6.5
MEDIUM
CVE-2019-0038
Juniper Networks SRX340 and SRX345 Services Gateway Management Interface Denial of Service Vuln
Description

Crafted packets destined to the management interface (fxp0) of an SRX340 or SRX345 services gateway may create a denial of service (DoS) condition due to buffer space exhaustion. This issue only affects the SRX340 and SRX345 services gateways. No other products or platforms are affected by this vulnerability. Affected releases are Juniper Networks Junos OS: 15.1X49 versions prior to 15.1X49-D160 on SRX340/SRX345; 17.3 on SRX340/SRX345; 17.4 versions prior to 17.4R2-S3, 17.4R3 on SRX340/SRX345; 18.1 versions prior to 18.1R3-S1 on SRX340/SRX345; 18.2 versions prior to 18.2R2 on SRX340/SRX345; 18.3 versions prior to 18.3R1-S2, 18.3R2 on SRX340/SRX345. This issue does not affect Junos OS releases prior to 15.1X49 on any platform.

INFO

Published Date :

April 10, 2019, 8:29 p.m.

Last Modified :

Oct. 25, 2021, 4:21 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2019-0038 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Juniper junos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-0038.

URL Resource
http://www.securityfocus.com/bid/107873 Third Party Advisory VDB Entry
https://kb.juniper.net/JSA10927 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-0038 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-0038 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 25, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:juniper:junos:18:1:r2-s1:*:*:*:*:* OR *cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Sep. 29, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.securityfocus.com/bid/107873 Third Party Advisory http://www.securityfocus.com/bid/107873 Third Party Advisory, VDB Entry
    Removed CWE NIST CWE-399
    Added CWE NIST CWE-770
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Juniper Networks, Inc. AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CWE Juniper Networks, Inc. CWE-400
  • Initial Analysis by [email protected]

    Apr. 16, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:A/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.securityfocus.com/bid/107873 No Types Assigned http://www.securityfocus.com/bid/107873 Third Party Advisory
    Changed Reference Type https://kb.juniper.net/JSA10927 No Types Assigned https://kb.juniper.net/JSA10927 Vendor Advisory
    Added CWE CWE-399
    Added CPE Configuration AND OR *cpe:2.3:o:juniper:junos:15.1x49:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d150:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18:1:r2-s1:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:* OR cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 12, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/107873 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 10, 2019

    Action Type Old Value New Value
    Changed Description Crafted packets destined to the management interface (fxp0) of an SRX340 or SRX345 services gateway may create a denial of service (DoS) condition due to buffer space exhaustion. This issue only affects the SRX340 and SRX345 services gateways. No other products or platforms are affected by this vulnerability. Affected releases are Juniper Networks Junos OS: 15.1X49 versions prior to 15.1X49-D160 on SRX340/SRX345; 17.3 on SRX340/SRX345; 17.4 versions prior to 17.4R2-S3, 17.4R3 on SRX340/SRX345; 18.1 versions prior to 18.1R3-S1 on SRX340/SRX345; 18.2 versions prior to 18.2R2 on SRX340/SRX345; 18.3 versions prior to 18.3R1-S2, 18.3R2 on SRX340/SRX345. This issue does not affect Junos OS releases prior to 15.1X49 on any platform. Crafted packets destined to the management interface (fxp0) of an SRX340 or SRX345 services gateway may create a denial of service (DoS) condition due to buffer space exhaustion. This issue only affects the SRX340 and SRX345 services gateways. No other products or platforms are affected by this vulnerability. Affected releases are Juniper Networks Junos OS: 15.1X49 versions prior to 15.1X49-D160 on SRX340/SRX345; 17.3 on SRX340/SRX345; 17.4 versions prior to 17.4R2-S3, 17.4R3 on SRX340/SRX345; 18.1 versions prior to 18.1R3-S1 on SRX340/SRX345; 18.2 versions prior to 18.2R2 on SRX340/SRX345; 18.3 versions prior to 18.3R1-S2, 18.3R2 on SRX340/SRX345. This issue does not affect Junos OS releases prior to 15.1X49 on any platform.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-0038 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} -0.01%

score

0.22457

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability