ID

VAR-201910-1666


CVE

CVE-2019-0059


TITLE

Juniper Networks Junos OS Vulnerabilities related to lack of effective post-lifetime resource release

Trust: 0.8

sources: JVNDB: JVNDB-2019-011028

DESCRIPTION

A memory leak vulnerability in the of Juniper Networks Junos OS allows an attacker to cause a Denial of Service (DoS) to the device by sending specific commands from a peered BGP host and having those BGP states delivered to the vulnerable device. This issue affects: Juniper Networks Junos OS: 18.1 versions prior to 18.1R2-S4, 18.1R3-S1; 18.1X75 all versions. Versions before 18.1R1 are not affected. Juniper Networks Junos OS Is vulnerable to a lack of free resources after a valid lifetime.Service operation interruption (DoS) There is a possibility of being put into a state. Juniper Networks Junos OS is a set of network operating system of Juniper Networks (Juniper Networks) dedicated to the company's hardware equipment. The operating system provides a secure programming interface and Junos SDK. An attacker could exploit this vulnerability to cause a denial of service

Trust: 1.71

sources: NVD: CVE-2019-0059 // JVNDB: JVNDB-2019-011028 // VULHUB: VHN-140090

AFFECTED PRODUCTS

vendor:junipermodel:junosscope:eqversion:18.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:18.1x75

Trust: 1.0

vendor:junipermodel:junos osscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2019-011028 // NVD: CVE-2019-0059

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-0059
value: HIGH

Trust: 1.0

sirt@juniper.net: CVE-2019-0059
value: HIGH

Trust: 1.0

NVD: CVE-2019-0059
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201910-579
value: HIGH

Trust: 0.6

VULHUB: VHN-140090
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-0059
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-140090
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-0059
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 2.0

NVD: CVE-2019-0059
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-140090 // JVNDB: JVNDB-2019-011028 // CNNVD: CNNVD-201910-579 // NVD: CVE-2019-0059 // NVD: CVE-2019-0059

PROBLEMTYPE DATA

problemtype:CWE-400

Trust: 1.0

problemtype:CWE-401

Trust: 1.0

problemtype:CWE-772

Trust: 0.9

sources: VULHUB: VHN-140090 // JVNDB: JVNDB-2019-011028 // NVD: CVE-2019-0059

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201910-579

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-201910-579

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-011028

PATCH

title:JSA10957url:https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10957&actp=METADATA

Trust: 0.8

title:Juniper Networks Junos OS Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=99223

Trust: 0.6

sources: JVNDB: JVNDB-2019-011028 // CNNVD: CNNVD-201910-579

EXTERNAL IDS

db:NVDid:CVE-2019-0059

Trust: 2.5

db:JUNIPERid:JSA10957

Trust: 1.7

db:JVNDBid:JVNDB-2019-011028

Trust: 0.8

db:CNNVDid:CNNVD-201910-579

Trust: 0.7

db:AUSCERTid:ESB-2019.3794

Trust: 0.6

db:VULHUBid:VHN-140090

Trust: 0.1

sources: VULHUB: VHN-140090 // JVNDB: JVNDB-2019-011028 // CNNVD: CNNVD-201910-579 // NVD: CVE-2019-0059

REFERENCES

url:https://kb.juniper.net/jsa10957

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-0059

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-0059

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2019.3794/

Trust: 0.6

url:https://vigilance.fr/vulnerability/junos-os-memory-leak-via-peered-bgp-host-30575

Trust: 0.6

sources: VULHUB: VHN-140090 // JVNDB: JVNDB-2019-011028 // CNNVD: CNNVD-201910-579 // NVD: CVE-2019-0059

SOURCES

db:VULHUBid:VHN-140090
db:JVNDBid:JVNDB-2019-011028
db:CNNVDid:CNNVD-201910-579
db:NVDid:CVE-2019-0059

LAST UPDATE DATE

2024-11-23T22:37:36.949000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-140090date:2019-10-18T00:00:00
db:JVNDBid:JVNDB-2019-011028date:2019-10-28T00:00:00
db:CNNVDid:CNNVD-201910-579date:2021-09-15T00:00:00
db:NVDid:CVE-2019-0059date:2024-11-21T04:16:09.570

SOURCES RELEASE DATE

db:VULHUBid:VHN-140090date:2019-10-09T00:00:00
db:JVNDBid:JVNDB-2019-011028date:2019-10-28T00:00:00
db:CNNVDid:CNNVD-201910-579date:2019-10-09T00:00:00
db:NVDid:CVE-2019-0059date:2019-10-09T20:15:16.893