7.5
HIGH
CVE-2019-0037
Juniper Networks Junos OS DHCPv6 jdhcpd DoS
Description

In a Dynamic Host Configuration Protocol version 6 (DHCPv6) environment, the jdhcpd daemon may crash and restart upon receipt of certain DHCPv6 solicit messages received from a DHCPv6 client. By continuously sending the same crafted packet, an attacker can repeatedly crash the jdhcpd process causing a sustained Denial of Service (DoS) to both IPv4 and IPv6 clients. Affected releases are Juniper Networks Junos OS: 15.1 versions prior to 15.1F6-S12, 15.1R7-S3; 15.1X49 versions prior to 15.1X49-D171, 15.1X49-D180; 15.1X53 versions prior to 15.1X53-D236, 15.1X53-D496; 16.1 versions prior to 16.1R3-S10, 16.1R7-S4; 16.2 versions prior to 16.2R2-S8; 17.1 versions prior to 17.1R2-S10, 17.1R3; 17.2 versions prior to 17.2R1-S8, 17.2R3-S1; 17.3 versions prior to 17.3R3-S3; 17.4 versions prior to 17.4R1-S6, 17.4R2-S3; 18.1 versions prior to 18.1R2-S4, 18.1R3-S2; 18.2 versions prior to 18.2R2; 18.2X75 versions prior to 18.2X75-D30; 18.3 versions prior to 18.3R1-S2. This issue does not affect Junos OS releases prior to 15.1.

INFO

Published Date :

April 10, 2019, 8:29 p.m.

Last Modified :

April 18, 2022, 5:32 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-0037 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Juniper junos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-0037.

URL Resource
http://www.securityfocus.com/bid/107894 Broken Link
https://kb.juniper.net/JSA10926 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-0037 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-0037 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 18, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.securityfocus.com/bid/107894 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/107894 Broken Link
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-20 NVD-CWE-noinfo
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Juniper Networks, Inc. AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
  • Initial Analysis by [email protected]

    Apr. 16, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.securityfocus.com/bid/107894 No Types Assigned http://www.securityfocus.com/bid/107894 Third Party Advisory, VDB Entry
    Changed Reference Type https://kb.juniper.net/JSA10926 No Types Assigned https://kb.juniper.net/JSA10926 Vendor Advisory
    Added CWE CWE-20
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:r7:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:15.1x49-d30:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49-d60:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49-d140:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49-d150:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49-d160:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:15.1x53-d50:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53-d51:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53-d52:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53-d55:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53-d57:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53-d58:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53-d59:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:16:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16:r4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16:r5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16:r6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16:r7:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:16.2:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.2:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.2:r2-s7:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.1:r2:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:17.1:r2-s9:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r3:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3-s1:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:18.2x75-d10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 15, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/107894 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 10, 2019

    Action Type Old Value New Value
    Changed Description In a Dynamic Host Configuration Protocol version 6 (DHCPv6) environment, the jdhcpd daemon may crash and restart upon receipt of certain DHCPv6 solicit messages received from a DHCPv6 client. By continuously sending the same crafted packet, an attacker can repeatedly crash the jdhcpd process causing a sustained Denial of Service (DoS) to both IPv4 and IPv6 clients. Affected releases are Juniper Networks Junos OS: 15.1 versions prior to 15.1F6-S12, 15.1R7-S3; 15.1X49 versions prior to 15.1X49-D171, 15.1X49-D180; 15.1X53 versions prior to 15.1X53-D236, 15.1X53-D496; 16.1 versions prior to 16.1R3-S10, 16.1R7-S4; 16.2 versions prior to 16.2R2-S8; 17.1 versions prior to 17.1R2-S10, 17.1R3; 17.2 versions prior to 17.2R1-S8, 17.2R3-S1; 17.3 versions prior to 17.3R3-S3; 17.4 versions prior to 17.4R1-S6, 17.4R2-S3; 18.1 versions prior to 18.1R2-S4, 18.1R3-S2; 18.2 versions prior to 18.2R2; 18.2X75 versions prior to 18.2X75-D30; 18.3 versions prior to 18.3R1-S2. This issue does not affect Junos OS releases prior to 15.1. In a Dynamic Host Configuration Protocol version 6 (DHCPv6) environment, the jdhcpd daemon may crash and restart upon receipt of certain DHCPv6 solicit messages received from a DHCPv6 client. By continuously sending the same crafted packet, an attacker can repeatedly crash the jdhcpd process causing a sustained Denial of Service (DoS) to both IPv4 and IPv6 clients. Affected releases are Juniper Networks Junos OS: 15.1 versions prior to 15.1F6-S12, 15.1R7-S3; 15.1X49 versions prior to 15.1X49-D171, 15.1X49-D180; 15.1X53 versions prior to 15.1X53-D236, 15.1X53-D496; 16.1 versions prior to 16.1R3-S10, 16.1R7-S4; 16.2 versions prior to 16.2R2-S8; 17.1 versions prior to 17.1R2-S10, 17.1R3; 17.2 versions prior to 17.2R1-S8, 17.2R3-S1; 17.3 versions prior to 17.3R3-S3; 17.4 versions prior to 17.4R1-S6, 17.4R2-S3; 18.1 versions prior to 18.1R2-S4, 18.1R3-S2; 18.2 versions prior to 18.2R2; 18.2X75 versions prior to 18.2X75-D30; 18.3 versions prior to 18.3R1-S2. This issue does not affect Junos OS releases prior to 15.1.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-0037 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-0037 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} 0.00%

score

0.48646

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability