Lucene search

K
cve[email protected]CVE-2019-0074
HistoryOct 09, 2019 - 8:15 p.m.

CVE-2019-0074

2019-10-0920:15:18
CWE-22
CWE-23
web.nvd.nist.gov
51
nfx150
qfx10k
ex9200
mx series
ptx series
ng-re
juniper networks
junos os
nvd
security vulnerability
system files
path traversal

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

5.2 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

10.0%

A path traversal vulnerability in NFX150 Series and QFX10K Series, EX9200 Series, MX Series and PTX Series devices with Next-Generation Routing Engine (NG-RE) allows a local authenticated user to read sensitive system files. This issue only affects NFX150 Series and QFX10K Series, EX9200 Series, MX Series and PTX Series with Next-Generation Routing Engine (NG-RE) which uses vmhost. This issue affects Juniper Networks Junos OS on NFX150 Series and QFX10K, EX9200 Series, MX Series and PTX Series with NG-RE and vmhost: 15.1F versions prior to 15.1F6-S12 16.1 versions starting from 16.1R6 and later releases, including the Service Releases, prior to 16.1R6-S6, 16.1R7-S3; 17.1 versions prior to 17.1R3; 17.2 versions starting from 17.2R1-S3, 17.2R3 and later releases, including the Service Releases, prior to 17.2R3-S1; 17.3 versions starting from 17.3R1-S1, 17.3R2 and later releases, including the Service Releases, prior to 17.3R3-S3; 17.4 versions starting from 17.4R1 and later releases, including the Service Releases, prior to 17.4R1-S6, 17.4R2-S2, 17.4R3; 18.1 versions prior to 18.1R2-S4, 18.1R3-S3; 18.2 versions prior to 18.2R2; 18.2X75 versions prior to 18.2X75-D40; 18.3 versions prior to 18.3R1-S2, 18.3R2; 18.4 versions prior to 18.4R1-S1, 18.4R2. This issue does not affect: Juniper Networks Junos OS 15.1 and 16.2.

Affected configurations

NVD
Node
juniperjunosMatch15.1f1
OR
juniperjunosMatch15.1f2
OR
juniperjunosMatch15.1f2-s1
OR
juniperjunosMatch15.1f2-s2
OR
juniperjunosMatch15.1f2-s3
OR
juniperjunosMatch15.1f2-s4
OR
juniperjunosMatch15.1f3
OR
juniperjunosMatch15.1f4
OR
juniperjunosMatch15.1f5
OR
juniperjunosMatch15.1f6
OR
juniperjunosMatch15.1f6-s3
AND
juniperex9200Match-
OR
junipernfx150Match-
OR
juniperqfx10002Match-
OR
juniperqfx10008Match-
OR
juniperqfx10016Match-
Node
juniperjunosMatch16.1r6
OR
juniperjunosMatch16.1r6-s1
OR
juniperjunosMatch16.1r7
AND
juniperex9200Match-
OR
junipernfx150Match-
OR
juniperqfx10002Match-
OR
juniperqfx10008Match-
OR
juniperqfx10016Match-
Node
juniperjunosMatch17.1-
OR
juniperjunosMatch17.1r1
OR
juniperjunosMatch17.1r2-s1
OR
juniperjunosMatch17.1r2-s10
OR
juniperjunosMatch17.1r2-s2
OR
juniperjunosMatch17.1r2-s3
OR
juniperjunosMatch17.1r2-s4
OR
juniperjunosMatch17.1r2-s5
OR
juniperjunosMatch17.1r2-s6
OR
juniperjunosMatch17.1r2-s7
AND
juniperex9200Match-
OR
junipernfx150Match-
OR
juniperqfx10002Match-
OR
juniperqfx10008Match-
OR
juniperqfx10016Match-
Node
juniperjunosMatch17.2-
OR
juniperjunosMatch17.2r1-s2
OR
juniperjunosMatch17.2r1-s4
OR
juniperjunosMatch17.2r1-s7
OR
juniperjunosMatch17.2r1-s8
OR
juniperjunosMatch17.2r2-s6
OR
juniperjunosMatch17.2r2-s7
AND
juniperex9200Match-
OR
junipernfx150Match-
OR
juniperqfx10002Match-
OR
juniperqfx10008Match-
OR
juniperqfx10016Match-
Node
juniperjunosMatch17.3r1-s1
OR
juniperjunosMatch17.3r2
OR
juniperjunosMatch17.3r2-s1
OR
juniperjunosMatch17.3r2-s2
OR
juniperjunosMatch17.3r3
AND
juniperex9200Match-
OR
junipernfx150Match-
OR
juniperqfx10002Match-
OR
juniperqfx10008Match-
OR
juniperqfx10016Match-
Node
juniperjunosMatch17.4r1
OR
juniperjunosMatch17.4r1-s1
OR
juniperjunosMatch17.4r1-s2
OR
juniperjunosMatch17.4r1-s4
OR
juniperjunosMatch17.4r1-s7
OR
juniperjunosMatch17.4r2
OR
juniperjunosMatch17.4r2-s1
AND
juniperex9200Match-
OR
junipernfx150Match-
OR
juniperqfx10002Match-
OR
juniperqfx10008Match-
OR
juniperqfx10016Match-
Node
juniperjunosMatch18.1-
OR
juniperjunosMatch18.1r2
OR
juniperjunosMatch18.1r2-s1
OR
juniperjunosMatch18.1r2-s2
OR
juniperjunosMatch18.1r3
OR
juniperjunosMatch18.1r3-s2
AND
juniperex9200Match-
OR
junipernfx150Match-
OR
juniperqfx10002Match-
OR
juniperqfx10008Match-
OR
juniperqfx10016Match-
Node
juniperjunosMatch18.2-
OR
juniperjunosMatch18.2r1-s5
AND
juniperex9200Match-
OR
junipernfx150Match-
OR
juniperqfx10002Match-
OR
juniperqfx10008Match-
OR
juniperqfx10016Match-
Node
juniperjunosMatch18.2x75-
OR
juniperjunosMatch18.2x75d20
AND
juniperex9200Match-
OR
junipernfx150Match-
OR
juniperqfx10002Match-
OR
juniperqfx10008Match-
OR
juniperqfx10016Match-
Node
juniperjunosMatch18.3-
OR
juniperjunosMatch18.3r1
OR
juniperjunosMatch18.3r1-s1
OR
juniperjunosMatch18.3r1-s3
AND
juniperex9200Match-
OR
junipernfx150Match-
OR
juniperqfx10002Match-
OR
juniperqfx10008Match-
OR
juniperqfx10016Match-
Node
juniperjunosMatch18.4-
OR
juniperjunosMatch18.4r1
OR
juniperjunosMatch18.4r1-s2
AND
juniperex9200Match-
OR
junipernfx150Match-
OR
juniperqfx10002Match-
OR
juniperqfx10008Match-
OR
juniperqfx10016Match-
CPENameOperatorVersion
juniper:junosjuniper junoseq15.1

