CVE-2018-0034

A Denial of Service vulnerability exists in the Juniper Networks Junos OS JDHCPD daemon which allows an attacker to core the JDHCPD daemon by sending a crafted IPv6 packet to the system. This issue is limited to systems which receives IPv6 DHCP packets on a system configured for DHCP processing using the JDHCPD daemon. This issue does not affect IPv4 DHCP packet processing. Affected releases are Juniper Networks Junos OS: 12.3 versions prior to 12.3R12-S10 on EX Series; 12.3X48 versions prior to 12.3X48-D70 on SRX Series; 14.1X53 versions prior to 14.1X53-D47 on EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 14.1X53 versions prior to 14.1X53-D130 on QFabric; 15.1 versions prior to 15.1R4-S9, 15.1R6-S6, 15.1R7; 15.1X49 versions prior to 15.1X49-D140 on SRX Series; 15.1X53 versions prior to 15.1X53-D67 on QFX10000 Series; 15.1X53 versions prior to 15.1X53-D233 on QFX5110, QFX5200; 15.1X53 versions prior to 15.1X53-D471 on NFX 150, NFX 250; 16.1 versions prior to 16.1R3-S9, 16.1R4-S8, 16.1R5-S4, 16.1R6-S3, 16.1R7; 16.2 versions prior to 16.2R2-S5, 16.2R3; 17.1 versions prior to 17.1R1-S7, 17.1R2-S7, 17.1R3; 17.2 versions prior to 17.2R1-S6, 17.2R2-S4, 17.2R3; 17.3 versions prior to 17.3R1-S4, 17.3R2-S2, 17.3R3; 17.4 versions prior to 17.4R1-S3, 17.4R2.
References
Configurations

Configuration 1

cpe:2.3:o:juniper:junos:15.1:r7:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.1:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.1:r5-s4:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.1:r7:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.1:r6-s3:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.1:r4-s8:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.2:r3:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.2:r2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.2:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.2:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.1:r3:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.1:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.1:r2-s7:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.2:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.2:r3:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.2:r2-s4:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.3:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.3:r3:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.4:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*

Information

Published : 2018-07-11 06:29

Updated : 2021-06-21 02:01


NVD link : CVE-2018-0034

Mitre link : CVE-2018-0034

Products Affected
CWE