5.3
MEDIUM
CVE-2020-1665
Juniper Networks Junos OS IPv6 DDoS Protection Denial of Service
Description

On Juniper Networks MX Series and EX9200 Series, in a certain condition the IPv6 Distributed Denial of Service (DDoS) protection might not take affect when it reaches the threshold condition. The DDoS protection allows the device to continue to function while it is under DDoS attack, protecting both the Routing Engine (RE) and the Flexible PIC Concentrator (FPC) during the DDoS attack. When this issue occurs, the RE and/or the FPC can become overwhelmed, which could disrupt network protocol operations and/or interrupt traffic. This issue does not affect IPv4 DDoS protection. This issue affects MX Series and EX9200 Series with Trio-based PFEs (Packet Forwarding Engines). Please refer to https://kb.juniper.net/KB25385 for the list of Trio-based PFEs. This issue affects Juniper Networks Junos OS on MX series and EX9200 Series: 17.2 versions prior to 17.2R3-S4; 17.2X75 versions prior to 17.2X75-D102, 17.2X75-D110; 17.3 versions prior to 17.3R3-S8; 17.4 versions prior to 17.4R2-S11, 17.4R3-S2; 18.2 versions prior to 18.2R2-S7, 18.2R3, 18.2R3-S3; 18.2X75 versions prior to 18.2X75-D30; 18.3 versions prior to 18.3R2-S4, 18.3R3-S2.

INFO

Published Date :

Oct. 16, 2020, 9:15 p.m.

Last Modified :

Feb. 5, 2021, 4:49 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-1665 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Juniper junos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-1665.

URL Resource
https://kb.juniper.net/JSA11062 Vendor Advisory
https://kb.juniper.net/KB25385 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-1665 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-1665 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Feb. 05, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:juniper:junos:18.2:r2:*:*:*:*:*:* OR *cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Feb. 05, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:juniper:junos:18.2:r1-s4:*:*:*:*:*:* OR *cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Feb. 05, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:juniper:junos:18.2:r1-s3:*:*:*:*:*:* OR *cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Feb. 05, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:juniper:junos:18.2:r1:*:*:*:*:*:* OR *cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Oct. 28, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Changed Reference Type https://kb.juniper.net/JSA11062 No Types Assigned https://kb.juniper.net/JSA11062 Vendor Advisory
    Changed Reference Type https://kb.juniper.net/KB25385 No Types Assigned https://kb.juniper.net/KB25385 Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration AND OR *cpe:2.3:a:juniper:junos:18.2:r1:*:*:*:*:*:* *cpe:2.3:a:juniper:junos:18.2:r1-s3:*:*:*:*:*:* *cpe:2.3:a:juniper:junos:18.2:r1-s4:*:*:*:*:*:* *cpe:2.3:a:juniper:junos:18.2:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r1-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r1-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r1-s8:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r2-s11:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r2-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r2-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2x75:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2x75:d50:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2x75:d70:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2x75:d92:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r2-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r3:-:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r3-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2-s10:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2-s8:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2-s9:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r1:-:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r2-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r2-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2x75:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2x75:d12:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2x75:d20:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r2-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r3-s1:*:*:*:*:*:* OR cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-1665 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-1665 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.01%

score

0.41320

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability