8.1
HIGH
CVE-2019-0039
Juniper Networks Junos OS REST API Brute Force Authentication Vulnerability
Description

If REST API is enabled, the Junos OS login credentials are vulnerable to brute force attacks. The high default connection limit of the REST API may allow an attacker to brute-force passwords using advanced scripting techniques. Additionally, administrators who do not enforce a strong password policy can increase the likelihood of success from brute force attacks. Affected releases are Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D49; 15.1 versions prior to 15.1F6-S12, 15.1R7-S3; 15.1X49 versions prior to 15.1X49-D160; 15.1X53 versions prior to 15.1X53-D236, 15.1X53-D495, 15.1X53-D591, 15.1X53-D69; 16.1 versions prior to 16.1R3-S10, 16.1R4-S12, 16.1R6-S6, 16.1R7-S3; 16.1X65 versions prior to 16.1X65-D49; 16.2 versions prior to 16.2R2-S7; 17.1 versions prior to 17.1R2-S10, 17.1R3; 17.2 versions prior to 17.2R1-S8, 17.2R3-S1; 17.3 versions prior to 17.3R3-S2; 17.4 versions prior to 17.4R1-S6, 17.4R2-S2; 18.1 versions prior to 18.1R2-S4, 18.1R3-S1; 18.2 versions prior to 18.2R1-S5; 18.2X75 versions prior to 18.2X75-D30; 18.3 versions prior to 18.3R1-S1.

INFO

Published Date :

April 10, 2019, 8:29 p.m.

Last Modified :

Feb. 9, 2024, 3:16 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2019-0039 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Juniper junos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-0039.

URL Resource
http://www.securityfocus.com/bid/107899 Broken Link Third Party Advisory VDB Entry
https://kb.juniper.net/JSA10928 Mitigation Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-0039 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-0039 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Feb. 09, 2024

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/107899 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/107899 Broken Link, Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions from (including) 14.1x53 up to (excluding) 14.1x53-d49 *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions from (including) 15.1 up to (excluding) 15.1f6-s12 *cpe:2.3:o:juniper:junos:15.1r7-s3:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions from (including) 15.1x49 up to (excluding) 15.1x49-d160 *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions from (including) 15.1x53 up to (excluding) 15.1x53-d236 *cpe:2.3:o:juniper:junos:15.1x53-d69:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53-d495:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53-d591:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions from (including) 16.1 up to (excluding) 16.1r3-s10 *cpe:2.3:o:juniper:junos:16.1:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions from (including) 16.1x65 up to (excluding) 16.1x65-d49 *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions from (including) 16.2 up to (excluding) 16.2r2-s7 *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions from (including) 17.1 up to (excluding) 17.1r2-s10 *cpe:2.3:o:juniper:junos:17.1:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions from (including) 17.2 up to (excluding) 17.2r1-s8 *cpe:2.3:o:juniper:junos:17.2r3-s1:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions from (including) 17.3 up to (excluding) 17.3r3-s2 *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions from (including) 17.4 up to (excluding) 17.4r1-s6 *cpe:2.3:o:juniper:junos:17.4:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions from (including) 18.1 up to (excluding) 18.1r2-s4 *cpe:2.3:o:juniper:junos:18.1:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions from (including) 18.2 up to (excluding) 18.2r1-s5 *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions from (including) 18.2x75 up to (excluding) 18.2x75-d30 *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions from (including) 18.3 up to (excluding) 18.3r1-s1 OR *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions from (including) 14.1x53 up to (excluding) 14.1x53-d49 *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions from (including) 15.1 up to (excluding) 15.1f6-s12 *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions from (including) 15.1x49 up to (excluding) 15.1x49-d160 *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions from (including) 15.1x53 up to (excluding) 15.1x53-d236 *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions from (including) 16.1 up to (excluding) 16.1r3-s10 *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions from (including) 16.1x65 up to (excluding) 16.1x65-d49 *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions from (including) 16.2 up to (excluding) 16.2r2-s7 *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions from (including) 17.1 up to (excluding) 17.1r2-s10 *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions from (including) 17.2 up to (excluding) 17.2r1-s8 *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions from (including) 17.3 up to (excluding) 17.3r3-s2 *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions from (including) 17.4 up to (excluding) 17.4r1-s6 *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions from (including) 18.1 up to (excluding) 18.1r2-s4 *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions from (including) 18.2 up to (excluding) 18.2r1-s5 *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions from (including) 18.2x75 up to (excluding) 18.2x75-d30 *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions from (including) 18.3 up to (excluding) 18.3r1-s1
  • CPE Deprecation Remap by [email protected]

    Oct. 25, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:juniper:junos:17.1r3:*:*:*:*:*:*:* OR *cpe:2.3:o:juniper:junos:17.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 25, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:juniper:junos:18.1r3-s1:*:*:*:*:*:*:* OR *cpe:2.3:o:juniper:junos:18.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 25, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:juniper:junos:16.1r4-s12:*:*:*:*:*:*:* OR *cpe:2.3:o:juniper:junos:16.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 25, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:juniper:junos:16.1r7-s3:*:*:*:*:*:*:* OR *cpe:2.3:o:juniper:junos:16.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 25, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:juniper:junos:16.1r6-s6:*:*:*:*:*:*:* OR *cpe:2.3:o:juniper:junos:16.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 25, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:juniper:junos:17.4r2-s2:*:*:*:*:*:*:* OR *cpe:2.3:o:juniper:junos:17.4:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Sep. 29, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/107899 No Types Assigned http://www.securityfocus.com/bid/107899 Third Party Advisory, VDB Entry
    Removed CWE NIST CWE-255
    Added CWE NIST CWE-307
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Juniper Networks, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    Added CWE Juniper Networks, Inc. CWE-307
  • CVE Modified by [email protected]

    Apr. 15, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/107899 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 12, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://kb.juniper.net/JSA10928 No Types Assigned https://kb.juniper.net/JSA10928 Mitigation, Vendor Advisory
    Added CWE CWE-255
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions from (including) 14.1x53 up to (excluding) 14.1x53-d49 *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions from (including) 15.1 up to (excluding) 15.1f6-s12 *cpe:2.3:o:juniper:junos:15.1r7-s3:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions from (including) 15.1x49 up to (excluding) 15.1x49-d160 *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions from (including) 15.1x53 up to (excluding) 15.1x53-d236 *cpe:2.3:o:juniper:junos:15.1x53-d69:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53-d495:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53-d591:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions from (including) 16.1 up to (excluding) 16.1r3-s10 *cpe:2.3:o:juniper:junos:16.1r4-s12:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1r6-s6:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1r7-s3:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions from (including) 16.1x65 up to (excluding) 16.1x65-d49 *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions from (including) 16.2 up to (excluding) 16.2r2-s7 *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions from (including) 17.1 up to (excluding) 17.1r2-s10 *cpe:2.3:o:juniper:junos:17.1r3:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions from (including) 17.2 up to (excluding) 17.2r1-s8 *cpe:2.3:o:juniper:junos:17.2r3-s1:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions from (including) 17.3 up to (excluding) 17.3r3-s2 *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions from (including) 17.4 up to (excluding) 17.4r1-s6 *cpe:2.3:o:juniper:junos:17.4r2-s2:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions from (including) 18.1 up to (excluding) 18.1r2-s4 *cpe:2.3:o:juniper:junos:18.1r3-s1:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions from (including) 18.2 up to (excluding) 18.2r1-s5 *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions from (including) 18.2x75 up to (excluding) 18.2x75-d30 *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions from (including) 18.3 up to (excluding) 18.3r1-s1
  • CVE Modified by [email protected]

    Apr. 10, 2019

    Action Type Old Value New Value
    Changed Description If REST API is enabled, the Junos OS login credentials are vulnerable to brute force attacks. The high default connection limit of the REST API may allow an attacker to brute-force passwords using advanced scripting techniques. Additionally, administrators who do not enforce a strong password policy can increase the likelihood of success from brute force attacks. Affected releases are Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D49; 15.1 versions prior to 15.1F6-S12, 15.1R7-S3; 15.1X49 versions prior to 15.1X49-D160; 15.1X53 versions prior to 15.1X53-D236, 15.1X53-D495, 15.1X53-D591, 15.1X53-D69; 16.1 versions prior to 16.1R3-S10, 16.1R4-S12, 16.1R6-S6, 16.1R7-S3; 16.1X65 versions prior to 16.1X65-D49; 16.2 versions prior to 16.2R2-S7; 17.1 versions prior to 17.1R2-S10, 17.1R3; 17.2 versions prior to 17.2R1-S8, 17.2R3-S1; 17.3 versions prior to 17.3R3-S2; 17.4 versions prior to 17.4R1-S6, 17.4R2-S2; 18.1 versions prior to 18.1R2-S4, 18.1R3-S1; 18.2 versions prior to 18.2R1-S5; 18.2X75 versions prior to 18.2X75-D30; 18.3 versions prior to 18.3R1-S1. If REST API is enabled, the Junos OS login credentials are vulnerable to brute force attacks. The high default connection limit of the REST API may allow an attacker to brute-force passwords using advanced scripting techniques. Additionally, administrators who do not enforce a strong password policy can increase the likelihood of success from brute force attacks. Affected releases are Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D49; 15.1 versions prior to 15.1F6-S12, 15.1R7-S3; 15.1X49 versions prior to 15.1X49-D160; 15.1X53 versions prior to 15.1X53-D236, 15.1X53-D495, 15.1X53-D591, 15.1X53-D69; 16.1 versions prior to 16.1R3-S10, 16.1R4-S12, 16.1R6-S6, 16.1R7-S3; 16.1X65 versions prior to 16.1X65-D49; 16.2 versions prior to 16.2R2-S7; 17.1 versions prior to 17.1R2-S10, 17.1R3; 17.2 versions prior to 17.2R1-S8, 17.2R3-S1; 17.3 versions prior to 17.3R3-S2; 17.4 versions prior to 17.4R1-S6, 17.4R2-S2; 18.1 versions prior to 18.1R2-S4, 18.1R3-S1; 18.2 versions prior to 18.2R1-S5; 18.2X75 versions prior to 18.2X75-D30; 18.3 versions prior to 18.3R1-S1.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-0039 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.28 }} -0.01%

score

0.68695

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability