Lucene search

K
prionPRIOn knowledge basePRION:CVE-2019-0002
HistoryJan 15, 2019 - 9:29 p.m.

Design/Logic Flaw

2019-01-1521:29:00
PRIOn knowledge base
www.prio-n.com
5

9.2 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

81.7%

On EX2300 and EX3400 series, stateless firewall filter configuration that uses the action ‘policer’ in combination with other actions might not take effect. When this issue occurs, the output of the command: show pfe filter hw summary will not show the entry for: RACL group Affected releases are Junos OS on EX2300 and EX3400 series: 15.1X53 versions prior to 15.1X53-D590; 18.1 versions prior to 18.1R3; 18.2 versions prior to 18.2R2. This issue affect both IPv4 and IPv6 firewall filter.

9.2 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

81.7%

Related for PRION:CVE-2019-0002