CVE-2019-0008
Published Apr 10, 2019
Last updated 3 years ago
Overview
- Description
- A certain sequence of valid BGP or IPv6 BFD packets may trigger a stack based buffer overflow in the Junos OS Packet Forwarding Engine manager (FXPC) process on QFX5000 series, EX4300, EX4600 devices. This issue can result in a crash of the fxpc daemon or may potentially lead to remote code execution. Affected releases are Juniper Networks Junos OS on QFX 5000 series, EX4300, EX4600 are: 14.1X53; 15.1X53 versions prior to 15.1X53-D235; 17.1 versions prior to 17.1R3; 17.2 versions prior to 17.2R3; 17.3 versions prior to 17.3R3-S2, 17.3R4; 17.4 versions prior to 17.4R2-S1, 17.4R3; 18.1 versions prior to 18.1R3-S1, 18.1R4; 18.2 versions prior to 18.2R2; 18.2X75 versions prior to 18.2X75-D30; 18.3 versions prior to 18.3R2.
- Source
- sirt@juniper.net
- NVD status
- Analyzed
Social media
- Hype score
- Not currently trending
Risk scores
CVSS 3.1
- Type
- Primary
- Base score
- 9.8
- Impact score
- 5.9
- Exploitability score
- 3.9
- Vector string
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- Severity
- CRITICAL
CVSS 3.0
- Type
- Secondary
- Base score
- 9.8
- Impact score
- 5.9
- Exploitability score
- 3.9
- Vector string
- CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- Severity
- CRITICAL
CVSS 2.0
- Type
- Primary
- Base score
- 7.5
- Impact score
- 6.4
- Exploitability score
- 10
- Vector string
- AV:N/AC:L/Au:N/C:P/I:P/A:P
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "042819DE-B469-4360-A524-6E450C125031", "versionEndExcluding": "15.1x53-d235", "versionStartIncluding": "15.1x53" }, { "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "153426AC-018F-42C8-89F8-DF1FE684E4C5", "versionEndExcluding": "17.1r3", "versionStartIncluding": "17.1" }, { "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "47B84768-0474-43BF-BA6B-96E1228DC2DB", "versionEndExcluding": "17.2r3", "versionStartIncluding": "17.2" }, { "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7C4AA7DC-A6B0-4E19-9C61-FB54228779EC", "versionEndExcluding": "17.3r3-s2", "versionStartIncluding": "17.3" }, { "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "69641840-D130-4C65-8243-FFC27C767E2A", "versionEndExcluding": "17.4r2-s1", "versionStartIncluding": "17.4" }, { "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "93187AAA-2A4C-4F2E-A5A0-44EB6209B91D", "versionEndExcluding": "18.1r3-s1", "versionStartIncluding": "18.1" }, { "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "22EAE8BB-9BB7-450B-A033-AEB9276CA179", "versionEndExcluding": "18.2r2", "versionStartIncluding": "18.2" }, { "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9C8FC105-3629-43BC-BDF8-8ADEACC7C76F", "versionEndExcluding": "18.2x75-d30", "versionStartIncluding": "18.2x75" }, { "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7529AAC7-7E0A-4913-8AE0-CDF3179C5DA0", "versionEndExcluding": "18.3r2", "versionStartIncluding": "18.3" }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9C7FCCC1-B151-465A-8327-26DB5DC074F0" }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0F69A0E5-B61B-405D-B501-9CB306651CEA" }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "974B6128-ABD2-4D9C-87A1-5F1740DDCB95" }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BBF736F6-ED05-4DC1-96FB-3F35BA5B3EFD" } ], "operator": "OR" }, { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168" }, { "criteria": "cpe:2.3:h:juniper:ex4300m:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "F07B0E0B-D2F2-4CF1-A8EA-A1E8DE83BBB4" }, { "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A" }, { "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0" }, { "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416" }, { "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F" }, { "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF" }, { "criteria": "cpe:2.3:h:juniper:qfx5200-32c:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "38D790AD-D00F-4FED-96FE-3046C827356B" }, { "criteria": "cpe:2.3:h:juniper:qfx5200-48y:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "BAD9AD5C-947D-41EF-9969-FCCEB144984F" }, { "criteria": "cpe:2.3:h:juniper:qfx5210-64c:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "B86047DE-A0A0-4698-9414-B66C0FA7B544" } ], "operator": "OR" } ], "operator": "AND" } ]