7.5
HIGH
CVE-2019-0060
Juniper Networks SRX Series Denial of Service/IPSec Tunnel Handling Vulnerability
Description

The flowd process, responsible for forwarding traffic in SRX Series services gateways, may crash and restart when processing specific transit IP packets through an IPSec tunnel. Continued processing of these packets may result in an extended Denial of Service (DoS) condition. This issue only occurs when IPSec tunnels are configured. Systems without IPSec tunnel configurations are not vulnerable to this issue. This issue affects Juniper Networks Junos OS: 15.1X49 versions prior to 15.1X49-D171, 15.1X49-D180 on SRX Series; 18.2 versions 18.2R2-S1 and later, prior to 18.2R3 on SRX Series; 18.4 versions prior to 18.4R2 on SRX Series.

INFO

Published Date :

Oct. 9, 2019, 8:15 p.m.

Last Modified :

Feb. 5, 2021, 4:49 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-0060 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Juniper junos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-0060.

URL Resource
https://kb.juniper.net/JSA10959 Vendor Advisory
https://www.juniper.net/documentation/en_US/junos/topics/topic-map/ipsec-tunnel-traffic-configuration.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-0060 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-0060 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Feb. 05, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:juniper:junos:18.2:r2:*:*:*:*:*:* OR *cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Feb. 05, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:juniper:junos:18.2:r1-s4:*:*:*:*:*:* OR *cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Feb. 05, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:juniper:junos:18.2:r1-s3:*:*:*:*:*:* OR *cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Feb. 05, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:juniper:junos:18.2:r1:*:*:*:*:*:* OR *cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Oct. 18, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://kb.juniper.net/JSA10959 No Types Assigned https://kb.juniper.net/JSA10959 Vendor Advisory
    Changed Reference Type https://www.juniper.net/documentation/en_US/junos/topics/topic-map/ipsec-tunnel-traffic-configuration.html No Types Assigned https://www.juniper.net/documentation/en_US/junos/topics/topic-map/ipsec-tunnel-traffic-configuration.html Vendor Advisory
    Added CWE NIST CWE-755
    Added CPE Configuration AND OR *cpe:2.3:o:juniper:junos:15.1x49:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d150:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d160:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d170:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:* OR cpe:2.3:h:juniper:csrx:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:vsrx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:juniper:junos:18.2:r1:*:*:*:*:*:* *cpe:2.3:a:juniper:junos:18.2:r1-s3:*:*:*:*:*:* *cpe:2.3:a:juniper:junos:18.2:r1-s4:*:*:*:*:*:* *cpe:2.3:a:juniper:junos:18.2:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:* OR cpe:2.3:h:juniper:csrx:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:vsrx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:* OR cpe:2.3:h:juniper:csrx:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:vsrx:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-0060 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-0060 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.12 }} 0.00%

score

0.43820

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability