7.8
HIGH
CVE-2019-0053
Juniper Networks Junos OS Telnet Client Stack Buffer Overflow
Description

Insufficient validation of environment variables in the telnet client supplied in Junos OS can lead to stack-based buffer overflows, which can be exploited to bypass veriexec restrictions on Junos OS. A stack-based overflow is present in the handling of environment variables when connecting via the telnet client to remote telnet servers. This issue only affects the telnet client — accessible from the CLI or shell — in Junos OS. Inbound telnet services are not affected by this issue. This issue affects: Juniper Networks Junos OS: 12.3 versions prior to 12.3R12-S13; 12.3X48 versions prior to 12.3X48-D80; 14.1X53 versions prior to 14.1X53-D130, 14.1X53-D49; 15.1 versions prior to 15.1F6-S12, 15.1R7-S4; 15.1X49 versions prior to 15.1X49-D170; 15.1X53 versions prior to 15.1X53-D237, 15.1X53-D496, 15.1X53-D591, 15.1X53-D69; 16.1 versions prior to 16.1R3-S11, 16.1R7-S4; 16.2 versions prior to 16.2R2-S9; 17.1 versions prior to 17.1R3; 17.2 versions prior to 17.2R1-S8, 17.2R2-S7, 17.2R3-S1; 17.3 versions prior to 17.3R3-S4; 17.4 versions prior to 17.4R1-S6, 17.4R2-S3, 17.4R3; 18.1 versions prior to 18.1R2-S4, 18.1R3-S3; 18.2 versions prior to 18.2R1-S5, 18.2R2-S2, 18.2R3; 18.2X75 versions prior to 18.2X75-D40; 18.3 versions prior to 18.3R1-S3, 18.3R2; 18.4 versions prior to 18.4R1-S2, 18.4R2.

INFO

Published Date :

July 11, 2019, 8:15 p.m.

Last Modified :

Oct. 8, 2023, 2:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2019-0053 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-0053 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Juniper junos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-0053.

URL Resource
http://packetstormsecurity.com/files/153746/FreeBSD-Security-Advisory-FreeBSD-SA-19-12.telnet.html Third Party Advisory VDB Entry
https://kb.juniper.net/JSA10947 Vendor Advisory
https://lists.debian.org/debian-lts-announce/2022/11/msg00033.html Issue Tracking Third Party Advisory
https://lists.debian.org/debian-lts-announce/2023/10/msg00013.html
https://seclists.org/bugtraq/2019/Jul/45 Mailing List Third Party Advisory
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:12.telnet.asc Third Party Advisory
https://www.exploit-db.com/exploits/45982 Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

A patched Arch Linux PKGBUILD to address CVE-2019-0053 (buffer overflow). Downloads and applies a (currently) unreleased patch from upstream.

Shell

Updated: 1 month, 1 week ago
1 stars 2 fork 2 watcher
Born at : Feb. 28, 2020, 9:12 p.m. This repo has been linked 1 different CVEs too.

🔍 Checks installed Arch packages for known vulnerabilities

vulnerabilities arch linux pacman packages audit check

Go Makefile

Updated: 2 years ago
0 stars 0 fork 0 watcher
Born at : Oct. 2, 2019, 1:03 p.m. This repo has been linked 8 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-0053 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-0053 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 08, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/10/msg00013.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 23, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/11/msg00033.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/11/msg00033.html Issue Tracking, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 25, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/11/msg00033.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 29, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/153746/FreeBSD-Security-Advisory-FreeBSD-SA-19-12.telnet.html No Types Assigned http://packetstormsecurity.com/files/153746/FreeBSD-Security-Advisory-FreeBSD-SA-19-12.telnet.html Third Party Advisory, VDB Entry
    Changed Reference Type https://seclists.org/bugtraq/2019/Jul/45 Third Party Advisory https://seclists.org/bugtraq/2019/Jul/45 Mailing List, Third Party Advisory
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-787
  • CVE Modified by [email protected]

