Lucene search

K
cvelistJuniperCVELIST:CVE-2019-0002
HistoryJan 09, 2019 - 12:00 a.m.

CVE-2019-0002 Junos OS: EX2300 and EX3400 series: Certain stateless firewall filter rules might not take effect

2019-01-0900:00:00
CWE-794
juniper
www.cve.org

5.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N

9.5 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

81.7%

On EX2300 and EX3400 series, stateless firewall filter configuration that uses the action ‘policer’ in combination with other actions might not take effect. When this issue occurs, the output of the command: show pfe filter hw summary will not show the entry for: RACL group Affected releases are Junos OS on EX2300 and EX3400 series: 15.1X53 versions prior to 15.1X53-D590; 18.1 versions prior to 18.1R3; 18.2 versions prior to 18.2R2. This issue affect both IPv4 and IPv6 firewall filter.

CNA Affected

[
  {
    "platforms": [
      "EX2300 and EX3400 series"
    ],
    "product": "Junos OS",
    "vendor": "Juniper Networks",
    "versions": [
      {
        "lessThan": "15.1X53-D590",
        "status": "affected",
        "version": "15.1X53",
        "versionType": "custom"
      },
      {
        "lessThan": "18.1R3",
        "status": "affected",
        "version": "18.1",
        "versionType": "custom"
      },
      {
        "lessThan": "18.2R2",
        "status": "affected",
        "version": "18.2",
        "versionType": "custom"
      }
    ]
  }
]

5.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N

9.5 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

81.7%

Related for CVELIST:CVE-2019-0002