Lucene search

K
cvelistJuniperCVELIST:CVE-2019-0042
HistoryApr 10, 2019 - 12:00 a.m.

CVE-2019-0042 Incorrect messages from Juniper Identity Management Service (JIMS) can trigger Denial of Service or firewall bypass conditions for SRX series devices

2019-04-1000:00:00
CWE-669
CWE-404
CWE-305
juniper
www.cve.org
1

5.7 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:H

4.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.0%

Juniper Identity Management Service (JIMS) for Windows versions prior to 1.1.4 may send an incorrect message to associated SRX services gateways. This may allow an attacker with physical access to an existing domain connected Windows system to bypass SRX firewall policies, or trigger a Denial of Service (DoS) condition for the network.

CNA Affected

[
  {
    "product": "Juniper Identity Management Service",
    "vendor": "Juniper Networks",
    "versions": [
      {
        "lessThan": "1.1.4",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

5.7 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:H

4.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.0%

Related for CVELIST:CVE-2019-0042