CVE-2019-0059

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
A memory leak vulnerability in the of Juniper Networks Junos OS allows an attacker to cause a Denial of Service (DoS) to the device by sending specific commands from a peered BGP host and having those BGP states delivered to the vulnerable device. This issue affects: Juniper Networks Junos OS: 18.1 versions prior to 18.1R2-S4, 18.1R3-S1; 18.1X75 all versions. Versions before 18.1R1 are not affected.
Overview
  • CVE ID
  • CVE-2019-0059
  • Assigner
  • sirt@juniper.net
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-10-09T20:15:16
  • Last Modified Date
  • 2021-09-14T12:09:27
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:18.1x75:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:18.1x75:d10:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://kb.juniper.net/JSA10957 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:05:47 Added to TrackCVE
2022-12-04 04:02:49 2019-10-09T20:15Z 2019-10-09T20:15:16 CVE Published Date updated
2022-12-04 04:02:49 2021-09-14T12:09:27 CVE Modified Date updated
2022-12-04 04:02:49 Analyzed Vulnerability Status updated