    Feb. 10, 2020

    Action Type Old Value New Value
    Changed Description Insufficient validation of environment variables in the telnet client supplied in Junos OS can lead to stack-based buffer overflows, which can be exploited to bypass veriexec restrictions on Junos OS. A stack-based overflow is present in the handling of environment variables when connecting via the telnet client to remote telnet servers. This issue only affects the telnet client ? accessible from the CLI or shell ? in Junos OS. Inbound telnet services are not affected by this issue. This issue affects: Juniper Networks Junos OS: 12.3 versions prior to 12.3R12-S13; 12.3X48 versions prior to 12.3X48-D80; 14.1X53 versions prior to 14.1X53-D130, 14.1X53-D49; 15.1 versions prior to 15.1F6-S12, 15.1R7-S4; 15.1X49 versions prior to 15.1X49-D170; 15.1X53 versions prior to 15.1X53-D237, 15.1X53-D496, 15.1X53-D591, 15.1X53-D69; 16.1 versions prior to 16.1R3-S11, 16.1R7-S4; 16.2 versions prior to 16.2R2-S9; 17.1 versions prior to 17.1R3; 17.2 versions prior to 17.2R1-S8, 17.2R2-S7, 17.2R3-S1; 17.3 versions prior to 17.3R3-S4; 17.4 versions prior to 17.4R1-S6, 17.4R2-S3, 17.4R3; 18.1 versions prior to 18.1R2-S4, 18.1R3-S3; 18.2 versions prior to 18.2R1-S5, 18.2R2-S2, 18.2R3; 18.2X75 versions prior to 18.2X75-D40; 18.3 versions prior to 18.3R1-S3, 18.3R2; 18.4 versions prior to 18.4R1-S2, 18.4R2. Insufficient validation of environment variables in the telnet client supplied in Junos OS can lead to stack-based buffer overflows, which can be exploited to bypass veriexec restrictions on Junos OS. A stack-based overflow is present in the handling of environment variables when connecting via the telnet client to remote telnet servers. This issue only affects the telnet client — accessible from the CLI or shell — in Junos OS. Inbound telnet services are not affected by this issue. This issue affects: Juniper Networks Junos OS: 12.3 versions prior to 12.3R12-S13; 12.3X48 versions prior to 12.3X48-D80; 14.1X53 versions prior to 14.1X53-D130, 14.1X53-D49; 15.1 versions prior to 15.1F6-S12, 15.1R7-S4; 15.1X49 versions prior to 15.1X49-D170; 15.1X53 versions prior to 15.1X53-D237, 15.1X53-D496, 15.1X53-D591, 15.1X53-D69; 16.1 versions prior to 16.1R3-S11, 16.1R7-S4; 16.2 versions prior to 16.2R2-S9; 17.1 versions prior to 17.1R3; 17.2 versions prior to 17.2R1-S8, 17.2R2-S7, 17.2R3-S1; 17.3 versions prior to 17.3R3-S4; 17.4 versions prior to 17.4R1-S6, 17.4R2-S3, 17.4R3; 18.1 versions prior to 18.1R2-S4, 18.1R3-S3; 18.2 versions prior to 18.2R1-S5, 18.2R2-S2, 18.2R3; 18.2X75 versions prior to 18.2X75-D40; 18.3 versions prior to 18.3R1-S3, 18.3R2; 18.4 versions prior to 18.4R1-S2, 18.4R2.
  • CVE Modified by [email protected]

    Jul. 27, 2019

    Action Type Old Value New Value
    Changed Description Insufficient validation of environment variables in the telnet client supplied in Junos OS can lead to stack-based buffer overflows, which can be exploited to bypass veriexec restrictions on Junos OS. A stack-based overflow is present in the handling of environment variables when connecting via the telnet client to remote telnet servers. This issue only affects the telnet client ? accessible from the CLI or shell ? in Junos OS. Inbound telnet services are not affected by this issue. This issue affects: Juniper Networks Junos OS: 12.3 versions prior to 12.3R12-S13; 12.3X48 versions prior to 12.3X48-D80; 14.1X53 versions prior to 14.1X53-D130, 14.1X53-D49; 15.1 versions prior to 15.1F6-S12, 15.1R7-S4; 15.1X49 versions prior to 15.1X49-D170; 15.1X53 versions prior to 15.1X53-D237, 15.1X53-D496, 15.1X53-D591, 15.1X53-D69; 16.1 versions prior to 16.1R3-S11, 16.1R7-S4; 16.2 versions prior to 16.2R2-S9; 17.1 versions prior to 17.1R3; 17.2 versions prior to 17.2R1-S8, 17.2R2-S7, 17.2R3-S1; 17.3 versions prior to 17.3R3-S4; 17.4 versions prior to 17.4R1-S6, 17.4R2-S3, 17.4R3; 18.1 versions prior to 18.1R2-S4, 18.1R3-S3; 18.2 versions prior to 18.2R1-S5, 18.2R2-S2, 18.2R3; 18.2X75 versions prior to 18.2X75-D40; 18.3 versions prior to 18.3R1-S3, 18.3R2; 18.4 versions prior to 18.4R1-S2, 18.4R2. Insufficient validation of environment variables in the telnet client supplied in Junos OS can lead to stack-based buffer overflows, which can be exploited to bypass veriexec restrictions on Junos OS. A stack-based overflow is present in the handling of environment variables when connecting via the telnet client to remote telnet servers. This issue only affects the telnet client ? accessible from the CLI or shell ? in Junos OS. Inbound telnet services are not affected by this issue. This issue affects: Juniper Networks Junos OS: 12.3 versions prior to 12.3R12-S13; 12.3X48 versions prior to 12.3X48-D80; 14.1X53 versions prior to 14.1X53-D130, 14.1X53-D49; 15.1 versions prior to 15.1F6-S12, 15.1R7-S4; 15.1X49 versions prior to 15.1X49-D170; 15.1X53 versions prior to 15.1X53-D237, 15.1X53-D496, 15.1X53-D591, 15.1X53-D69; 16.1 versions prior to 16.1R3-S11, 16.1R7-S4; 16.2 versions prior to 16.2R2-S9; 17.1 versions prior to 17.1R3; 17.2 versions prior to 17.2R1-S8, 17.2R2-S7, 17.2R3-S1; 17.3 versions prior to 17.3R3-S4; 17.4 versions prior to 17.4R1-S6, 17.4R2-S3, 17.4R3; 18.1 versions prior to 18.1R2-S4, 18.1R3-S3; 18.2 versions prior to 18.2R1-S5, 18.2R2-S2, 18.2R3; 18.2X75 versions prior to 18.2X75-D40; 18.3 versions prior to 18.3R1-S3, 18.3R2; 18.4 versions prior to 18.4R1-S2, 18.4R2.
    Added Reference http://packetstormsecurity.com/files/153746/FreeBSD-Security-Advisory-FreeBSD-SA-19-12.telnet.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 25, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://kb.juniper.net/JSA10947 No Types Assigned https://kb.juniper.net/JSA10947 Vendor Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Jul/45 No Types Assigned https://seclists.org/bugtraq/2019/Jul/45 Third Party Advisory
    Changed Reference Type https://security.FreeBSD.org/advisories/FreeBSD-SA-19:12.telnet.asc No Types Assigned https://security.FreeBSD.org/advisories/FreeBSD-SA-19:12.telnet.asc Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/45982 No Types Assigned https://www.exploit-db.com/exploits/45982 Exploit, Third Party Advisory, VDB Entry
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:12.3:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3:r11:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3:r12:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3:r13:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3:r4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3:r5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3:r6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3:r7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3:r8:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3:r9:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3r12:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d30:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d35:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d40:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d45:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d50:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d55:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d60:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d65:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d70:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d75:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:14.1x53:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53:d45:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53:d48:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:15.1:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:r4-s9:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:r7-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:r7-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:r7-s3:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:15.1x49:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d150:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d160:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:15.1x53:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d233:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d234:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d235:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d236:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d25:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d495:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d56:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d590:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d67:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d68:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d70:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:16.1:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r3-s10:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r3-s11:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r7:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:16.2:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.2:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.2:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.2:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.2:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.2:r2-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.2:r2-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.2:r2-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.2:r2-s8:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:17.1:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.1:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.1:r2-s10:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.1:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.1:r2-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.1:r2-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.1:r2-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.1:r2-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.1:r2-s7:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r2-s6:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:18.2x75:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2x75:d20:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 24, 2019