CNA Affected

[
  {
    "platforms": [
      "NFX150, QFX10K, EX9200, MX, and PTX Series with NG-RE"
    ],
    "product": "Junos OS",
    "vendor": "Juniper Networks",
    "versions": [
      {
        "status": "unaffected",
        "version": "15.1"
      },
      {
        "status": "unaffected",
        "version": "16.2  16.2"
      },
      {
        "lessThan": "15.1F6-S12",
        "status": "affected",
        "version": "15.1F",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "16.1R6-S6, 16.1R7-S3",
            "status": "unaffected"
          }
        ],
        "lessThan": "16.1*",
        "status": "affected",
        "version": "16.1R6",
        "versionType": "custom"
      },
      {
        "lessThan": "17.1R3",
        "status": "affected",
        "version": "17.1",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "17.2R3-S1",
            "status": "unaffected"
          }
        ],
        "lessThan": "17.2*",
        "status": "affected",
        "version": "17.2R1-S3, 17.2R3",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "17.3R3-S3",
            "status": "unaffected"
          }
        ],
        "lessThan": "17.3*",
        "status": "affected",
        "version": "17.3R1-S1, 17.3R2",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "17.4R1-S6, 17.4R2-S2, 17.4R3",
            "status": "unaffected"
          }
        ],
        "lessThan": "17.4*",
        "status": "affected",
        "version": "17.4R1",
        "versionType": "custom"
      },
      {
        "lessThan": "18.1R2-S4, 18.1R3-S3",
        "status": "affected",
        "version": "18.1",
        "versionType": "custom"
      },
      {
        "lessThan": "18.2R2",
        "status": "affected",
        "version": "18.2",
        "versionType": "custom"
      },
      {
        "lessThan": "18.2X75-D40",
        "status": "affected",
        "version": "18.2X75",
        "versionType": "custom"
      },
      {
        "lessThan": "18.3R1-S2, 18.3R2",
        "status": "affected",
        "version": "18.3",
        "versionType": "custom"
      },
      {
        "lessThan": "18.4R1-S1, 18.4R2",
        "status": "affected",
        "version": "18.4",
        "versionType": "custom"
      }
    ]
  }
]

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

5.2 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

10.0%

Related for CVE-2019-0074