// For flags

CVE-2019-0041

Junos OS: EX4300-MP Series: IP transit traffic can reach the control plane via loopback interface.

Severity Score

8.6
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

On EX4300-MP Series devices with any lo0 filters applied, transit network traffic may reach the control plane via loopback interface (lo0). The device may fail to forward such traffic. This issue affects Juniper Networks Junos OS 18.2 versions prior to 18.2R1-S2, 18.2R2 on EX4300-MP Series. This issue does not affect any other EX series devices.

En los dispositivos de la serie EX4300-MP con cualquier filtro lo0 aplicado, el tráfico de la red de tránsito puede alcanzar el plano de control por medio de la interfaz de bucle invertido (lo0). El dispositivo puede no reenviar dicho tráfico. Este problema afecta a Juniper Networks Junos OS versión 18.2 y versiones anteriores a 18.2R1-S2, 18.2R2 en la serie EX4300-MP. Este problema no afecta a ningún otro dispositivo de la serie EX.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Changed
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
Low
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-10-11 CVE Reserved
  • 2019-04-10 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-284: Improper Access Control
CAPEC
References (1)
URL Tag Source
URL Date SRC
URL Date SRC
URL Date SRC
https://kb.juniper.net/JSA10933 2020-09-29
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Juniper
Search vendor "Juniper"
Junos
Search vendor "Juniper" for product "Junos"
18.2
Search vendor "Juniper" for product "Junos" and version "18.2"
-
Affected
in Juniper
Search vendor "Juniper"
Ex4300-mp
Search vendor "Juniper" for product "Ex4300-mp"
--
Safe
Juniper
Search vendor "Juniper"
Junos
Search vendor "Juniper" for product "Junos"
18.2
Search vendor "Juniper" for product "Junos" and version "18.2"
r1
Affected
in Juniper
Search vendor "Juniper"
Ex4300-mp
Search vendor "Juniper" for product "Ex4300-mp"
--
Safe