    Action Type Old Value New Value
    Changed Description Insufficient validation of environment variables in the telnet client supplied in Junos OS can lead to stack-based buffer overflows, which can be exploited to bypass veriexec restrictions on Junos OS. A stack-based overflow is present in the handling of environment variables when connecting via the telnet client to remote telnet servers. This issue only affects the telnet client ? accessible from the CLI or shell ? in Junos OS. Inbound telnet services are not affected by this issue. This issue affects: Juniper Networks Junos OS: 12.3 versions prior to 12.3R12-S13; 12.3X48 versions prior to 12.3X48-D80; 14.1X53 versions prior to 14.1X53-D130, 14.1X53-D49; 15.1 versions prior to 15.1F6-S12, 15.1R7-S4; 15.1X49 versions prior to 15.1X49-D170; 15.1X53 versions prior to 15.1X53-D237, 15.1X53-D496, 15.1X53-D591, 15.1X53-D69; 16.1 versions prior to 16.1R3-S11, 16.1R7-S4; 16.2 versions prior to 16.2R2-S9; 17.1 versions prior to 17.1R3; 17.2 versions prior to 17.2R1-S8, 17.2R2-S7, 17.2R3-S1; 17.3 versions prior to 17.3R3-S4; 17.4 versions prior to 17.4R1-S6, 17.4R2-S3, 17.4R3; 18.1 versions prior to 18.1R2-S4, 18.1R3-S3; 18.2 versions prior to 18.2R1-S5, 18.2R2-S2, 18.2R3; 18.2X75 versions prior to 18.2X75-D40; 18.3 versions prior to 18.3R1-S3, 18.3R2; 18.4 versions prior to 18.4R1-S2, 18.4R2. Insufficient validation of environment variables in the telnet client supplied in Junos OS can lead to stack-based buffer overflows, which can be exploited to bypass veriexec restrictions on Junos OS. A stack-based overflow is present in the handling of environment variables when connecting via the telnet client to remote telnet servers. This issue only affects the telnet client ? accessible from the CLI or shell ? in Junos OS. Inbound telnet services are not affected by this issue. This issue affects: Juniper Networks Junos OS: 12.3 versions prior to 12.3R12-S13; 12.3X48 versions prior to 12.3X48-D80; 14.1X53 versions prior to 14.1X53-D130, 14.1X53-D49; 15.1 versions prior to 15.1F6-S12, 15.1R7-S4; 15.1X49 versions prior to 15.1X49-D170; 15.1X53 versions prior to 15.1X53-D237, 15.1X53-D496, 15.1X53-D591, 15.1X53-D69; 16.1 versions prior to 16.1R3-S11, 16.1R7-S4; 16.2 versions prior to 16.2R2-S9; 17.1 versions prior to 17.1R3; 17.2 versions prior to 17.2R1-S8, 17.2R2-S7, 17.2R3-S1; 17.3 versions prior to 17.3R3-S4; 17.4 versions prior to 17.4R1-S6, 17.4R2-S3, 17.4R3; 18.1 versions prior to 18.1R2-S4, 18.1R3-S3; 18.2 versions prior to 18.2R1-S5, 18.2R2-S2, 18.2R3; 18.2X75 versions prior to 18.2X75-D40; 18.3 versions prior to 18.3R1-S3, 18.3R2; 18.4 versions prior to 18.4R1-S2, 18.4R2.
    Added Reference https://seclists.org/bugtraq/2019/Jul/45 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 24, 2019

