CVE Vulnerabilities

CVE-2019-0011

Published: Jan 15, 2019 | Modified: Apr 29, 2022
CVSS 3.x
6.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
3.3 LOW
AV:A/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

The Junos OS kernel crashes after processing a specific incoming packet to the out of band management interface (such as fxp0, me0, em0, vme0) destined for another address. By continuously sending this type of packet, an attacker can repeatedly crash the kernel causing a sustained Denial of Service. Affected releases are Juniper Networks Junos OS: 17.2 versions prior to 17.2R1-S7, 17.2R3; 17.3 versions prior to 17.3R3-S3; 17.4 versions prior to 17.4R1-S4, 17.4R2; 17.2X75 versions prior to 17.2X75-D110; 18.1 versions prior to 18.1R2.

Affected Software

Name Vendor Start Version End Version
Junos Juniper 17.2 (including) 17.2 (including)
Junos Juniper 17.2-r1 (including) 17.2-r1 (including)
Junos Juniper 17.2-r1-s1 (including) 17.2-r1-s1 (including)
Junos Juniper 17.2-r1-s2 (including) 17.2-r1-s2 (including)
Junos Juniper 17.2-r1-s3 (including) 17.2-r1-s3 (including)
Junos Juniper 17.2-r1-s4 (including) 17.2-r1-s4 (including)
Junos Juniper 17.2-r1-s5 (including) 17.2-r1-s5 (including)
Junos Juniper 17.2-r1-s6 (including) 17.2-r1-s6 (including)

References