ID

VAR-201904-1548


CVE

CVE-2019-0008


TITLE

Junos OS Buffer error vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-003383

DESCRIPTION

A certain sequence of valid BGP or IPv6 BFD packets may trigger a stack based buffer overflow in the Junos OS Packet Forwarding Engine manager (FXPC) process on QFX5000 series, EX4300, EX4600 devices. This issue can result in a crash of the fxpc daemon or may potentially lead to remote code execution. Affected releases are Juniper Networks Junos OS on QFX 5000 series, EX4300, EX4600 are: 14.1X53; 15.1X53 versions prior to 15.1X53-D235; 17.1 versions prior to 17.1R3; 17.2 versions prior to 17.2R3; 17.3 versions prior to 17.3R3-S2, 17.3R4; 17.4 versions prior to 17.4R2-S1, 17.4R3; 18.1 versions prior to 18.1R3-S1, 18.1R4; 18.2 versions prior to 18.2R2; 18.2X75 versions prior to 18.2X75-D30; 18.3 versions prior to 18.3R2. Junos OS Contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Juniper Junos is prone to a stack-based buffer-overflow vulnerability. Attackers can exploit this issue to crash the affected system, denying service to legitimate users or to execute arbitrary code. Juniper Networks QFX5000 and others are products of Juniper Networks (Juniper Networks). The Juniper Networks QFX5000 is a 5000 series enterprise switch. The Juniper Networks EX4300 is a 4300 series enterprise switch. The Juniper Networks EX4600 is a 4600 series enterprise switch. Junos OS is a set of network operating systems dedicated to the company's hardware devices. An erroneous read or write operation was performed on another associated memory location. Attackers can exploit this vulnerability to cause buffer overflow or heap overflow, etc. The following releases are affected: Junos OS Release 14.1X53, Release 15.1X53, Release 17.1, Release 17.2, Release 17.3, Release 17.4, Release 18.1, Release 18.2, Release 18.2X75, Release 18.3

