668
VMScore

CVE-2019-0008

Published: 10/04/2019 Updated: 25/10/2021
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

A certain sequence of valid BGP or IPv6 BFD packets may trigger a stack based buffer overflow in the Junos OS Packet Forwarding Engine manager (FXPC) process on QFX5000 series, EX4300, EX4600 devices. This issue can result in a crash of the fxpc daemon or may potentially lead to remote code execution. Affected releases are Juniper Networks Junos OS on QFX 5000 series, EX4300, EX4600 are: 14.1X53; 15.1X53 versions before 15.1X53-D235; 17.1 versions before 17.1R3; 17.2 versions before 17.2R3; 17.3 versions before 17.3R3-S2, 17.3R4; 17.4 versions before 17.4R2-S1, 17.4R3; 18.1 versions before 18.1R3-S1, 18.1R4; 18.2 versions before 18.2R2; 18.2X75 versions before 18.2X75-D30; 18.3 versions before 18.3R2.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

juniper junos

juniper junos 17.4

juniper junos 18.1

juniper junos 14.1x53

juniper junos 17.3