Lucene search

K
cve[email protected]CVE-2019-0046
HistoryJul 11, 2019 - 8:15 p.m.

CVE-2019-0046

2019-07-1120:15:11
CWE-400
web.nvd.nist.gov
94
cve-2019-0046
juniper networks
junos os
vulnerability
pfe-chassisd
chassis manager
ex4300
dos
broadcast storm
nvd

6.1 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:N/I:N/A:C

6.5 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

28.1%

A vulnerability in the pfe-chassisd Chassis Manager (CMLC) daemon of Juniper Networks Junos OS allows an attacker to cause a Denial of Service (DoS) to the EX4300 when specific valid broadcast packets create a broadcast storm condition when received on the me0 interface of the EX4300 Series device. A reboot of the device is required to restore service. Continued receipt of these valid broadcast packets will create a sustained Denial of Service (DoS) against the device. Affected releases are Juniper Networks Junos OS: 16.1 versions above and including 16.1R1 prior to 16.1R7-S5; 17.1 versions prior to 17.1R3; 17.2 versions prior to 17.2R3; 17.3 versions prior to 17.3R3-S2; 17.4 versions prior to 17.4R2; 18.1 versions prior to 18.1R3; 18.2 versions prior to 18.2R2.

Affected configurations

NVD
Node
juniperjunosMatch16.1-
OR
juniperjunosMatch16.1r1
OR
juniperjunosMatch16.1r2
OR
juniperjunosMatch16.1r3
OR
juniperjunosMatch16.1r3-s10
OR
juniperjunosMatch16.1r3-s11
OR
juniperjunosMatch16.1r4
OR
juniperjunosMatch16.1r5
OR
juniperjunosMatch16.1r6
OR
juniperjunosMatch16.1r6-s6
Node
juniperjunosMatch17.1-
OR
juniperjunosMatch17.1r1
OR
juniperjunosMatch17.1r2-s1
OR
juniperjunosMatch17.1r2-s10
OR
juniperjunosMatch17.1r2-s2
OR
juniperjunosMatch17.1r2-s3
OR
juniperjunosMatch17.1r2-s4
OR
juniperjunosMatch17.1r2-s5
OR
juniperjunosMatch17.1r2-s6
OR
juniperjunosMatch17.1r2-s7
Node
juniperjunosMatch17.2-
OR
juniperjunosMatch17.2r1
OR
juniperjunosMatch17.2r1-s2
OR
juniperjunosMatch17.2r1-s4
OR
juniperjunosMatch17.2r1-s7
OR
juniperjunosMatch17.2r2
OR
juniperjunosMatch17.2r2-s6
OR
juniperjunosMatch17.2r2-s7
Node
juniperjunosMatch17.3-
OR
juniperjunosMatch17.3r1
OR
juniperjunosMatch17.3r2
OR
juniperjunosMatch17.3r2-s1
OR
juniperjunosMatch17.3r2-s2
OR
juniperjunosMatch17.3r3-s1
Node
juniperjunosMatch17.4-
OR
juniperjunosMatch17.4r1
OR
juniperjunosMatch17.4r1-s1
OR
juniperjunosMatch17.4r1-s2
OR
juniperjunosMatch17.4r1-s4
OR
juniperjunosMatch17.4r1-s6
OR
juniperjunosMatch17.4r1-s7
OR
juniperjunosMatch17.4r2
OR
juniperjunosMatch17.4r2-s1
OR
juniperjunosMatch17.4r2-s2
OR
juniperjunosMatch17.4r2-s3
OR
juniperjunosMatch17.4r2-s4
Node
juniperjunosMatch18.1-
OR
juniperjunosMatch18.1r1
OR
juniperjunosMatch18.1r2
OR
juniperjunosMatch18.1r2-s1
OR
juniperjunosMatch18.1r2-s2
OR
juniperjunosMatch18.1r3-s2
OR
juniperjunosMatch18.1r3-s3
OR
juniperjunosMatch18.1r3-s4
OR
juniperjunosMatch18.1r3-s5
Node
juniperjunosMatch18.2-
OR
juniperjunosMatch18.2r2-s1
OR
juniperjunosMatch18.2r2-s2
OR
juniperjunosMatch18.2r2-s3
OR
juniperjunosMatch18.2r2-s4
CPENameOperatorVersion
juniper:junosjuniper junoseq16.1

CNA Affected

[
  {
    "product": "Junos OS",
    "vendor": "Juniper Networks",
    "versions": [
      {
        "status": "affected",
        "version": "16.1 versions above and including 16.1R1 prior to 16.1R7-S5"
      },
      {
        "status": "affected",
        "version": "17.1 versions prior to 17.1R3"
      },
      {
        "status": "affected",
        "version": "17.2 versions prior to 17.2R3"
      },
      {
        "status": "affected",
        "version": "17.3 versions prior to 17.3R3-S2"
      },
      {
        "status": "affected",
        "version": "17.4 versions prior to 17.4R2"
      },
      {
        "status": "affected",
        "version": "18.1 versions prior to 18.1R3"
      },
      {
        "status": "affected",
        "version": "18.2 versions prior to 18.2R2"
      }
    ]
  }
]

6.1 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:N/I:N/A:C

6.5 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

28.1%

Related for CVE-2019-0046