Trust: 2.07

sources: NVD: CVE-2019-0008 // JVNDB: JVNDB-2019-003383 // BID: 107897 // VULHUB: VHN-140039 // VULMON: CVE-2019-0008

AFFECTED PRODUCTS

vendor:junipermodel:junosscope:eqversion:18.1

Trust: 1.3

vendor:junipermodel:junosscope:eqversion:17.4

Trust: 1.3

vendor:junipermodel:junosscope:eqversion:17.3

Trust: 1.3

vendor:junipermodel:junosscope:eqversion:14.1x53

Trust: 1.3

vendor:junipermodel:junosscope:ltversion:18.3r2

Trust: 1.0

vendor:junipermodel:junosscope:gteversion:17.3

Trust: 1.0

vendor:junipermodel:junosscope:gteversion:18.1

Trust: 1.0

vendor:junipermodel:junosscope:gteversion:17.1

Trust: 1.0

vendor:junipermodel:junosscope:gteversion:18.2

Trust: 1.0

vendor:junipermodel:junosscope:ltversion:15.1x53-d235

Trust: 1.0

vendor:junipermodel:junosscope:ltversion:18.2r2

Trust: 1.0

vendor:junipermodel:junosscope:ltversion:17.1r3

Trust: 1.0

vendor:junipermodel:junosscope:ltversion:18.1r3-s1

Trust: 1.0

vendor:junipermodel:junosscope:ltversion:17.4r2-s1

Trust: 1.0

vendor:junipermodel:junosscope:ltversion:18.2x75-d30

Trust: 1.0

vendor:junipermodel:junosscope:gteversion:18.2x75

Trust: 1.0

vendor:junipermodel:junosscope:gteversion:17.2

Trust: 1.0

vendor:junipermodel:junosscope:gteversion:18.3

Trust: 1.0

vendor:junipermodel:junosscope:gteversion:15.1x53

Trust: 1.0

vendor:junipermodel:junosscope:gteversion:17.4

Trust: 1.0

vendor:junipermodel:junosscope:ltversion:17.3r3-s2

Trust: 1.0

vendor:junipermodel:junosscope:ltversion:17.2r3

Trust: 1.0

vendor:junipermodel:junos osscope:eqversion:18.2r2

Trust: 0.8

vendor:junipermodel:junos osscope:ltversion:18.2

Trust: 0.8

vendor:junipermodel:junos osscope:ltversion:18.3

Trust: 0.8

vendor:junipermodel:junos osscope:ltversion:18.1

Trust: 0.8

vendor:junipermodel:junos osscope:ltversion:17.3

Trust: 0.8

vendor:junipermodel:junos osscope:eqversion:15.1x53-d235

Trust: 0.8

vendor:junipermodel:junos osscope:eqversion:18.3r2

Trust: 0.8

vendor:junipermodel:junos osscope:ltversion:17.4

Trust: 0.8

vendor:junipermodel:junos osscope:eqversion:17.1r3

Trust: 0.8

vendor:junipermodel:junos osscope:ltversion:17.2

Trust: 0.8

vendor:junipermodel:junos osscope:eqversion:18.1r4

Trust: 0.8

vendor:junipermodel:junos osscope:eqversion:17.4r3

Trust: 0.8

vendor:junipermodel:junos osscope:ltversion:18.2x75

Trust: 0.8

vendor:junipermodel:junos osscope:eqversion:17.4r2-s1

Trust: 0.8

vendor:junipermodel:junos osscope:eqversion:18.1r3-s1

Trust: 0.8

vendor:junipermodel:junos osscope:eqversion:17.3r3-s2

Trust: 0.8

vendor:junipermodel:junos osscope:eqversion:18.2x75-d30

Trust: 0.8

vendor:junipermodel:junos osscope:ltversion:17.1

Trust: 0.8

vendor:junipermodel:junos osscope:ltversion:15.1x53

Trust: 0.8

vendor:junipermodel:junos osscope:eqversion:17.3r4

Trust: 0.8

vendor:junipermodel:junos osscope:eqversion:14.1x53

Trust: 0.8

vendor:junipermodel:junos osscope:eqversion:17.2r3

Trust: 0.8

vendor:junipermodel:junos 18.3r1-s3scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 18.3r1-s2scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 18.3r1-s1scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 18.3r1scope: - version: -

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:18.3

Trust: 0.3

vendor:junipermodel:junos 18.2x75-d5scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 18.2x75-d20scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 18.2x75-d10scope: - version: -

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:18.2x75

Trust: 0.3

vendor:junipermodel:junos 18.2r1-s5scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 18.2r1-s4scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 18.2r1-s3scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 18.2r1scope: - version: -

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:18.2

Trust: 0.3

vendor:junipermodel:junos 18.1r3scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 18.1r2-s4scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 18.1r2-s3scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 18.1r2-s2scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 18.1r2-s1scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 18.1r2scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 18.1r1scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 17.4r2scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 17.4r1-s7scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 17.4r1-s6scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 17.4r1-s5scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 17.4r1-s4scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 17.4r1-s1scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 17.4r1scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 17.3r3-s1scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 17.3r3scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 17.3r2-s4scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 17.3r2-s2scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 17.3r2-s1scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 17.3r2scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 17.3r1scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 17.3rscope: - version: -

Trust: 0.3

vendor:junipermodel:junos 17.2r2-s6scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 17.2r2-s3scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 17.2r2-s1scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 17.2r2scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 17.2r1-s8scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 17.2r1-s7scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 17.2r1-s5scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 17.2r1-s3scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 17.2r1-s1scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 17.2r1scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 17.2rscope: - version: -

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:17.2

Trust: 0.3

vendor:junipermodel:junos 17.1r2-s9scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 17.1r2-s7scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 17.1r2-s6scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 17.1r2-s5scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 17.1r2-s4scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 17.1r2-s3scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 17.1r2-s2scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 17.1r2-s10scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 17.1r2scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 17.1r1-s7scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 17.1r1-s3scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 17.1r1scope: - version: -

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:17.1

Trust: 0.3

vendor:junipermodel:junos 15.1x53-d70scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 15.1x53-d68scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 15.1x53-d67scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 15.1x53-d66scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 15.1x53-d65scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 15.1x53-d64scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 15.1x53-d63scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 15.1x53-d62scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 15.1x53-d60scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 15.1x53-d59scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 15.1x53-d58scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 15.1x53-d57scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 15.1x53-d55scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 15.1x53-d50scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 15.1x53-d49scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 15.1x53-d48scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 15.1x53-d47scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 15.1x53-d40scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 15.1x53-d35scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 15.1x53-d33scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 15.1x53-d31scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 15.1x53-d30scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 15.1x53-d234scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 15.1x53-d233scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 15.1x53-d232scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 15.1x53-d231scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 15.1x53-d230scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 15.1x53-d20scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 15.1x53-d105scope: - version: -

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:15.1x53

Trust: 0.3

vendor:junipermodel:junos 14.1x53-d50scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 14.1x53-d48scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 14.1x53-d47scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 14.1x53-d45scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 14.1x53-d44scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 14.1x53-d42scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 14.1x53-d40scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 14.1x53-d35scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 14.1x53-d34scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 14.1x53-d30.3scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 14.1x53-d30scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 14.1x53-d28scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 14.1x53-d26scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 14.1x53-d25scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 14.1x53-d20scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 14.1x53-d18scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 14.1x53-d16scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 14.1x53-d12scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 14.1x53-d10scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 18.3r2scope:neversion: -

