6.5
MEDIUM
CVE-2020-1668
Juniper Networks EX2300 Series Multicast Packet Receipt CPU Load-themed Denial of Service Vulnerability
Description

On Juniper Networks EX2300 Series, receipt of a stream of specific multicast packets by the layer2 interface can cause high CPU load, which could lead to traffic interruption. This issue occurs when multicast packets are received by the layer 2 interface. To check if the device has high CPU load due to this issue, the administrator can issue the following command: user@host> show chassis routing-engine Routing Engine status: ... Idle 2 percent the "Idle" value shows as low (2 % in the example above), and also the following command: user@host> show system processes summary ... PID USERNAME PRI NICE SIZE RES STATE TIME WCPU COMMAND 11639 root 52 0 283M 11296K select 12:15 44.97% eventd 11803 root 81 0 719M 239M RUN 251:12 31.98% fxpc{fxpc} the eventd and the fxpc processes might use higher WCPU percentage (respectively 44.97% and 31.98% in the above example). This issue affects Juniper Networks Junos OS on EX2300 Series: 18.1 versions prior to 18.1R3-S11; 18.2 versions prior to 18.2R3-S5; 18.3 versions prior to 18.3R2-S4, 18.3R3-S3; 18.4 versions prior to 18.4R2-S5, 18.4R3-S4; 19.1 versions prior to 19.1R3-S2; 19.2 versions prior to 19.2R1-S5, 19.2R3; 19.3 versions prior to 19.3R2-S4, 19.3R3; 19.4 versions prior to 19.4R1-S3, 19.4R2-S1, 19.4R3; 20.1 versions prior to 20.1R1-S2, 20.1R2.

INFO

Published Date :

Oct. 16, 2020, 9:15 p.m.

Last Modified :

Jan. 1, 2022, 5:35 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2020-1668 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Juniper junos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-1668.

URL Resource
https://kb.juniper.net/JSA11065 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-1668 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-1668 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jan. 01, 2022

    Action Type Old Value New Value
    Removed CWE NIST CWE-400
    Added CWE NIST NVD-CWE-noinfo
  • CPE Deprecation Remap by [email protected]

    Feb. 05, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:juniper:junos:18.2:r2:*:*:*:*:*:* OR *cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Feb. 05, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:juniper:junos:18.2:r1-s4:*:*:*:*:*:* OR *cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Feb. 05, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:juniper:junos:18.2:r1-s3:*:*:*:*:*:* OR *cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Feb. 05, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:juniper:junos:18.2:r1:*:*:*:*:*:* OR *cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Oct. 27, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:A/AC:L/Au:N/C:N/I:N/A:P)
    Changed Reference Type https://kb.juniper.net/JSA11065 No Types Assigned https://kb.juniper.net/JSA11065 Vendor Advisory
    Added CWE NIST CWE-400
    Added CPE Configuration AND OR *cpe:2.3:a:juniper:junos:18.2:r1:*:*:*:*:*:* *cpe:2.3:a:juniper:junos:18.2:r1-s3:*:*:*:*:*:* *cpe:2.3:a:juniper:junos:18.2:r1-s4:*:*:*:*:*:* *cpe:2.3:a:juniper:junos:18.2:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3-s10:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3-s8:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3-s9:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r1:-:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r2-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r2-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r2-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:* OR cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-1668 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-1668 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.01%

score

0.22728

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability