6.5

CVE-2019-0038

Crafted packets destined to the management interface (fxp0) of an SRX340 or SRX345 services gateway may create a denial of service (DoS) condition due to buffer space exhaustion. This issue only affects the SRX340 and SRX345 services gateways. No other products or platforms are affected by this vulnerability. Affected releases are Juniper Networks Junos OS: 15.1X49 versions prior to 15.1X49-D160 on SRX340/SRX345; 17.3 on SRX340/SRX345; 17.4 versions prior to 17.4R2-S3, 17.4R3 on SRX340/SRX345; 18.1 versions prior to 18.1R3-S1 on SRX340/SRX345; 18.2 versions prior to 18.2R2 on SRX340/SRX345; 18.3 versions prior to 18.3R1-S2, 18.3R2 on SRX340/SRX345. This issue does not affect Junos OS releases prior to 15.1X49 on any platform.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
JuniperJunos Version15.1x49 Update-
   JuniperSrx340 Version-
   JuniperSrx345 Version-
JuniperJunos Version15.1x49 Updated10
   JuniperSrx340 Version-
   JuniperSrx345 Version-
JuniperJunos Version15.1x49 Updated150
   JuniperSrx340 Version-
   JuniperSrx345 Version-
JuniperJunos Version15.1x49 Updated20
   JuniperSrx340 Version-
   JuniperSrx345 Version-
JuniperJunos Version15.1x49 Updated30
   JuniperSrx340 Version-
   JuniperSrx345 Version-
JuniperJunos Version15.1x49 Updated35
   JuniperSrx340 Version-
   JuniperSrx345 Version-
JuniperJunos Version15.1x49 Updated40
   JuniperSrx340 Version-
   JuniperSrx345 Version-
JuniperJunos Version15.1x49 Updated45
   JuniperSrx340 Version-
   JuniperSrx345 Version-
JuniperJunos Version15.1x49 Updated50
   JuniperSrx340 Version-
   JuniperSrx345 Version-
JuniperJunos Version15.1x49 Updated55
   JuniperSrx340 Version-
   JuniperSrx345 Version-
JuniperJunos Version15.1x49 Updated60
   JuniperSrx340 Version-
   JuniperSrx345 Version-
JuniperJunos Version15.1x49 Updated65
   JuniperSrx340 Version-
   JuniperSrx345 Version-
JuniperJunos Version15.1x49 Updated70
   JuniperSrx340 Version-
   JuniperSrx345 Version-
JuniperJunos Version15.1x49 Updated75
   JuniperSrx340 Version-
   JuniperSrx345 Version-
JuniperJunos Version15.1x49 Updated80
   JuniperSrx340 Version-
   JuniperSrx345 Version-
JuniperJunos Version17.3 Update-
   JuniperSrx340 Version-
   JuniperSrx345 Version-
JuniperJunos Version17.4 Update-
   JuniperSrx340 Version-
   JuniperSrx345 Version-
JuniperJunos Version17.4 Updater2-s1
   JuniperSrx340 Version-
   JuniperSrx345 Version-
JuniperJunos Version17.4 Updater2-s2
   JuniperSrx340 Version-
   JuniperSrx345 Version-
JuniperJunos Version18.1 Update-
   JuniperSrx340 Version-
   JuniperSrx345 Version-
JuniperJunos Version18.1 Updater1
   JuniperSrx340 Version-
   JuniperSrx345 Version-
JuniperJunos Version18.1 Updater2
   JuniperSrx340 Version-
   JuniperSrx345 Version-
JuniperJunos Version18.1 Updater2-s1
   JuniperSrx340 Version-
   JuniperSrx345 Version-
JuniperJunos Version18.1 Updater2-s2
   JuniperSrx340 Version-
   JuniperSrx345 Version-
JuniperJunos Version18.1 Updater3
   JuniperSrx340 Version-
   JuniperSrx345 Version-
JuniperJunos Version18.2 Update-
   JuniperSrx340 Version-
   JuniperSrx345 Version-
JuniperJunos Version18.2 Updater1
   JuniperSrx340 Version-
   JuniperSrx345 Version-
JuniperJunos Version18.3 Update-
   JuniperSrx340 Version-
   JuniperSrx345 Version-
JuniperJunos Version18.3 Updater1
   JuniperSrx340 Version-
   JuniperSrx345 Version-
JuniperJunos Version18.3 Updater1-s1
   JuniperSrx340 Version-
   JuniperSrx345 Version-
JuniperJunos Version18.3 Updater2
   JuniperSrx340 Version-
   JuniperSrx345 Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.09% 0.261
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 6.5 2.8 3.6
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
nvd@nist.gov 6.1 6.5 6.9
AV:A/AC:L/Au:N/C:N/I:N/A:C
sirt@juniper.net 6.5 2.8 3.6
CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CWE-400 Uncontrolled Resource Consumption

The product does not properly control the allocation and maintenance of a limited resource, thereby enabling an actor to influence the amount of resources consumed, eventually leading to the exhaustion of available resources.

CWE-770 Allocation of Resources Without Limits or Throttling

The product allocates a reusable resource or group of resources on behalf of an actor without imposing any restrictions on the size or number of resources that can be allocated, in violation of the intended security policy for that actor.