Trust: 0.3

vendor:junipermodel:junos 18.2x75-d30scope:neversion: -

Trust: 0.3

vendor:junipermodel:junos 18.2r2scope:neversion: -

Trust: 0.3

vendor:junipermodel:junos 18.1r3-s1scope:neversion: -

Trust: 0.3

vendor:junipermodel:junos 17.4r3scope:neversion: -

Trust: 0.3

vendor:junipermodel:junos 17.4r2-s1scope:neversion: -

Trust: 0.3

vendor:junipermodel:junos 17.3r3-s2scope:neversion: -

Trust: 0.3

vendor:junipermodel:junos 17.2r3scope:neversion: -

Trust: 0.3

vendor:junipermodel:junos 17.1r3scope:neversion: -

Trust: 0.3

vendor:junipermodel:junos 15.1x53-d235scope:neversion: -

Trust: 0.3

vendor:junipermodel:junos 14.1x53-d51scope:neversion: -

Trust: 0.3

sources: BID: 107897 // JVNDB: JVNDB-2019-003383 // NVD: CVE-2019-0008

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-0008
value: CRITICAL

Trust: 1.0

sirt@juniper.net: CVE-2019-0008
value: CRITICAL

Trust: 1.0

NVD: CVE-2019-0008
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-201904-555
value: CRITICAL

Trust: 0.6

VULHUB: VHN-140039
value: HIGH

Trust: 0.1

VULMON: CVE-2019-0008
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-0008
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-140039
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sirt@juniper.net: CVE-2019-0008
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.8

nvd@nist.gov: CVE-2019-0008
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-140039 // VULMON: CVE-2019-0008 // JVNDB: JVNDB-2019-003383 // CNNVD: CNNVD-201904-555 // NVD: CVE-2019-0008 // NVD: CVE-2019-0008

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.1

problemtype:CWE-121

Trust: 1.0

problemtype:CWE-119

Trust: 0.9

sources: VULHUB: VHN-140039 // JVNDB: JVNDB-2019-003383 // NVD: CVE-2019-0008

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201904-555

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201904-555

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-003383

PATCH

title:JSA10930url:https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10930&actp=METADATA

Trust: 0.8

title:Juniper Networks QFX5000 , EX4300 and EX4600 Junos OS Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=91370

Trust: 0.6

sources: JVNDB: JVNDB-2019-003383 // CNNVD: CNNVD-201904-555

EXTERNAL IDS

db:NVDid:CVE-2019-0008

Trust: 2.9

db:JUNIPERid:JSA10930

Trust: 2.1

db:BIDid:107897

Trust: 2.1

db:JVNDBid:JVNDB-2019-003383

Trust: 0.8

db:CNNVDid:CNNVD-201904-555

Trust: 0.7

db:AUSCERTid:ESB-2019.1269

Trust: 0.6

db:VULHUBid:VHN-140039

Trust: 0.1

db:VULMONid:CVE-2019-0008

Trust: 0.1

sources: VULHUB: VHN-140039 // VULMON: CVE-2019-0008 // BID: 107897 // JVNDB: JVNDB-2019-003383 // CNNVD: CNNVD-201904-555 // NVD: CVE-2019-0008

REFERENCES

url:http://www.securityfocus.com/bid/107897

Trust: 2.5

url:https://kb.juniper.net/jsa10930

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2019-0008

Trust: 1.4

url:https://www.juniper.net/us/en/

Trust: 0.9

url:https://kb.juniper.net/infocenter/index?page=content&id=jsa10930&actp=metadata

Trust: 0.9

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-0008

Trust: 0.8

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10930

Trust: 0.6

url:https://vigilance.fr/vulnerability/junos-os-qfx-ex-buffer-overflow-via-fxpc-29019

Trust: 0.6

url:https://www.auscert.org.au/bulletins/78990

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/787.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-140039 // VULMON: CVE-2019-0008 // BID: 107897 // JVNDB: JVNDB-2019-003383 // CNNVD: CNNVD-201904-555 // NVD: CVE-2019-0008

CREDITS

The vendor reported this issue.

Trust: 0.3

sources: BID: 107897

SOURCES

db:VULHUBid:VHN-140039
db:VULMONid:CVE-2019-0008
db:BIDid:107897
db:JVNDBid:JVNDB-2019-003383
db:CNNVDid:CNNVD-201904-555
db:NVDid:CVE-2019-0008

LAST UPDATE DATE

2024-08-14T14:56:51.538000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-140039date:2020-09-29T00:00:00
db:VULMONid:CVE-2019-0008date:2021-10-25T00:00:00
db:BIDid:107897date:2019-04-10T00:00:00
db:JVNDBid:JVNDB-2019-003383date:2019-05-16T00:00:00
db:CNNVDid:CNNVD-201904-555date:2020-09-30T00:00:00
db:NVDid:CVE-2019-0008date:2021-10-25T16:19:19.750

SOURCES RELEASE DATE

db:VULHUBid:VHN-140039date:2019-04-10T00:00:00
db:VULMONid:CVE-2019-0008date:2019-04-10T00:00:00
db:BIDid:107897date:2019-04-10T00:00:00
db:JVNDBid:JVNDB-2019-003383date:2019-05-16T00:00:00
db:CNNVDid:CNNVD-201904-555date:2019-04-10T00:00:00
db:NVDid:CVE-2019-0008date:2019-04-10T20:29:00.380