Vulnerability Details : CVE-2019-0015
A vulnerability in the SRX Series Service Gateway allows deleted dynamic VPN users to establish dynamic VPN connections until the device is rebooted. A deleted dynamic VPN connection should be immediately disallowed from establishing new VPN connections. Due to an error in token caching, deleted users are allowed to connect once a previously successful dynamic VPN connection has been established. A reboot is required to clear the cached authentication token. Affected releases are Junos OS on SRX Series: 12.3X48 versions prior to 12.3X48-D75; 15.1X49 versions prior to 15.1X49-D150; 17.3 versions prior to 17.3R3; 17.4 versions prior to 17.4R2; 18.1 versions prior to 18.1R3; 18.2 versions prior to 18.2R2.
Products affected by CVE-2019-0015
- cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:12.3x48:-:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:12.3x48:d20:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:12.3x48:d30:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:12.3x48:d40:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:12.3x48:d50:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:12.3x48:d35:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:12.3x48:d45:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:12.3x48:d55:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:15.1x49:-:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:15.1x49:d15:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:12.3x48:d65:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:12.3x48:d60:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:12.3x48:d70:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:15.1x49:d131:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:17.3:r1-s4:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:17.4:r1-s3:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:12.3x48:d66:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:15.1x49:d25:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:12.3x48:d51:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:18.2:r1:-:*:*:*:*:*
- cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:17.3:r2-s5:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:18.2:r1-s2:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:12.3x48:d100:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:18.1:r:*:*:*:*:*:*
- cpe:2.3:o:juniper:junos:18.2:r:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-0015
0.19%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 38 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-0015
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.5
|
MEDIUM | AV:N/AC:L/Au:S/C:P/I:P/A:N |
8.0
|
4.9
|
NIST | |
5.4
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N |
2.8
|
2.5
|
Juniper Networks, Inc. | |
5.4
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N |
2.8
|
2.5
|
NIST |
CWE ids for CVE-2019-0015
-
According to WASC, "Insufficient Session Expiration is when a web site permits an attacker to reuse old session credentials or session IDs for authorization."Assigned by: nvd@nist.gov (Primary)
References for CVE-2019-0015
-
https://kb.juniper.net/JSA10915
Juniper Networks - 2019-01 Security Bulletin: Junos OS: SRX Series: Deleted dynamic VPN users are allowed to establish VPN connections until reboot (CVE-2019-0015)Vendor Advisory
-
http://www.securityfocus.com/bid/106668
Juniper Junos CVE-2019-0015 Security Bypass VulnerabilityThird Party Advisory;VDB Entry
Jump to