CVE Vulnerabilities

CVE-2019-0050

Published: Oct 09, 2019 | Modified: Jul 21, 2021
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

Under certain heavy traffic conditions srxpfe process can crash and result in a denial of service condition for the SRX1500 device. Repeated crashes of the srxpfe can result in an extended denial of service condition. The SRX device may fail to forward traffic when this condition occurs. Affected releases are Juniper Networks Junos OS: 15.1X49 versions prior to 15.1X49-D170 on SRX1500; 17.3 versions prior to 17.3R3-S7 on SRX1500; 17.4 versions prior to 17.4R2-S8, 17.4R3 on SRX1500; 18.1 versions prior to 18.1R3-S8 on SRX1500; 18.2 versions prior to 18.2R3 on SRX1500; 18.3 versions prior to 18.3R2 on SRX1500; 18.4 versions prior to 18.4R2 on SRX1500.

Affected Software

Name Vendor Start Version End Version
Junos Juniper 15.1x49 15.1x49
Junos Juniper 15.1x49 15.1x49
Junos Juniper 15.1x49 15.1x49
Junos Juniper 15.1x49 15.1x49
Junos Juniper 15.1x49 15.1x49
Junos Juniper 15.1x49 15.1x49
Junos Juniper 15.1x49 15.1x49
Junos Juniper 15.1x49 15.1x49
Junos Juniper 15.1x49 15.1x49
Junos Juniper 15.1x49 15.1x49
Junos Juniper 15.1x49 15.1x49
Junos Juniper 15.1x49 15.1x49
Junos Juniper 15.1x49 15.1x49
Junos Juniper 15.1x49 15.1x49
Junos Juniper 15.1x49 15.1x49

References