383
VMScore

CVE-2019-0050

Published: 09/10/2019 Updated: 21/07/2021
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

Under certain heavy traffic conditions srxpfe process can crash and result in a denial of service condition for the SRX1500 device. Repeated crashes of the srxpfe can result in an extended denial of service condition. The SRX device may fail to forward traffic when this condition occurs. Affected releases are Juniper Networks Junos OS: 15.1X49 versions before 15.1X49-D170 on SRX1500; 17.3 versions before 17.3R3-S7 on SRX1500; 17.4 versions before 17.4R2-S8, 17.4R3 on SRX1500; 18.1 versions before 18.1R3-S8 on SRX1500; 18.2 versions before 18.2R3 on SRX1500; 18.3 versions before 18.3R2 on SRX1500; 18.4 versions before 18.4R2 on SRX1500.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

juniper junos 15.1x49

juniper junos 17.3

juniper junos 17.4

juniper junos 18.1

juniper junos 18.2

juniper junos 18.3

juniper junos 18.4