Lucene search

K
cve[email protected]CVE-2019-0007
HistoryJan 15, 2019 - 9:29 p.m.

CVE-2019-0007

2019-01-1521:29:01
CWE-330
web.nvd.nist.gov
28
vmx series
software vulnerability
predictable ip id
security testing
juniper networks
junos os
nvd
cve-2019-0007

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.3%

The vMX Series software uses a predictable IP ID Sequence Number. This leaves the system as well as clients connecting through the device susceptible to a family of attacks which rely on the use of predictable IP ID sequence numbers as their base method of attack. This issue was found during internal product security testing. Affected releases are Juniper Networks Junos OS: 15.1 versions prior to 15.1F5 on vMX Series.

Affected configurations

NVD
Node
juniperjunosMatch15.1
OR
juniperjunosMatch15.1f1
OR
juniperjunosMatch15.1f2
OR
juniperjunosMatch15.1f3
OR
juniperjunosMatch15.1f4
OR
juniperjunosMatch15.1f5
AND
junipermx10Match-
OR
junipermx10003Match-
OR
junipermx10008Match-
OR
junipermx104Match-
OR
junipermx150Match-
OR
junipermx2008Match-
OR
junipermx2010Match-
OR
junipermx2020Match-
OR
junipermx204Match-
OR
junipermx240Match-
OR
junipermx40Match-
OR
junipermx480Match-
OR
junipermx5Match-
OR
junipermx80Match-
OR
junipermx960Match-
OR
junipervmxMatch-
CPENameOperatorVersion
juniper:junosjuniper junoseq15.1

CNA Affected

[
  {
    "platforms": [
      "vMX Series"
    ],
    "product": "Junos OS",
    "vendor": "Juniper Networks",
    "versions": [
      {
        "lessThan": "15.1F5",
        "status": "affected",
        "version": "15.1",
        "versionType": "custom"
      }
    ]
  }
]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.3%

Related for CVE-2019-0007