CVE-2020-1617

This issue occurs on Juniper Networks Junos OS devices which do not support Advanced Forwarding Interface (AFI) / Advanced Forwarding Toolkit (AFT). Devices using AFI and AFT are not exploitable to this issue. An improper initialization of memory in the packet forwarding architecture in Juniper Networks Junos OS non-AFI/AFT platforms which may lead to a Denial of Service (DoS) vulnerability being exploited when a genuine packet is received and inspected by non-AFT/AFI sFlow and when the device is also configured with firewall policers. This first genuine packet received and inspected by sampled flow (sFlow) through a specific firewall policer will cause the device to reboot. After the reboot has completed, if the device receives and sFlow inspects another genuine packet seen through a specific firewall policer, the device will generate a core file and reboot. Continued inspection of these genuine packets will create an extended Denial of Service (DoS) condition. Depending on the method for service restoration, e.g. hard boot or soft reboot, a core file may or may not be generated the next time the packet is received and inspected by sFlow. This issue affects: Juniper Networks Junos OS 17.4 versions prior to 17.4R2-S9, 17.4R3 on PTX1000 and PTX10000 Series, QFX10000 Series; 18.1 versions prior to 18.1R3-S9 on PTX1000 and PTX10000 Series, QFX10000 Series; 18.2X75 versions prior to 18.2X75-D12, 18.2X75-D30 on PTX1000 and PTX10000 Series, QFX10000 Series; 18.2 versions prior to 18.2R3 on PTX1000 and PTX10000 Series, QFX10000 Series; 18.3 versions prior to 18.3R3 on PTX1000 and PTX10000 Series, QFX10000 Series. This issue is not applicable to Junos OS versions before 17.4R1. This issue is not applicable to Junos OS Evolved or Junos OS with Advanced Forwarding Toolkit (AFT) forwarding implementations which use a different implementation of sFlow. The following example information is unrelated to this issue and is provided solely to assist you with determining if you have AFT or not. Example: A Junos OS device which supports the use of EVPN signaled VPWS with Flexible Cross Connect uses the AFT implementation. Since this configuration requires support and use of the AFT implementation to support this configuration, the device is not vulnerable to this issue as the sFlow implementation is different using the AFT architecture. For further details about AFT visit the AFI / AFT are in the links below. If you are uncertain if you use the AFI/AFT implementation or not, there are configuration examples in the links below which you may use to determine if you are vulnerable to this issue or not. If the commands work, you are. If not, you are not. You may also use the Feature Explorer to determine if AFI/AFT is supported or not. If you are still uncertain, please contact your support resources.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.4:r2-s6:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.4:r2-s7:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.4:r2-s8:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.1:r3-s1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.1:r3-s4:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.1:r3-s6:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.1:r3-s7:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.1:r3-s8:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.2:r1:-:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.2:r2-s5:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.2:r2-s6:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.2x75:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.2x75:-:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.2x75-d10:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:*
OR cpe:2.3:h:juniper:ptx1000:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:ptx10000:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:ptx10001:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:ptx10002:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:ptx10003:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:ptx10008:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:ptx10016:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:ptx3000:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:ptx5000:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-04-08 20:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-1617

Mitre link : CVE-2020-1617

CVE.ORG link : CVE-2020-1617


JSON object : View

Products Affected

juniper

  • ptx10000
  • ptx10003
  • qfx10016
  • ptx1000
  • ptx10001
  • junos
  • ptx10016
  • ptx10008
  • ptx3000
  • ptx10002
  • ptx5000
  • qfx10008
CWE
CWE-665

Improper Initialization