CWE
20
Advisory Published
Updated

CVE-2020-1682: Junos OS: SRX1500, vSRX, SRX4K, NFX150, NFX250: Denial of service vulnerability executing local CLI command

First published: Fri Oct 16 2020(Updated: )

An input validation vulnerability exists in Juniper Networks Junos OS, allowing an attacker to crash the srxpfe process, causing a Denial of Service (DoS) through the use of specific maintenance commands. The srxpfe process restarts automatically, but continuous execution of the commands could lead to an extended Denial of Service condition. This issue only affects the SRX1500, SRX4100, SRX4200, NFX150, NFX250, and vSRX-based platforms. No other products or platforms are affected by this vulnerability. This issue affects Juniper Networks Junos OS: 15.1X49 versions prior to 15.1X49-D220 on SRX1500, SRX4100, SRX4200, vSRX; 17.4 versions prior to 17.4R3-S3 on SRX1500, SRX4100, SRX4200, vSRX; 18.1 versions prior to 18.1R3-S11 on SRX1500, SRX4100, SRX4200, vSRX, NFX150; 18.2 versions prior to 18.2R3-S5 on SRX1500, SRX4100, SRX4200, vSRX, NFX150, NFX250; 18.3 versions prior to 18.3R2-S4, 18.3R3-S3 on SRX1500, SRX4100, SRX4200, vSRX, NFX150, NFX250; 18.4 versions prior to 18.4R2-S5, 18.4R3-S4 on SRX1500, SRX4100, SRX4200, vSRX, NFX150, NFX250; 19.1 versions prior to 19.1R3-S2 on SRX1500, SRX4100, SRX4200, vSRX, NFX150, NFX250; 19.2 versions prior to 19.2R1-S5, 19.2R3 on SRX1500, SRX4100, SRX4200, vSRX, NFX150, NFX250. This issue does not affect Junos OS 19.3 or any subsequent version.

