CVE Vulnerabilities

CVE-2019-0042

Published: Apr 10, 2019 | Modified: Oct 28, 2021
CVSS 3.x
4.2
MEDIUM
Source:
NVD
CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
1.9 LOW
AV:L/AC:M/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

Juniper Identity Management Service (JIMS) for Windows versions prior to 1.1.4 may send an incorrect message to associated SRX services gateways. This may allow an attacker with physical access to an existing domain connected Windows system to bypass SRX firewall policies, or trigger a Denial of Service (DoS) condition for the network.

Affected Software

Name Vendor Start Version End Version
Identity_management_service Juniper * 1.1.4 (excluding)

References