Lucene search

K
cve[email protected]CVE-2019-0049
HistoryJul 11, 2019 - 8:15 p.m.

CVE-2019-0049

2019-07-1120:15:11
CWE-404
web.nvd.nist.gov
104
cve
2019-0049
bgp
junos devices
dos
security
vulnerability
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.7%

On Junos devices with the BGP graceful restart helper mode enabled or the BGP graceful restart mechanism enabled, a certain sequence of BGP session restart on a remote peer that has the graceful restart mechanism enabled may cause the local routing protocol daemon (RPD) process to crash and restart. Repeated crashes of the RPD process can cause prolonged Denial of Service (DoS). Graceful restart helper mode for BGP is enabled by default. No other Juniper Networks products or platforms are affected by this issue. Affected releases are Juniper Networks Junos OS: 16.1 versions prior to 16.1R7-S3; 16.2 versions prior to 16.2R2-S9; 17.1 versions prior to 17.1R3; 17.2 versions prior to 17.2R3; 17.2X75 versions prior to 17.2X75-D105; 17.3 versions prior to 17.3R3-S2; 17.4 versions prior to 17.4R1-S7, 17.4R2-S2, 17.4R3; 18.1 versions prior to 18.1R3-S2; 18.2 versions prior to 18.2R2; 18.2X75 versions prior to 18.2X75-D12, 18.2X75-D30; 18.3 versions prior to 18.3R1-S4, 18.3R2. Junos OS releases prior to 16.1R1 are not affected.

Affected configurations

NVD
Node
juniperjunosMatch16.1-
OR
juniperjunosMatch16.1r1
OR
juniperjunosMatch16.1r2
OR
juniperjunosMatch16.1r3
OR
juniperjunosMatch16.1r3-s10
OR
juniperjunosMatch16.1r3-s11
OR
juniperjunosMatch16.1r4
OR
juniperjunosMatch16.1r5
OR
juniperjunosMatch16.1r6
Node
juniperjunosMatch16.2-
OR
juniperjunosMatch16.2r1
OR
juniperjunosMatch16.2r2
OR
juniperjunosMatch16.2r2-s1
OR
juniperjunosMatch16.2r2-s2
OR
juniperjunosMatch16.2r2-s5
OR
juniperjunosMatch16.2r2-s6
OR
juniperjunosMatch16.2r2-s7
OR
juniperjunosMatch16.2r2-s8
Node
juniperjunosMatch17.1-
OR
juniperjunosMatch17.1r1
OR
juniperjunosMatch17.1r2-s1
OR
juniperjunosMatch17.1r2-s10
OR
juniperjunosMatch17.1r2-s2
OR
juniperjunosMatch17.1r2-s3
OR
juniperjunosMatch17.1r2-s4
OR
juniperjunosMatch17.1r2-s5
OR
juniperjunosMatch17.1r2-s6
OR
juniperjunosMatch17.1r2-s7
Node
juniperjunosMatch17.2-
OR
juniperjunosMatch17.2r1
OR
juniperjunosMatch17.2r1-s2
OR
juniperjunosMatch17.2r1-s4
OR
juniperjunosMatch17.2r1-s7
OR
juniperjunosMatch17.2r2
OR
juniperjunosMatch17.2r2-s6
Node
juniperjunosMatch17.3-
OR
juniperjunosMatch17.3r1
OR
juniperjunosMatch17.3r2
OR
juniperjunosMatch17.3r2-s1
OR
juniperjunosMatch17.3r2-s2
OR
juniperjunosMatch17.3r3-s1
Node
juniperjunosMatch17.4-
OR
juniperjunosMatch17.4r1
OR
juniperjunosMatch17.4r1-s1
OR
juniperjunosMatch17.4r1-s2
OR
juniperjunosMatch17.4r1-s4
OR
juniperjunosMatch17.4r1-s6
OR
juniperjunosMatch17.4r2
OR
juniperjunosMatch17.4r2-s1
Node
juniperjunosMatch18.1-
OR
juniperjunosMatch18.1r1
OR
juniperjunosMatch18.1r2
OR
juniperjunosMatch18.1r2-s1
OR
juniperjunosMatch18.1r2-s2
OR
juniperjunosMatch18.1r3
Node
juniperjunosMatch18.2-
OR
juniperjunosMatch18.2r1
OR
juniperjunosMatch18.2r1-s3
OR
juniperjunosMatch18.2r1-s4
OR
juniperjunosMatch18.2r1-s5
OR
juniperjunosMatch18.2r2-s1
Node
juniperjunosMatch18.2x75-
OR
juniperjunosMatch18.2x75d20
Node
juniperjunosMatch18.3-
OR
juniperjunosMatch18.3r1
OR
juniperjunosMatch18.3r1-s1
OR
juniperjunosMatch18.3r1-s2
OR
juniperjunosMatch18.3r1-s3
Node
juniperjunosMatch17.2x75
OR
juniperjunosMatch17.2x75-
OR
juniperjunosMatch17.2x75d102
OR
juniperjunosMatch17.2x75d92
CPENameOperatorVersion
juniper:junosjuniper junoseq16.1

CNA Affected

[
  {
    "product": "Junos OS",
    "vendor": "Juniper Networks",
    "versions": [
      {
        "status": "affected",
        "version": "16.1 versions prior to 16.1R7-S3"
      },
      {
        "status": "affected",
        "version": "16.2 versions prior to 16.2R2-S9"
      },
      {
        "status": "affected",
        "version": "17.1 versions prior to 17.1R3"
      },
      {
        "status": "affected",
        "version": "17.2 versions prior to 17.2R3"
      },
      {
        "status": "affected",
        "version": "17.2X75 versions prior to 17.2X75-D105"
      },
      {
        "status": "affected",
        "version": "17.3 versions prior to 17.3R3-S2"
      },
      {
        "status": "affected",
        "version": "17.4 versions prior to 17.4R1-S7 to 17.4R2-S2 and to 17.4R3"
      },
      {
        "status": "affected",
        "version": "18.1 versions prior to 18.1R3-S2"
      },
      {
        "status": "affected",
        "version": "18.2 versions prior to 18.2R2"
      },
      {
        "status": "affected",
        "version": "18.2X75 versions prior to 18.2X75-D12 and 18.2X75-D30"
      },
      {
        "status": "affected",
        "version": "18.3 versions prior to 18.3R1-S4 and 18.3R2"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.7%

Related for CVE-2019-0049