Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-0008 First vendor Publication 2019-04-10
Vendor Cve Last vendor Modification 2021-10-25

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A certain sequence of valid BGP or IPv6 BFD packets may trigger a stack based buffer overflow in the Junos OS Packet Forwarding Engine manager (FXPC) process on QFX5000 series, EX4300, EX4600 devices. This issue can result in a crash of the fxpc daemon or may potentially lead to remote code execution. Affected releases are Juniper Networks Junos OS on QFX 5000 series, EX4300, EX4600 are: 14.1X53; 15.1X53 versions prior to 15.1X53-D235; 17.1 versions prior to 17.1R3; 17.2 versions prior to 17.2R3; 17.3 versions prior to 17.3R3-S2, 17.3R4; 17.4 versions prior to 17.4R2-S1, 17.4R3; 18.1 versions prior to 18.1R3-S1, 18.1R4; 18.2 versions prior to 18.2R2; 18.2X75 versions prior to 18.2X75-D30; 18.3 versions prior to 18.3R2.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0008

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Hardware 1
Os 766

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/107897
CONFIRM https://kb.juniper.net/JSA10930

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
Date Informations
2024-02-02 01:58:52
  • Multiple Updates
2024-02-01 12:16:19
  • Multiple Updates
2023-09-05 12:56:47
  • Multiple Updates
2023-09-05 01:16:00
  • Multiple Updates
2023-09-02 12:56:05
  • Multiple Updates
2023-09-02 01:16:17
  • Multiple Updates
2023-08-12 12:59:53
  • Multiple Updates
2023-08-12 01:15:34
  • Multiple Updates
2023-08-11 12:53:48
  • Multiple Updates
2023-08-11 01:16:00
  • Multiple Updates
2023-08-06 12:52:13
  • Multiple Updates
2023-08-06 01:15:31
  • Multiple Updates
2023-08-04 12:52:27
  • Multiple Updates
2023-08-04 01:15:40
  • Multiple Updates
2023-07-28 01:48:35
  • Multiple Updates
2023-07-14 12:52:27
  • Multiple Updates
2023-07-14 01:15:38
  • Multiple Updates
2023-03-29 01:53:51
  • Multiple Updates
2023-03-28 12:15:57
  • Multiple Updates
2022-10-11 12:46:55
  • Multiple Updates
2022-10-11 01:15:36
  • Multiple Updates
2022-08-25 01:42:12
  • Multiple Updates
2022-07-30 12:43:47
  • Multiple Updates
2022-04-22 01:39:33
  • Multiple Updates
2022-01-27 01:35:33
  • Multiple Updates
2022-01-25 12:35:26
  • Multiple Updates
2021-10-27 17:23:28
  • Multiple Updates
2021-10-26 21:23:24
  • Multiple Updates
2021-10-26 09:23:24
  • Multiple Updates
2021-10-26 00:23:23
  • Multiple Updates
2021-10-25 21:23:23
  • Multiple Updates
2021-08-27 01:31:51
  • Multiple Updates
2021-07-29 01:31:04
  • Multiple Updates
2021-07-28 01:31:39
  • Multiple Updates
2021-05-05 12:29:23
  • Multiple Updates
2021-04-28 01:07:43
  • Multiple Updates
2021-02-06 12:25:24
  • Multiple Updates
2021-01-23 01:24:39
  • Multiple Updates
2021-01-22 01:25:26
  • Multiple Updates
2020-10-29 01:23:50
  • Multiple Updates
2020-10-28 01:23:48
  • Multiple Updates
2020-09-29 09:22:48
  • Multiple Updates
2020-07-25 01:21:56
  • Multiple Updates
2020-07-23 12:22:08
  • Multiple Updates
2020-05-24 01:26:53
  • Multiple Updates
2020-05-23 02:20:32
  • Multiple Updates
2019-10-01 01:09:28
  • Multiple Updates
2019-08-10 12:03:39
  • Multiple Updates
2019-07-23 12:02:07
  • Multiple Updates
2019-07-16 12:10:05
  • Multiple Updates
2019-06-21 12:09:44
  • Multiple Updates
2019-06-14 12:09:48
  • Multiple Updates
2019-06-12 12:09:48
  • Multiple Updates
2019-06-05 12:09:17
  • Multiple Updates
2019-05-10 12:09:54
  • Multiple Updates
2019-04-19 00:19:03
  • Multiple Updates
2019-04-16 12:09:25
  • Multiple Updates
2019-04-15 21:19:02
  • Multiple Updates
2019-04-15 17:18:48
  • Multiple Updates
2019-04-12 00:19:05
  • Multiple Updates
2019-04-11 05:19:19
  • First insertion