Vulnerability Details : CVE-2019-0002
On EX2300 and EX3400 series, stateless firewall filter configuration that uses the action 'policer' in combination with other actions might not take effect. When this issue occurs, the output of the command: show pfe filter hw summary will not show the entry for: RACL group Affected releases are Junos OS on EX2300 and EX3400 series: 15.1X53 versions prior to 15.1X53-D590; 18.1 versions prior to 18.1R3; 18.2 versions prior to 18.2R2. This issue affect both IPv4 and IPv6 firewall filter.
Products affected by CVE-2019-0002
- cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-0002
0.79%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 82 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-0002
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
5.8
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N |
3.9
|
1.4
|
Juniper Networks, Inc. | |
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2019-0002
-
The product receives data from an upstream component, but does not filter all instances of a special element before sending it to a downstream component.Assigned by: sirt@juniper.net (Secondary)
References for CVE-2019-0002
-
https://www.juniper.net/documentation/en_US/junos/topics/reference/command-summary/show-pfe-filter.html
show pfe filter hw summary - TechLibrary - Juniper NetworksVendor Advisory
-
http://www.securityfocus.com/bid/106669
Juniper Junos CVE-2019-0002 Security Bypass VulnerabilityThird Party Advisory;VDB Entry
-
https://kb.juniper.net/JSA10901
Juniper Networks - 2019-01 Security Bulletin: Junos OS: EX2300 and EX3400 series: Certain stateless firewall filter rules might not take effect (CVE-2019-0002)Vendor Advisory
Jump to