CVE-2019-0009
Published Jan 15, 2019
Last updated 3 years ago
Overview
- Description
- On EX2300 and EX3400 series, high disk I/O operations may disrupt the communication between the routing engine (RE) and the packet forwarding engine (PFE). In a virtual chassis (VC) deployment, this issue disrupts communication between the VC members. This issue does not affect other Junos platforms. Affected releases are Junos OS on EX2300 and EX3400 series: 15.1X53 versions prior to 15.1X53-D590; 18.1 versions prior to 18.1R2-S2, 18.1R3; 18.2 versions prior to 18.2R2.
- Source
- sirt@juniper.net
- NVD status
- Analyzed
Social media
- Hype score
- Not currently trending
Risk scores
CVSS 3.1
- Type
- Primary
- Base score
- 5.5
- Impact score
- 3.6
- Exploitability score
- 1.8
- Vector string
- CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- Severity
- MEDIUM
CVSS 3.0
- Type
- Secondary
- Base score
- 5.5
- Impact score
- 3.6
- Exploitability score
- 1.8
- Vector string
- CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- Severity
- MEDIUM
CVSS 2.0
- Type
- Primary
- Base score
- 2.1
- Impact score
- 2.9
- Exploitability score
- 3.9
- Vector string
- AV:L/AC:L/Au:N/C:N/I:N/A:P
Weaknesses
- nvd@nist.gov
- NVD-CWE-noinfo
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5" }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00" }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0" }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA" }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC" }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C" }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "92E31AF0-83EB-4570-A6DE-4308BE0D3A43" } ], "operator": "OR" }, { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E" }, { "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837" } ], "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0DFDD907-5305-4602-8A9C-685AA112C342" }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B0A756E2-C320-405A-B24F-7C5022649E5A" }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "50C5189D-8414-4239-B07C-6C7833C23AA4" } ], "operator": "OR" }, { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E" }, { "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837" } ], "operator": "OR" } ], "operator": "AND" } ]