Credit: sirt@juniper.net

Affected SoftwareAffected VersionHow to fix
Juniper JUNOS=15.1x49
Juniper JUNOS=15.1x49-d10
Juniper JUNOS=15.1x49-d100
Juniper JUNOS=15.1x49-d110
Juniper JUNOS=15.1x49-d120
Juniper JUNOS=15.1x49-d130
Juniper JUNOS=15.1x49-d140
Juniper JUNOS=15.1x49-d15
Juniper JUNOS=15.1x49-d150
Juniper JUNOS=15.1x49-d160
Juniper JUNOS=15.1x49-d170
Juniper JUNOS=15.1x49-d180
Juniper JUNOS=15.1x49-d190
Juniper JUNOS=15.1x49-d20
Juniper JUNOS=15.1x49-d200
Juniper JUNOS=15.1x49-d210
Juniper JUNOS=15.1x49-d25
Juniper JUNOS=15.1x49-d30
Juniper JUNOS=15.1x49-d35
Juniper JUNOS=15.1x49-d40
Juniper JUNOS=15.1x49-d45
Juniper JUNOS=15.1x49-d50
Juniper JUNOS=15.1x49-d55
Juniper JUNOS=15.1x49-d60
Juniper JUNOS=15.1x49-d65
Juniper JUNOS=15.1x49-d70
Juniper JUNOS=15.1x49-d75
Juniper JUNOS=15.1x49-d80
Juniper JUNOS=15.1x49-d90
Juniper JUNOS=17.4
Juniper JUNOS=17.4-r1
Juniper JUNOS=17.4-r1-s1
Juniper JUNOS=17.4-r1-s2
Juniper JUNOS=17.4-r1-s4
Juniper JUNOS=17.4-r1-s5
Juniper JUNOS=17.4-r1-s6
Juniper JUNOS=17.4-r1-s7
Juniper JUNOS=17.4-r2
Juniper JUNOS=17.4-r2-s1
Juniper JUNOS=17.4-r2-s10
Juniper JUNOS=17.4-r2-s2
Juniper JUNOS=17.4-r2-s3
Juniper JUNOS=17.4-r2-s4
Juniper JUNOS=17.4-r2-s5
Juniper JUNOS=17.4-r2-s6
Juniper JUNOS=17.4-r2-s7
Juniper JUNOS=17.4-r2-s8
Juniper JUNOS=17.4-r2-s9
Juniper JUNOS=17.4-r3
Juniper JUNOS=17.4-r3-s1
Juniper JUNOS=17.4-r3-s2
Juniper vSRX
Juniper Srx1500
Juniper Srx4100
Juniper Srx4200
Juniper JUNOS=18.1
Juniper JUNOS=18.1-r1
Juniper JUNOS=18.1-r2
Juniper JUNOS=18.1-r2-s1
Juniper JUNOS=18.1-r2-s2
Juniper JUNOS=18.1-r2-s4
Juniper JUNOS=18.1-r3
Juniper JUNOS=18.1-r3-s1
Juniper JUNOS=18.1-r3-s10
Juniper JUNOS=18.1-r3-s2
Juniper JUNOS=18.1-r3-s3
Juniper JUNOS=18.1-r3-s4
Juniper JUNOS=18.1-r3-s6
Juniper JUNOS=18.1-r3-s7
Juniper JUNOS=18.1-r3-s8
Juniper JUNOS=18.1-r3-s9
Juniper Nfx150
Juniper JUNOS=18.2
Juniper JUNOS=18.2-r1
Juniper JUNOS=18.2-r1
Juniper JUNOS=18.2-r1-s3
Juniper JUNOS=18.2-r1-s4
Juniper JUNOS=18.2-r1-s5
Juniper JUNOS=18.2-r2
Juniper JUNOS=18.2-r2-s1
Juniper JUNOS=18.2-r2-s2
Juniper JUNOS=18.2-r2-s3
Juniper JUNOS=18.2-r2-s4
Juniper JUNOS=18.2-r2-s5
Juniper JUNOS=18.2-r2-s6
Juniper JUNOS=18.2-r3
Juniper JUNOS=18.2-r3-s1
Juniper JUNOS=18.2-r3-s2
Juniper JUNOS=18.2-r3-s3
Juniper JUNOS=18.2-r3-s4
Juniper JUNOS=18.3
Juniper JUNOS=18.3-r1
Juniper JUNOS=18.3-r1-s1
Juniper JUNOS=18.3-r1-s2
Juniper JUNOS=18.3-r1-s3
Juniper JUNOS=18.3-r1-s5
Juniper JUNOS=18.3-r1-s6
Juniper JUNOS=18.3-r2
Juniper JUNOS=18.3-r2-s1
Juniper JUNOS=18.3-r2-s2
Juniper JUNOS=18.3-r2-s3
Juniper JUNOS=18.3-r3
Juniper JUNOS=18.3-r3-s1
Juniper JUNOS=18.3-r3-s2
Juniper JUNOS=18.4
Juniper JUNOS=18.4-r1
Juniper JUNOS=18.4-r1-s1
Juniper JUNOS=18.4-r1-s2
Juniper JUNOS=18.4-r1-s5
Juniper JUNOS=18.4-r1-s6
Juniper JUNOS=18.4-r2
Juniper JUNOS=18.4-r2-s1
Juniper JUNOS=18.4-r2-s2
Juniper JUNOS=18.4-r2-s3
Juniper JUNOS=18.4-r2-s4
Juniper JUNOS=18.4-r3
Juniper JUNOS=18.4-r3-s1
Juniper JUNOS=18.4-r3-s2
Juniper JUNOS=18.4-r3-s3
Juniper JUNOS=19.1
Juniper JUNOS=19.1-r1
Juniper JUNOS=19.1-r1-s1
Juniper JUNOS=19.1-r1-s2
Juniper JUNOS=19.1-r1-s3
Juniper JUNOS=19.1-r1-s4
Juniper JUNOS=19.1-r2
Juniper JUNOS=19.1-r2-s1
Juniper JUNOS=19.1-r3
Juniper JUNOS=19.1-r3-s1
Juniper JUNOS=19.2
Juniper JUNOS=19.2-r1
Juniper JUNOS=19.2-r1-s1
Juniper JUNOS=19.2-r1-s2
Juniper JUNOS=19.2-r1-s3
Juniper JUNOS=19.2-r1-s4
Juniper JUNOS=19.2-r2
Juniper Nfx250

Remedy

The following software releases have been updated to resolve this specific issue: Junos OS 15.1X49-D220, 17.4R3-S3, 18.1R3-S11, 18.2R3-S5, 18.3R2-S4, 18.3R3-S3, 18.4R2-S5, 18.4R3-S4, 19.1R3-S2, 19.2R1-S5, and 19.2R3. Note: This fix has also been proactively committed into other releases that might not be vulnerable to this issue.

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203