668
VMScore

CVE-2019-0002

Published: 15/01/2019 Updated: 08/12/2020
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

On EX2300 and EX3400 series, stateless firewall filter configuration that uses the action 'policer' in combination with other actions might not take effect. When this issue occurs, the output of the command: show pfe filter hw summary will not show the entry for: RACL group Affected releases are Junos OS on EX2300 and EX3400 series: 15.1X53 versions before 15.1X53-D590; 18.1 versions before 18.1R3; 18.2 versions before 18.2R2. This issue affect both IPv4 and IPv6 firewall filter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

juniper junos 15.1x53

juniper junos 18.1

juniper junos 18.2