9.1

CVE-2019-0040

On Junos OS, rpcbind should only be listening to port 111 on the internal routing instance (IRI). External packets destined to port 111 should be dropped. Due to an information leak vulnerability, responses were being generated from the source address of the management interface (e.g. fxp0) thus disclosing internal addressing and existence of the management interface itself. A high rate of crafted packets destined to port 111 may also lead to a partial Denial of Service (DoS). Note: Systems with fxp0 disabled or unconfigured are not vulnerable to this issue. This issue only affects Junos OS releases based on FreeBSD 10 or higher (typically Junos OS 15.1+). Administrators can confirm whether systems are running a version of Junos OS based on FreeBSD 10 or higher by typing: user@junos> show version | match kernel JUNOS OS Kernel 64-bit [20181214.223829_fbsd-builder_stable_10] Affected releases are Juniper Networks Junos OS: 15.1 versions prior to 15.1F6-S12, 15.1R7-S4; 15.1X53 versions prior to 15.1X53-D236; 16.1 versions prior to 16.1R7-S1; 16.2 versions prior to 16.2R2-S9; 17.1 versions prior to 17.1R3; 17.2 versions prior to 17.2R1-S8; 17.3 versions prior to 17.3R2; 17.4 versions prior to 17.4R1-S1, 17.4R1-S7, 17.4R2. This issue does not affect Junos OS releases prior to 15.1.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
JuniperJunos Version15.1 Update-
JuniperJunos Version15.1 Updatea1
JuniperJunos Version15.1 Updatef1
JuniperJunos Version15.1 Updatef2
JuniperJunos Version15.1 Updatef2-s1
JuniperJunos Version15.1 Updatef2-s2
JuniperJunos Version15.1 Updatef2-s3
JuniperJunos Version15.1 Updatef2-s4
JuniperJunos Version15.1 Updatef3
JuniperJunos Version15.1 Updatef4
JuniperJunos Version15.1 Updatef5
JuniperJunos Version15.1 Updatef6
JuniperJunos Version15.1 Updater1
JuniperJunos Version15.1 Updater2
JuniperJunos Version15.1 Updater3
JuniperJunos Version15.1 Updater4
JuniperJunos Version15.1x53 Update-
JuniperJunos Version15.1x53 Updated10
JuniperJunos Version15.1x53 Updated20
JuniperJunos Version15.1x53 Updated21
JuniperJunos Version15.1x53 Updated210
JuniperJunos Version15.1x53 Updated230
JuniperJunos Version15.1x53 Updated231
JuniperJunos Version15.1x53 Updated232
JuniperJunos Version15.1x53 Updated233
JuniperJunos Version15.1x53 Updated30
JuniperJunos Version15.1x53 Updated32
JuniperJunos Version15.1x53 Updated33
JuniperJunos Version15.1x53 Updated34
JuniperJunos Version15.1x53 Updated40
JuniperJunos Version15.1x53 Updated45
JuniperJunos Version15.1x53 Updated50
JuniperJunos Version15.1x53 Updated51
JuniperJunos Version15.1x53 Updated52
JuniperJunos Version15.1x53 Updated55
JuniperJunos Version15.1x53 Updated57
JuniperJunos Version15.1x53 Updated58
JuniperJunos Version15.1x53 Updated59
JuniperJunos Version15.1x53 Updated60
JuniperJunos Version15.1x53 Updated61
JuniperJunos Version15.1x53 Updated62
JuniperJunos Version15.1x53 Updated63
JuniperJunos Version15.1x53 Updated64
JuniperJunos Version15.1x53 Updated65
JuniperJunos Version15.1x53 Updated66
JuniperJunos Version15.1x53 Updated67
JuniperJunos Version15.1x53 Updated68
JuniperJunos Version16.1 Update-
JuniperJunos Version16.1 Updater1
JuniperJunos Version16.1 Updater2
JuniperJunos Version16.1 Updater3
JuniperJunos Version16.1 Updater4
JuniperJunos Version16.1 Updater5
JuniperJunos Version16.1 Updater6
JuniperJunos Version16.1 Updater7
JuniperJunos Version16.2 Update-
JuniperJunos Version16.2 Updater1
JuniperJunos Version16.2 Updater2
JuniperJunos Version16.2 Updater2-s7
JuniperJunos Version16.2 Updater2-s8
JuniperJunos Version17.1 Update-
JuniperJunos Version17.1 Updater1
JuniperJunos Version17.1 Updater2
JuniperJunos Version17.1 Updater2-s10
JuniperJunos Version17.2 Update-
JuniperJunos Version17.2 Updater1
JuniperJunos Version17.2 Updater1-s7
JuniperJunos Version17.3 Update-
JuniperJunos Version17.3 Updater1
JuniperJunos Version17.4 Update-
JuniperJunos Version17.4 Updater1
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.54% 0.668
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 9.1 3.9 5.2
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
nvd@nist.gov 6.4 10 4.9
AV:N/AC:L/Au:N/C:P/I:N/A:P
sirt@juniper.net 6.5 3.9 2.5
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
CWE-200 Exposure of Sensitive Information to an Unauthorized Actor

The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.