cve-2019-0011
Vulnerability from cvelistv5
Published
2019-01-15 21:00
Modified
2024-09-17 02:21
Severity ?
EPSS score ?
Summary
Junos OS: Kernel crash after processing specific incoming packet to the out of band management interface (CVE-2019-0011)
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | http://www.securityfocus.com/bid/106534 | Broken Link, Third Party Advisory, VDB Entry | |
sirt@juniper.net | https://kb.juniper.net/JSA10911 | Vendor Advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Juniper Networks | Junos OS |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:37:07.193Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA10911" }, { "name": "106534", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106534" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "17.2R1-S7, 17.2R3", "status": "affected", "version": "17.2", "versionType": "custom" }, { "lessThan": "17.3R3-S3", "status": "affected", "version": "17.3", "versionType": "custom" }, { "lessThan": "17.4R1-S4, 17.4R2", "status": "affected", "version": "17.4", "versionType": "custom" }, { "lessThan": "17.2X75-D110", "status": "affected", "version": "17.2X75", "versionType": "custom" }, { "lessThan": "18.1R2", "status": "affected", "version": "18.1", "versionType": "custom" } ] } ], "datePublic": "2019-01-09T00:00:00", "descriptions": [ { "lang": "en", "value": "The Junos OS kernel crashes after processing a specific incoming packet to the out of band management interface (such as fxp0, me0, em0, vme0) destined for another address. By continuously sending this type of packet, an attacker can repeatedly crash the kernel causing a sustained Denial of Service. Affected releases are Juniper Networks Junos OS: 17.2 versions prior to 17.2R1-S7, 17.2R3; 17.3 versions prior to 17.3R3-S3; 17.4 versions prior to 17.4R1-S4, 17.4R2; 17.2X75 versions prior to 17.2X75-D110; 18.1 versions prior to 18.1R2." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "DoS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-16T10:57:01", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA10911" }, { "name": "106534", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106534" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos OS 17.2R1-S7, 17.2R3, 17.2X75-D110, 17.3R3-S3, 17.4R1-S4, 17.4R2, 18.1R2, 18.2R1, 18.2X75-D5, and all subsequent releases." } ], "source": { "advisory": "JSA10911", "defect": [ "1318556" ], "discovery": "USER" }, "title": "Junos OS: Kernel crash after processing specific incoming packet to the out of band management interface (CVE-2019-0011)", "workarounds": [ { "lang": "en", "value": "Apply a firewall filter on the management interface which permits only the necessary traffic on management interface to the device\u0027s local address, such as SNMP, SSH, or other management traffic and drops everything else." } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2019-01-09T17:00:00.000Z", "ID": "CVE-2019-0011", "STATE": "PUBLIC", "TITLE": "Junos OS: Kernel crash after processing specific incoming packet to the out of band management interface (CVE-2019-0011)" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_name": "17.2", "version_value": "17.2R1-S7, 17.2R3" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "17.3", "version_value": "17.3R3-S3" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "17.4", "version_value": "17.4R1-S4, 17.4R2" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "17.2X75", "version_value": "17.2X75-D110" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "18.1", "version_value": "18.1R2" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Junos OS kernel crashes after processing a specific incoming packet to the out of band management interface (such as fxp0, me0, em0, vme0) destined for another address. By continuously sending this type of packet, an attacker can repeatedly crash the kernel causing a sustained Denial of Service. Affected releases are Juniper Networks Junos OS: 17.2 versions prior to 17.2R1-S7, 17.2R3; 17.3 versions prior to 17.3R3-S3; 17.4 versions prior to 17.4R1-S4, 17.4R2; 17.2X75 versions prior to 17.2X75-D110; 18.1 versions prior to 18.1R2." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DoS" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA10911", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA10911" }, { "name": "106534", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106534" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos OS 17.2R1-S7, 17.2R3, 17.2X75-D110, 17.3R3-S3, 17.4R1-S4, 17.4R2, 18.1R2, 18.2R1, 18.2X75-D5, and all subsequent releases." } ], "source": { "advisory": "JSA10911", "defect": [ "1318556" ], "discovery": "USER" }, "work_around": [ { "lang": "en", "value": "Apply a firewall filter on the management interface which permits only the necessary traffic on management interface to the device\u0027s local address, such as SNMP, SSH, or other management traffic and drops everything else." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2019-0011", "datePublished": "2019-01-15T21:00:00Z", "dateReserved": "2018-10-11T00:00:00", "dateUpdated": "2024-09-17T02:21:17.877Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2019-0011\",\"sourceIdentifier\":\"sirt@juniper.net\",\"published\":\"2019-01-15T21:29:01.230\",\"lastModified\":\"2022-04-29T14:24:58.240\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The Junos OS kernel crashes after processing a specific incoming packet to the out of band management interface (such as fxp0, me0, em0, vme0) destined for another address. By continuously sending this type of packet, an attacker can repeatedly crash the kernel causing a sustained Denial of Service. Affected releases are Juniper Networks Junos OS: 17.2 versions prior to 17.2R1-S7, 17.2R3; 17.3 versions prior to 17.3R3-S3; 17.4 versions prior to 17.4R1-S4, 17.4R2; 17.2X75 versions prior to 17.2X75-D110; 18.1 versions prior to 18.1R2.\"},{\"lang\":\"es\",\"value\":\"El kernel de Junos OS se cierra inesperadamente tras procesar un paquete entrante en concreto a la interfaz de gesti\u00f3n de banda (como fxp0, me0, em0, vme0) destinada a otra direcci\u00f3n. Mediante el env\u00edo continuo de este tipo de paquete, un atacante puede cerrar repetidamente el kernel, provocando una denegaci\u00f3n de servicio (DoS) prolongada. Las versiones afectadas son Juniper Networks Junos OS: 17.2 en versiones anteriores a la 17.2R1-S7 y la 17.2R3; 17.3 en versiones anteriores a la 17.3R3-S3; 17.4 en versiones anteriores a la 17.4R1-S4 y la 17.4R2; 17.2X75 en versiones anteriores a la 17.2X75-D110 y 18.1 en versiones anteriores a la 18.1R2.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"ADJACENT_NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}],\"cvssMetricV30\":[{\"source\":\"sirt@juniper.net\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"ADJACENT_NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:A/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"ADJACENT_NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":3.3},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":6.5,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCEE8D9C-6D64-4A9B-A74A-57A0BF4086C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"E889BF9C-BDDF-4A6A-97BB-00A097EF6D91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2:r1-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BCF0612-AF16-4925-8E42-77734513F923\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"595987A6-D8CE-41ED-B51C-EF9CD3B47AD0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2:r1-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B5A2205-C40B-4746-9A23-1973433FF065\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFA3526C-FF53-4823-B6AC-0BA91BFB532D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2:r1-s5:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA92B7F8-705B-410F-BDA3-7C28FF51967F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2:r1-s6:*:*:*:*:*:*\",\"matchCriteriaId\":\"9990301C-9D79-4372-8EC6-71A209B0C0D7\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"A283D32F-1CAF-4A5A-83E1-585F2801771F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"38A40E03-F915-4888-87B0-5950F75F097D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"69FC46D4-39E2-4E2F-A1D3-1001769A7115\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r3:*:*:*:*:*:*\",\"matchCriteriaId\":\"25C7C3D0-A203-4979-8375-A610ADD48E9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"565AE6D8-28A9-4A62-A886-5BAB954695D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C366F93-BB30-4144-99AE-40B676977834\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"A00CA6FB-8F28-4171-B510-8DBA351E80C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"988D317A-0646-491F-9B97-853E8E208276\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"605F1AD7-5B09-44F0-9017-15AB3EEE559C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r1-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF3F9F86-166F-45E4-92B7-3DD3B06199F3\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2x75:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B809686-D679-483B-9196-510582F07A7E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2x75:d100:*:*:*:*:*:*\",\"matchCriteriaId\":\"21ED0B18-9767-4499-A8D5-A54502CA7744\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2x75:d102:*:*:*:*:*:*\",\"matchCriteriaId\":\"81332BD3-99F9-4A7C-A04F-1F3A81CA6941\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2x75:d50:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C913A29-64F1-4B2C-A4BC-163891E9A43A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2x75:d70:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD7217ED-631C-4206-9381-18C0BDD69C7D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2x75:d90:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF95B213-5DAA-4A0A-B813-04673958A746\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2x75:d92:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5DCC950-B6D1-4EF2-87EB-7D152CD9D8CD\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"0DFDD907-5305-4602-8A9C-685AA112C342\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/106534\",\"source\":\"sirt@juniper.net\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://kb.juniper.net/JSA10911\",\"source\":\"sirt@juniper.net\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.