    Action Type Old Value New Value
    Changed Description Insufficient validation of environment variables in the telnet client supplied in Junos OS can lead to stack-based buffer overflows, which can be exploited to bypass veriexec restrictions on Junos OS. A stack-based overflow is present in the handling of environment variables when connecting via the telnet client to remote telnet servers. This issue only affects the telnet client ? accessible from the CLI or shell ? in Junos OS. Inbound telnet services are not affected by this issue. This issue affects: Juniper Networks Junos OS: 12.3 versions prior to 12.3R12-S13; 12.3X48 versions prior to 12.3X48-D80; 14.1X53 versions prior to 14.1X53-D130, 14.1X53-D49; 15.1 versions prior to 15.1F6-S12, 15.1R7-S4; 15.1X49 versions prior to 15.1X49-D170; 15.1X53 versions prior to 15.1X53-D237, 15.1X53-D496, 15.1X53-D591, 15.1X53-D69; 16.1 versions prior to 16.1R3-S11, 16.1R7-S4; 16.2 versions prior to 16.2R2-S9; 17.1 versions prior to 17.1R3; 17.2 versions prior to 17.2R1-S8, 17.2R2-S7, 17.2R3-S1; 17.3 versions prior to 17.3R3-S4; 17.4 versions prior to 17.4R1-S6, 17.4R2-S3, 17.4R3; 18.1 versions prior to 18.1R2-S4, 18.1R3-S3; 18.2 versions prior to 18.2R1-S5, 18.2R2-S2, 18.2R3; 18.2X75 versions prior to 18.2X75-D40; 18.3 versions prior to 18.3R1-S3, 18.3R2; 18.4 versions prior to 18.4R1-S2, 18.4R2. Insufficient validation of environment variables in the telnet client supplied in Junos OS can lead to stack-based buffer overflows, which can be exploited to bypass veriexec restrictions on Junos OS. A stack-based overflow is present in the handling of environment variables when connecting via the telnet client to remote telnet servers. This issue only affects the telnet client ? accessible from the CLI or shell ? in Junos OS. Inbound telnet services are not affected by this issue. This issue affects: Juniper Networks Junos OS: 12.3 versions prior to 12.3R12-S13; 12.3X48 versions prior to 12.3X48-D80; 14.1X53 versions prior to 14.1X53-D130, 14.1X53-D49; 15.1 versions prior to 15.1F6-S12, 15.1R7-S4; 15.1X49 versions prior to 15.1X49-D170; 15.1X53 versions prior to 15.1X53-D237, 15.1X53-D496, 15.1X53-D591, 15.1X53-D69; 16.1 versions prior to 16.1R3-S11, 16.1R7-S4; 16.2 versions prior to 16.2R2-S9; 17.1 versions prior to 17.1R3; 17.2 versions prior to 17.2R1-S8, 17.2R2-S7, 17.2R3-S1; 17.3 versions prior to 17.3R3-S4; 17.4 versions prior to 17.4R1-S6, 17.4R2-S3, 17.4R3; 18.1 versions prior to 18.1R2-S4, 18.1R3-S3; 18.2 versions prior to 18.2R1-S5, 18.2R2-S2, 18.2R3; 18.2X75 versions prior to 18.2X75-D40; 18.3 versions prior to 18.3R1-S3, 18.3R2; 18.4 versions prior to 18.4R1-S2, 18.4R2.
    Added Reference https://security.FreeBSD.org/advisories/FreeBSD-SA-19:12.telnet.asc [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-0053 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-0053 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.34 }} 0.08%

score

0.71552

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability