Lucene search

K
cveJuniperCVE-2019-0002
HistoryJan 15, 2019 - 9:29 p.m.

CVE-2019-0002

2019-01-1521:29:00
CWE-794
juniper
web.nvd.nist.gov
33
cve-2019-0002
ex2300
ex3400
stateless firewall
policer
ipv4
ipv6
nvd

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.008

Percentile

81.8%

On EX2300 and EX3400 series, stateless firewall filter configuration that uses the action ‘policer’ in combination with other actions might not take effect. When this issue occurs, the output of the command: show pfe filter hw summary will not show the entry for: RACL group Affected releases are Junos OS on EX2300 and EX3400 series: 15.1X53 versions prior to 15.1X53-D590; 18.1 versions prior to 18.1R3; 18.2 versions prior to 18.2R2. This issue affect both IPv4 and IPv6 firewall filter.

Affected configurations

Nvd
Node
juniperjunosMatch15.1x53d50
OR
juniperjunosMatch15.1x53d51
OR
juniperjunosMatch15.1x53d52
OR
juniperjunosMatch15.1x53d55
OR
juniperjunosMatch15.1x53d57
OR
juniperjunosMatch15.1x53d58
OR
juniperjunosMatch15.1x53d59
OR
juniperjunosMatch18.1-
OR
juniperjunosMatch18.1r1
OR
juniperjunosMatch18.1r2
OR
juniperjunosMatch18.1r2-s1
OR
juniperjunosMatch18.1r2-s2
OR
juniperjunosMatch18.1r2-s4
OR
juniperjunosMatch18.2-
OR
juniperjunosMatch18.2r1
OR
juniperjunosMatch18.2r1-s3
OR
juniperjunosMatch18.2r1-s4
OR
juniperjunosMatch18.2r1-s5
AND
juniperex2300Match-
OR
juniperex3400Match-
VendorProductVersionCPE
juniperjunos15.1x53cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*
juniperjunos15.1x53cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*
juniperjunos15.1x53cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*
juniperjunos15.1x53cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*
juniperjunos15.1x53cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*
juniperjunos15.1x53cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*
juniperjunos15.1x53cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*
juniperjunos18.1cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*
juniperjunos18.1cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*
juniperjunos18.1cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*
Rows per page:
1-10 of 201

CNA Affected

[
  {
    "platforms": [
      "EX2300 and EX3400 series"
    ],
    "product": "Junos OS",
    "vendor": "Juniper Networks",
    "versions": [
      {
        "lessThan": "15.1X53-D590",
        "status": "affected",
        "version": "15.1X53",
        "versionType": "custom"
      },
      {
        "lessThan": "18.1R3",
        "status": "affected",
        "version": "18.1",
        "versionType": "custom"
      },
      {
        "lessThan": "18.2R2",
        "status": "affected",
        "version": "18.2",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.008

Percentile

81.8%

Related for CVE-2019-0002