Lucene search

K
nvd[email protected]NVD:CVE-2019-0009
HistoryJan 15, 2019 - 9:29 p.m.

CVE-2019-0009

2019-01-1521:29:01
web.nvd.nist.gov
3

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0

Percentile

12.6%

On EX2300 and EX3400 series, high disk I/O operations may disrupt the communication between the routing engine (RE) and the packet forwarding engine (PFE). In a virtual chassis (VC) deployment, this issue disrupts communication between the VC members. This issue does not affect other Junos platforms. Affected releases are Junos OS on EX2300 and EX3400 series: 15.1X53 versions prior to 15.1X53-D590; 18.1 versions prior to 18.1R2-S2, 18.1R3; 18.2 versions prior to 18.2R2.

Affected configurations

Nvd
Node
juniperjunosMatch15.1x53d50
OR
juniperjunosMatch15.1x53d51
OR
juniperjunosMatch15.1x53d52
OR
juniperjunosMatch15.1x53d55
OR
juniperjunosMatch15.1x53d57
OR
juniperjunosMatch15.1x53d58
OR
juniperjunosMatch15.1x53d59
AND
juniperex2300Match-
OR
juniperex3400Match-
Node
juniperjunosMatch18.1-
OR
juniperjunosMatch18.1r1
OR
juniperjunosMatch18.2
AND
juniperex2300Match-
OR
juniperex3400Match-
VendorProductVersionCPE
juniperjunos15.1x53cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*
juniperjunos15.1x53cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*
juniperjunos15.1x53cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*
juniperjunos15.1x53cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*
juniperjunos15.1x53cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*
juniperjunos15.1x53cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*
juniperjunos15.1x53cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*
juniperex2300-cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*
juniperex3400-cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*
juniperjunos18.1cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*
Rows per page:
1-10 of 121

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0

Percentile

12.6%

Related for NVD:CVE-2019-0009