Lucene search

K
cve[email protected]CVE-2019-0042
HistoryApr 10, 2019 - 8:29 p.m.

CVE-2019-0042

2019-04-1020:29:00
CWE-404
CWE-669
CWE-305
web.nvd.nist.gov
30
cve-2019-0042
juniper
identity management service
jims
windows
srx
firewall
dos
network
security

1.9 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:N/I:N/A:P

4.2 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

4.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.2%

Juniper Identity Management Service (JIMS) for Windows versions prior to 1.1.4 may send an incorrect message to associated SRX services gateways. This may allow an attacker with physical access to an existing domain connected Windows system to bypass SRX firewall policies, or trigger a Denial of Service (DoS) condition for the network.

Affected configurations

NVD
Node
juniperidentity_management_serviceRange<1.1.4windows

CNA Affected

[
  {
    "product": "Juniper Identity Management Service",
    "vendor": "Juniper Networks",
    "versions": [
      {
        "lessThan": "1.1.4",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

1.9 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:N/I:N/A:P

4.2 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

4.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.2%

Related for CVE-2019-0042