Executive Summary

Informations
Name CVE-2019-0044 First vendor Publication 2019-04-10
Vendor Cve Last vendor Modification 2021-10-28

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Receipt of a specific packet on the out-of-band management interface fxp0 may cause the system to crash and restart (vmcore). By continuously sending a specially crafted packet to the fxp0 interface, an attacker can repetitively crash the rpd process causing prolonged Denial of Service (DoS). Affected releases are Juniper Networks SRX5000 Series: 12.1X46 versions prior to 12.1X46-D82; 12.3X48 versions prior to 12.3X48-D80; 15.1X49 versions prior to 15.1X49-D160.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0044

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 53

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/107872
CONFIRM https://kb.juniper.net/JSA10936

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
Date Informations
2024-02-02 01:58:52
  • Multiple Updates
2024-02-01 12:16:19
  • Multiple Updates
2023-09-05 12:56:47
  • Multiple Updates
2023-09-05 01:16:01
  • Multiple Updates
2023-09-02 12:56:05
  • Multiple Updates
2023-09-02 01:16:18
  • Multiple Updates
2023-08-12 12:59:53
  • Multiple Updates
2023-08-12 01:15:35
  • Multiple Updates
2023-08-11 12:53:49
  • Multiple Updates
2023-08-11 01:16:01
  • Multiple Updates
2023-08-06 12:52:13
  • Multiple Updates
2023-08-06 01:15:32
  • Multiple Updates
2023-08-04 12:52:28
  • Multiple Updates
2023-08-04 01:15:40
  • Multiple Updates
2023-07-14 12:52:27
  • Multiple Updates
2023-07-14 01:15:38
  • Multiple Updates
2023-03-29 01:53:51
  • Multiple Updates
2023-03-28 12:15:57
  • Multiple Updates
2022-10-11 12:46:56
  • Multiple Updates
2022-10-11 01:15:36
  • Multiple Updates
2021-10-28 17:23:20
  • Multiple Updates
2020-05-23 02:20:32
  • Multiple Updates
2019-04-16 12:09:25
  • Multiple Updates
2019-04-12 12:05:00
  • Multiple Updates
2019-04-11 21:19:29
  • Multiple Updates
2019-04-11 05:19:19
  • First insertion