CVE-2020-1667

CVSS V2 Medium 4 CVSS V3 High 8.3
Description
When DNS filtering is enabled on Juniper Networks Junos MX Series with one of the following cards MS-PIC, MS-MIC or MS-MPC, an incoming stream of packets processed by the Multiservices PIC Management Daemon (mspmand) process might be bypassed due to a race condition. Due to this vulnerability, mspmand process, responsible for managing "URL Filtering service", can crash, causing the Services PIC to restart. While the Services PIC is restarting, all PIC services including DNS filtering service (DNS sink holing) will be bypassed until the Services PIC completes its boot process. This issue affects Juniper Networks Junos OS: 17.3 versions prior to 17.3R3-S8; 18.3 versions prior to 18.3R3-S1; 18.4 versions prior to 18.4R3; 19.1 versions prior to 19.1R3; 19.2 versions prior to 19.2R2; 19.3 versions prior to 19.3R3. This issue does not affect Juniper Networks Junos OS 17.4, 18.1, and 18.2.
Overview
  • CVE ID
  • CVE-2020-1667
  • Assigner
  • sirt@juniper.net
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-10-16T21:15:12
  • Last Modified Date
  • 2020-10-27T18:41:02
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:17.3:r2-s5:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:17.3:r3:-:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:17.3:r3-s7:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:18.3:r2-s3:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:19.1:r2-s1:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:H/Au:N/C:N/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • HIGH
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 4.9
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • LOW
  • Base Score
  • 8.3
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.7
References
History
Created Old Value New Value Data Type Notes
2022-05-10 16:22:00 Added to TrackCVE
2022-12-05 00:15:48 2020-10-16T21:15Z 2020-10-16T21:15:12 CVE Published Date updated
2022-12-05 00:15:48 2020-10-27T18:41:02 CVE Modified Date updated
2022-12-05 00:15:48 Analyzed Vulnerability Status updated