9.8
CRITICAL
CVE-2019-0036
Juniper Networks Junos OS Invalid Filter Criteria Ignored Vulnerability
Description

When configuring a stateless firewall filter in Junos OS, terms named using the format "internal-n" (e.g. "internal-1", "internal-2", etc.) are silently ignored. No warning is issued during configuration, and the config is committed without error, but the filter criteria will match all packets leading to unexpected results. Affected releases are Juniper Networks Junos OS: All versions prior to and including 12.3; 14.1X53 versions prior to 14.1X53-D130, 14.1X53-D49; 15.1 versions prior to 15.1F6-S12, 15.1R7-S4; 15.1X49 versions prior to 15.1X49-D161, 15.1X49-D170; 15.1X53 versions prior to 15.1X53-D236, 15.1X53-D496, 15.1X53-D69; 16.1 versions prior to 16.1R7-S4, 16.1R7-S5; 16.2 versions prior to 16.2R2-S9; 17.1 versions prior to 17.1R3; 17.2 versions prior to 17.2R1-S8, 17.2R3-S1; 17.3 versions prior to 17.3R3-S4; 17.4 versions prior to 17.4R1-S7, 17.4R2-S3; 18.1 versions prior to 18.1R2-S4, 18.1R3-S4; 18.2 versions prior to 18.2R1-S5, 18.2R2-S1; 18.2X75 versions prior to 18.2X75-D40; 18.3 versions prior to 18.3R1-S3; 18.4 versions prior to 18.4R1-S1, 18.4R1-S2.

INFO

Published Date :

April 10, 2019, 8:29 p.m.

Last Modified :

Feb. 5, 2021, 4:48 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-0036 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Juniper junos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-0036.

URL Resource
https://kb.juniper.net/JSA10925 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-0036 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-0036 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Feb. 05, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:juniper:junos:18.2:r1-s4:*:*:*:*:*:* OR *cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Sep. 29, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Removed CWE NIST CWE-254
    Added CWE NIST CWE-754
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Juniper Networks, Inc. AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N
    Added CWE Juniper Networks, Inc. CWE-284
  • Initial Analysis by [email protected]

    Apr. 16, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://kb.juniper.net/JSA10925 No Types Assigned https://kb.juniper.net/JSA10925 Vendor Advisory
    Added CWE CWE-254
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:15.1:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1f6-s1:f6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1f6-s2:f6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1f6-s4:f6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1f6-s5:f6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1f6-s6:f6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1f6-s7:f6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1f6-s8:f6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1f6-s9:f6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1f6-s10:f6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1f6-s11:f6:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d150:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d233:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d25:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d495:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d56:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r7:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r3:-:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r3:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:juniper:junos:18.2:r1-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r1:-:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:18.2x75:-:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions up to (including) 12.3
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:14.1x53:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53:d42:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53:d43:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53:d44:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53:d45:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53:d46:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53:d47:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53:d48:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 10, 2019

    Action Type Old Value New Value
    Changed Description When configuring a stateless firewall filter in Junos OS, terms named using the format "internal-n" (e.g. "internal-1", "internal-2", etc.) are silently ignored. No warning is issued during configuration, and the config is committed without error, but the filter criteria will match all packets leading to unexpected results. Affected releases are Juniper Networks Junos OS: All versions prior to and including 12.3; 14.1X53 versions prior to 14.1X53-D130, 14.1X53-D49; 15.1 versions prior to 15.1F6-S12, 15.1R7-S4; 15.1X49 versions prior to 15.1X49-D161, 15.1X49-D170; 15.1X53 versions prior to 15.1X53-D236, 15.1X53-D496, 15.1X53-D69; 16.1 versions prior to 16.1R7-S4, 16.1R7-S5; 16.2 versions prior to 16.2R2-S9; 17.1 versions prior to 17.1R3; 17.2 versions prior to 17.2R1-S8, 17.2R3-S1; 17.3 versions prior to 17.3R3-S4; 17.4 versions prior to 17.4R1-S7, 17.4R2-S3; 18.1 versions prior to 18.1R2-S4, 18.1R3-S4; 18.2 versions prior to 18.2R1-S5, 18.2R2-S1; 18.2X75 versions prior to 18.2X75-D40; 18.3 versions prior to 18.3R1-S3; 18.4 versions prior to 18.4R1-S1, 18.4R1-S2. When configuring a stateless firewall filter in Junos OS, terms named using the format "internal-n" (e.g. "internal-1", "internal-2", etc.) are silently ignored. No warning is issued during configuration, and the config is committed without error, but the filter criteria will match all packets leading to unexpected results. Affected releases are Juniper Networks Junos OS: All versions prior to and including 12.3; 14.1X53 versions prior to 14.1X53-D130, 14.1X53-D49; 15.1 versions prior to 15.1F6-S12, 15.1R7-S4; 15.1X49 versions prior to 15.1X49-D161, 15.1X49-D170; 15.1X53 versions prior to 15.1X53-D236, 15.1X53-D496, 15.1X53-D69; 16.1 versions prior to 16.1R7-S4, 16.1R7-S5; 16.2 versions prior to 16.2R2-S9; 17.1 versions prior to 17.1R3; 17.2 versions prior to 17.2R1-S8, 17.2R3-S1; 17.3 versions prior to 17.3R3-S4; 17.4 versions prior to 17.4R1-S7, 17.4R2-S3; 18.1 versions prior to 18.1R2-S4, 18.1R3-S4; 18.2 versions prior to 18.2R1-S5, 18.2R2-S1; 18.2X75 versions prior to 18.2X75-D40; 18.3 versions prior to 18.3R1-S3; 18.4 versions prior to 18.4R1-S1, 18.4R1-S2.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-0036 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.22 }} 0.00%

score

0.58626

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability