6.5

CVE-2019-0011

The Junos OS kernel crashes after processing a specific incoming packet to the out of band management interface (such as fxp0, me0, em0, vme0) destined for another address. By continuously sending this type of packet, an attacker can repeatedly crash the kernel causing a sustained Denial of Service. Affected releases are Juniper Networks Junos OS: 17.2 versions prior to 17.2R1-S7, 17.2R3; 17.3 versions prior to 17.3R3-S3; 17.4 versions prior to 17.4R1-S4, 17.4R2; 17.2X75 versions prior to 17.2X75-D110; 18.1 versions prior to 18.1R2.

Data is provided by the National Vulnerability Database (NVD)
JuniperJunos Version17.2 Update-
JuniperJunos Version17.2 Updater1
JuniperJunos Version17.2 Updater1-s1
JuniperJunos Version17.2 Updater1-s2
JuniperJunos Version17.2 Updater1-s3
JuniperJunos Version17.2 Updater1-s4
JuniperJunos Version17.2 Updater1-s5
JuniperJunos Version17.2 Updater1-s6
JuniperJunos Version17.3 Update-
JuniperJunos Version17.3 Updater1
JuniperJunos Version17.3 Updater2
JuniperJunos Version17.3 Updater3
JuniperJunos Version17.3 Updater3-s1
JuniperJunos Version17.3 Updater3-s2
JuniperJunos Version17.4 Update-
JuniperJunos Version17.4 Updater1
JuniperJunos Version17.4 Updater1-s1
JuniperJunos Version17.4 Updater1-s2
JuniperJunos Version17.4 Updater1-s3
JuniperJunos Version17.2x75 Update-
JuniperJunos Version17.2x75 Updated100
JuniperJunos Version17.2x75 Updated102
JuniperJunos Version17.2x75 Updated50
JuniperJunos Version17.2x75 Updated70
JuniperJunos Version17.2x75 Updated90
JuniperJunos Version17.2x75 Updated92
JuniperJunos Version18.1 Update-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.12% 0.315
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 6.5 2.8 3.6
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
nvd@nist.gov 3.3 6.5 2.9
AV:A/AC:L/Au:N/C:N/I:N/A:P
sirt@juniper.net 6.5 2.8 3.6
CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H