Lucene search

K
nvd[email protected]NVD:CVE-2019-0008
HistoryApr 10, 2019 - 8:29 p.m.

CVE-2019-0008

2019-04-1020:29:00
CWE-121
CWE-787
web.nvd.nist.gov
2

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

10

Confidence

High

EPSS

0.047

Percentile

92.8%

A certain sequence of valid BGP or IPv6 BFD packets may trigger a stack based buffer overflow in the Junos OS Packet Forwarding Engine manager (FXPC) process on QFX5000 series, EX4300, EX4600 devices. This issue can result in a crash of the fxpc daemon or may potentially lead to remote code execution. Affected releases are Juniper Networks Junos OS on QFX 5000 series, EX4300, EX4600 are: 14.1X53; 15.1X53 versions prior to 15.1X53-D235; 17.1 versions prior to 17.1R3; 17.2 versions prior to 17.2R3; 17.3 versions prior to 17.3R3-S2, 17.3R4; 17.4 versions prior to 17.4R2-S1, 17.4R3; 18.1 versions prior to 18.1R3-S1, 18.1R4; 18.2 versions prior to 18.2R2; 18.2X75 versions prior to 18.2X75-D30; 18.3 versions prior to 18.3R2.

Affected configurations

Nvd
Node
juniperjunosRange15.1x5315.1x53-d235
OR
juniperjunosRange17.117.1r3
OR
juniperjunosRange17.217.2r3
OR
juniperjunosRange17.317.3r3-s2
OR
juniperjunosRange17.417.4r2-s1
OR
juniperjunosRange18.118.1r3-s1
OR
juniperjunosRange18.218.2r2
OR
juniperjunosRange18.2x7518.2x75-d30
OR
juniperjunosRange18.318.3r2
OR
juniperjunosMatch14.1x53
OR
juniperjunosMatch17.3
OR
juniperjunosMatch17.4
OR
juniperjunosMatch18.1
AND
juniperex4300Match-
OR
juniperex4300mMatch-
OR
juniperex4600Match-
OR
juniperex4650Match-
OR
juniperqfx5100Match-
OR
juniperqfx5110Match-
OR
juniperqfx5120Match-
OR
juniperqfx5200-32cMatch-
OR
juniperqfx5200-48yMatch-
OR
juniperqfx5210-64cMatch-
VendorProductVersionCPE
juniperjunos*cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*
juniperjunos14.1x53cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*
juniperjunos17.3cpe:2.3:o:juniper:junos:17.3:*:*:*:*:*:*:*
juniperjunos17.4cpe:2.3:o:juniper:junos:17.4:*:*:*:*:*:*:*
juniperjunos18.1cpe:2.3:o:juniper:junos:18.1:*:*:*:*:*:*:*
juniperex4300-cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*
juniperex4300m-cpe:2.3:h:juniper:ex4300m:-:*:*:*:*:*:*:*
juniperex4600-cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*
juniperex4650-cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*
juniperqfx5100-cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 151

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

10

Confidence

High

EPSS

0.047

Percentile

92.8%

Related for NVD:CVE-2019-0008