var-201904-1564
Vulnerability from variot
Receipt of a specific packet on the out-of-band management interface fxp0 may cause the system to crash and restart (vmcore). By continuously sending a specially crafted packet to the fxp0 interface, an attacker can repetitively crash the rpd process causing prolonged Denial of Service (DoS). Affected releases are Juniper Networks SRX5000 Series: 12.1X46 versions prior to 12.1X46-D82; 12.3X48 versions prior to 12.3X48-D80; 15.1X49 versions prior to 15.1X49-D160. Juniper Networks SRX5000 The series contains an input validation vulnerability.Denial of service (DoS) May be in a state. Juniper Junos is prone to a remote denial-of-service vulnerability. An attacker can exploit this issue to cause a denial-of-service condition, effectively denying service to legitimate users. Junos OS is a set of network operating systems dedicated to the company's hardware devices. The vulnerability stems from the failure of the network system or product to properly validate the input data
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201904-1564", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "junos", "scope": "eq", "trust": 1.3, "vendor": "juniper", "version": "15.1x49" }, { "model": "junos", "scope": "eq", "trust": 1.3, "vendor": "juniper", "version": "12.3x48" }, { "model": "junos", "scope": "eq", "trust": 1.3, "vendor": "juniper", "version": "12.1x46" }, { "model": "junos os", "scope": "eq", "trust": 0.8, "vendor": "juniper", "version": "12.1x46-d82" }, { "model": "junos os", "scope": "lt", "trust": 0.8, "vendor": "juniper", "version": "12.1x46" }, { "model": "junos os", "scope": "eq", "trust": 0.8, "vendor": "juniper", "version": "12.3x48-d80" }, { "model": "junos os", "scope": "lt", "trust": 0.8, "vendor": "juniper", "version": "12.3x48" }, { "model": "junos os", "scope": "lt", "trust": 0.8, "vendor": "juniper", "version": "15.1x49" }, { "model": "junos os", "scope": "eq", "trust": 0.8, "vendor": "juniper", "version": "15.1x49-d160" }, { "model": "junos 15.1x49-d90", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x49-d80", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x49-d70", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x49-d60", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x49-d40", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x49-d35", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x49-d30", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x49-d20", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x49-d150", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x49-d15", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x49-d140", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x49-d131", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x49-d130", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x49-d120", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x49-d110", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x49-d101", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x49-d100", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x49-d10", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.3x48-d77", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.3x48-d76", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.3x48-d75", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.3x48-d70", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.3x48-d66", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.3x48-d60", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.3x48-d55", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.3x48-d51", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.3x48-d50", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.3x48-d45", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.3x48-d40", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.3x48-d35", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.3x48-d30", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.3x48-d25", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.3x48-d20", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.3x48-d15", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.3x48-d10", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.1x46-d81", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.1x46-d77", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.1x46-d76", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.1x46-d72", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.1x46-d71", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.1x46-d67", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.1x46-d66", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.1x46-d65", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.1x46-d60", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.1x46-d55", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.1x46-d51", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.1x46-d50", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.1x46-d46", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.1x46-d45", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.1x46-d40", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.1x46-d37", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.1x46-d36", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.1x46-d35", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.1x46-d30", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.1x46-d26", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.1x46-d25", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.1x46-d20.5", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.1x46-d20", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.1x46-d15", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.1x46-d10", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos d10", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "12.1x46" }, { "model": "junos 15.1x49-d160", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.3x48-d80", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.1x46-d82", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null } ], "sources": [ { "db": "BID", "id": "107872" }, { "db": "JVNDB", "id": "JVNDB-2019-003347" }, { "db": "NVD", "id": "CVE-2019-0044" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:12.3x48:d30:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:12.3x48:d66:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:12.3x48:d70:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:12.3x48:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:12.3x48:d45:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:12.3x48:d50:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:12.3x48:d51:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:12.3x48:d55:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:12.3x48:d60:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:12.3x48:d35:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:12.3x48:d40:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:12.3x48:d75:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:12.3x48:d80:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:juniper:junos:12.1x46:d35:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:12.1x46:d40:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:12.1x46:d71:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:12.1x46:d77:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:12.1x46:d15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:12.1x46:d20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:12.1x46:d55:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:12.1x46:d60:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:12.1x46:d65:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:12.1x46:d25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:12.1x46:d30:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:12.1x46:d66:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:12.1x46:d67:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:12.1x46:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:12.1x46:d10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:12.1x46:d45:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:12.1x46:d50:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:juniper:junos:15.1x49:d150:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-0044" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vendor reported this issue.", "sources": [ { "db": "BID", "id": "107872" } ], "trust": 0.3 }, "cve": "CVE-2019-0044", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-0044", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-140075", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "sirt@juniper.net", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-0044", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-0044", "trust": 1.8, "value": "HIGH" }, { "author": "sirt@juniper.net", "id": "CVE-2019-0044", "trust": 1.0, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201904-545", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-140075", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-140075" }, { "db": "JVNDB", "id": "JVNDB-2019-003347" }, { "db": "NVD", "id": "CVE-2019-0044" }, { "db": "NVD", "id": "CVE-2019-0044" }, { "db": "CNNVD", "id": "CNNVD-201904-545" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Receipt of a specific packet on the out-of-band management interface fxp0 may cause the system to crash and restart (vmcore). By continuously sending a specially crafted packet to the fxp0 interface, an attacker can repetitively crash the rpd process causing prolonged Denial of Service (DoS). Affected releases are Juniper Networks SRX5000 Series: 12.1X46 versions prior to 12.1X46-D82; 12.3X48 versions prior to 12.3X48-D80; 15.1X49 versions prior to 15.1X49-D160. Juniper Networks SRX5000 The series contains an input validation vulnerability.Denial of service (DoS) May be in a state. Juniper Junos is prone to a remote denial-of-service vulnerability. \nAn attacker can exploit this issue to cause a denial-of-service condition, effectively denying service to legitimate users. Junos OS is a set of network operating systems dedicated to the company\u0027s hardware devices. The vulnerability stems from the failure of the network system or product to properly validate the input data", "sources": [ { "db": "NVD", "id": "CVE-2019-0044" }, { "db": "JVNDB", "id": "JVNDB-2019-003347" }, { "db": "BID", "id": "107872" }, { "db": "VULHUB", "id": "VHN-140075" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-0044", "trust": 2.8 }, { "db": "JUNIPER", "id": "JSA10936", "trust": 2.0 }, { "db": "BID", "id": "107872", "trust": 2.0 }, { "db": "JVNDB", "id": "JVNDB-2019-003347", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201904-545", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2019.1266", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-140075", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-140075" }, { "db": "BID", "id": "107872" }, { "db": "JVNDB", "id": "JVNDB-2019-003347" }, { "db": "NVD", "id": "CVE-2019-0044" }, { "db": "CNNVD", "id": "CNNVD-201904-545" } ] }, "id": "VAR-201904-1564", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-140075" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T13:08:05.139000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "JSA10936", "trust": 0.8, "url": "https://kb.juniper.net/jsa10936" }, { "title": "Juniper Networks SRX5000 Junos OS Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=91360" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-003347" }, { "db": "CNNVD", "id": "CNNVD-201904-545" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "CWE-20", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-140075" }, { "db": "JVNDB", "id": "JVNDB-2019-003347" }, { "db": "NVD", "id": "CVE-2019-0044" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "http://www.securityfocus.com/bid/107872" }, { "trust": 1.7, "url": "https://kb.juniper.net/jsa10936" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-0044" }, { "trust": 0.9, "url": "http://www.juniper.net/us/en/products-services/nos/junos/" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-0044" }, { "trust": 0.6, "url": "https://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10936\u0026actp=rss2019-04" }, { "trust": 0.6, "url": "http://kb.juniper.net/infocenter/index" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/junos-os-srx5000-denial-of-service-via-fxp0-packet-29024" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/78978" }, { "trust": 0.3, "url": "http://www.juniper.net/" }, { "trust": 0.3, "url": "https://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10936\u0026actp=rss 2019-04" } ], "sources": [ { "db": "VULHUB", "id": "VHN-140075" }, { "db": "BID", "id": "107872" }, { "db": "JVNDB", "id": "JVNDB-2019-003347" }, { "db": "NVD", "id": "CVE-2019-0044" }, { "db": "CNNVD", "id": "CNNVD-201904-545" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-140075" }, { "db": "BID", "id": "107872" }, { "db": "JVNDB", "id": "JVNDB-2019-003347" }, { "db": "NVD", "id": "CVE-2019-0044" }, { "db": "CNNVD", "id": "CNNVD-201904-545" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-04-10T00:00:00", "db": "VULHUB", "id": "VHN-140075" }, { "date": "2019-04-10T00:00:00", "db": "BID", "id": "107872" }, { "date": "2019-05-15T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-003347" }, { "date": "2019-04-10T20:29:01.053000", "db": "NVD", "id": "CVE-2019-0044" }, { "date": "2019-04-10T00:00:00", "db": "CNNVD", "id": "CNNVD-201904-545" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-04-12T00:00:00", "db": "VULHUB", "id": "VHN-140075" }, { "date": "2019-04-10T00:00:00", "db": "BID", "id": "107872" }, { "date": "2019-05-15T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-003347" }, { "date": "2021-10-28T12:44:43.847000", "db": "NVD", "id": "CVE-2019-0044" }, { "date": "2021-10-29T00:00:00", "db": "CNNVD", "id": "CNNVD-201904-545" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201904-545" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Juniper Networks SRX5000 Input Confirmation Vulnerability in Series", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-003347" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201904-545" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.