Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-0053
HistoryJul 11, 2019 - 12:00 a.m.

CVE-2019-0053

2019-07-1100:00:00
ubuntu.com
ubuntu.com
8

0.003 Low

EPSS

Percentile

67.5%

Insufficient validation of environment variables in the telnet client
supplied in Junos OS can lead to stack-based buffer overflows, which can be
exploited to bypass veriexec restrictions on Junos OS. A stack-based
overflow is present in the handling of environment variables when
connecting via the telnet client to remote telnet servers. This issue only
affects the telnet client — accessible from the CLI or shell — in Junos OS.
Inbound telnet services are not affected by this issue. This issue affects:
Juniper Networks Junos OS: 12.3 versions prior to 12.3R12-S13; 12.3X48
versions prior to 12.3X48-D80; 14.1X53 versions prior to 14.1X53-D130,
14.1X53-D49; 15.1 versions prior to 15.1F6-S12, 15.1R7-S4; 15.1X49 versions
prior to 15.1X49-D170; 15.1X53 versions prior to 15.1X53-D237,
15.1X53-D496, 15.1X53-D591, 15.1X53-D69; 16.1 versions prior to 16.1R3-S11,
16.1R7-S4; 16.2 versions prior to 16.2R2-S9; 17.1 versions prior to 17.1R3;
17.2 versions prior to 17.2R1-S8, 17.2R2-S7, 17.2R3-S1; 17.3 versions prior
to 17.3R3-S4; 17.4 versions prior to 17.4R1-S6, 17.4R2-S3, 17.4R3; 18.1
versions prior to 18.1R2-S4, 18.1R3-S3; 18.2 versions prior to 18.2R1-S5,
18.2R2-S2, 18.2R3; 18.2X75 versions prior to 18.2X75-D40; 18.3 versions
prior to 18.3R1-S3, 18.3R2; 18.4 versions prior to 18.4R1-S2, 18.4R2.

Bugs