Lucene search

K
cve[email protected]CVE-2019-0040
HistoryApr 10, 2019 - 8:29 p.m.

CVE-2019-0040

2019-04-1020:29:00
CWE-200
web.nvd.nist.gov
25
cve-2019-0040
junos os
rpcbind
information leak
dos
vulnerability
nvd

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

8.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

58.7%

On Junos OS, rpcbind should only be listening to port 111 on the internal routing instance (IRI). External packets destined to port 111 should be dropped. Due to an information leak vulnerability, responses were being generated from the source address of the management interface (e.g. fxp0) thus disclosing internal addressing and existence of the management interface itself. A high rate of crafted packets destined to port 111 may also lead to a partial Denial of Service (DoS). Note: Systems with fxp0 disabled or unconfigured are not vulnerable to this issue. This issue only affects Junos OS releases based on FreeBSD 10 or higher (typically Junos OS 15.1+). Administrators can confirm whether systems are running a version of Junos OS based on FreeBSD 10 or higher by typing: user@junos> show version | match kernel JUNOS OS Kernel 64-bit [20181214.223829_fbsd-builder_stable_10] Affected releases are Juniper Networks Junos OS: 15.1 versions prior to 15.1F6-S12, 15.1R7-S4; 15.1X53 versions prior to 15.1X53-D236; 16.1 versions prior to 16.1R7-S1; 16.2 versions prior to 16.2R2-S9; 17.1 versions prior to 17.1R3; 17.2 versions prior to 17.2R1-S8; 17.3 versions prior to 17.3R2; 17.4 versions prior to 17.4R1-S1, 17.4R1-S7, 17.4R2. This issue does not affect Junos OS releases prior to 15.1.

Affected configurations

NVD
Node
juniperjunosMatch15.1-
OR
juniperjunosMatch15.1a1
OR
juniperjunosMatch15.1f1
OR
juniperjunosMatch15.1f2
OR
juniperjunosMatch15.1f2-s1
OR
juniperjunosMatch15.1f2-s2
OR
juniperjunosMatch15.1f2-s3
OR
juniperjunosMatch15.1f2-s4
OR
juniperjunosMatch15.1f3
OR
juniperjunosMatch15.1f4
OR
juniperjunosMatch15.1f5
OR
juniperjunosMatch15.1f6
OR
juniperjunosMatch15.1r1
OR
juniperjunosMatch15.1r2
OR
juniperjunosMatch15.1r3
OR
juniperjunosMatch15.1r4
Node
juniperjunosMatch15.1x53-
OR
juniperjunosMatch15.1x53d10
OR
juniperjunosMatch15.1x53d20
OR
juniperjunosMatch15.1x53d21
OR
juniperjunosMatch15.1x53d210
OR
juniperjunosMatch15.1x53d230
OR
juniperjunosMatch15.1x53d231
OR
juniperjunosMatch15.1x53d232
OR
juniperjunosMatch15.1x53d233
OR
juniperjunosMatch15.1x53d30
OR
juniperjunosMatch15.1x53d32
OR
juniperjunosMatch15.1x53d33
OR
juniperjunosMatch15.1x53d34
OR
juniperjunosMatch15.1x53d40
OR
juniperjunosMatch15.1x53d45
OR
juniperjunosMatch15.1x53d50
OR
juniperjunosMatch15.1x53d51
OR
juniperjunosMatch15.1x53d52
OR
juniperjunosMatch15.1x53d55
OR
juniperjunosMatch15.1x53d57
OR
juniperjunosMatch15.1x53d58
OR
juniperjunosMatch15.1x53d59
OR
juniperjunosMatch15.1x53d60
OR
juniperjunosMatch15.1x53d61
OR
juniperjunosMatch15.1x53d62
OR
juniperjunosMatch15.1x53d63
OR
juniperjunosMatch15.1x53d64
OR
juniperjunosMatch15.1x53d65
OR
juniperjunosMatch15.1x53d66
OR
juniperjunosMatch15.1x53d67
OR
juniperjunosMatch15.1x53d68
Node
juniperjunosMatch16.1-
OR
juniperjunosMatch16.1r1
OR
juniperjunosMatch16.1r2
OR
juniperjunosMatch16.1r3
OR
juniperjunosMatch16.1r4
OR
juniperjunosMatch16.1r5
OR
juniperjunosMatch16.1r6
OR
juniperjunosMatch16.1r7
Node
juniperjunosMatch16.2-
OR
juniperjunosMatch16.2r1
OR
juniperjunosMatch16.2r2
OR
juniperjunosMatch16.2r2-s7
OR
juniperjunosMatch16.2r2-s8
Node
juniperjunosMatch17.1-
OR
juniperjunosMatch17.1r1
OR
juniperjunosMatch17.1r2
OR
juniperjunosMatch17.1r2-s10
Node
juniperjunosMatch17.2-
OR
juniperjunosMatch17.2r1
OR
juniperjunosMatch17.2r1-s7
Node
juniperjunosMatch17.3-
OR
juniperjunosMatch17.3r1
Node
juniperjunosMatch17.4-
OR
juniperjunosMatch17.4r1
CPENameOperatorVersion
juniper:junosjuniper junoseq15.1

CNA Affected

[
  {
    "product": "Junos OS",
    "vendor": "Juniper Networks",
    "versions": [
      {
        "lessThan": "15.1F6-S12, 15.1R7-S4",
        "status": "affected",
        "version": "15.1",
        "versionType": "custom"
      },
      {
        "lessThan": "15.1X53-D236",
        "status": "affected",
        "version": "15.1X53",
        "versionType": "custom"
      },
      {
        "lessThan": "16.1R7-S1",
        "status": "affected",
        "version": "16.1",
        "versionType": "custom"
      },
      {
        "lessThan": "16.2R2-S9",
        "status": "affected",
        "version": "16.2",
        "versionType": "custom"
      },
      {
        "lessThan": "17.1R3",
        "status": "affected",
        "version": "17.1",
        "versionType": "custom"
      },
      {
        "lessThan": "17.2R1-S8",
        "status": "affected",
        "version": "17.2",
        "versionType": "custom"
      },
      {
        "lessThan": "17.3R2",
        "status": "affected",
        "version": "17.3",
        "versionType": "custom"
      },
      {
        "lessThan": "17.4R1-S1, 17.4R1-S7, 17.4R2",
        "status": "affected",
        "version": "17.4",
        "versionType": "custom"
      },
      {
        "lessThan": "15.1",
        "status": "unaffected",
        "version": "all",
        "versionType": "custom"
      }
    ]
  }
]

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

8.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

58.7%

Related for CVE-2019-0040