CVE-2019-0038

Crafted packets destined to the management interface (fxp0) of an SRX340 or SRX345 services gateway may create a denial of service (DoS) condition due to buffer space exhaustion. This issue only affects the SRX340 and SRX345 services gateways. No other products or platforms are affected by this vulnerability. Affected releases are Juniper Networks Junos OS: 15.1X49 versions prior to 15.1X49-D160 on SRX340/SRX345; 17.3 on SRX340/SRX345; 17.4 versions prior to 17.4R2-S3, 17.4R3 on SRX340/SRX345; 18.1 versions prior to 18.1R3-S1 on SRX340/SRX345; 18.2 versions prior to 18.2R2 on SRX340/SRX345; 18.3 versions prior to 18.3R1-S2, 18.3R2 on SRX340/SRX345. This issue does not affect Junos OS releases prior to 15.1X49 on any platform.
References
Link Resource
http://www.securityfocus.com/bid/107873 Third Party Advisory VDB Entry
https://kb.juniper.net/JSA10927 Vendor Advisory
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:juniper:junos:15.1x49:-:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:d150:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*
OR cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-10 20:29

Updated : 2024-02-28 17:08


NVD link : CVE-2019-0038

Mitre link : CVE-2019-0038

CVE.ORG link : CVE-2019-0038


JSON object : View

Products Affected

juniper

  • junos
  • srx345
  • srx340
CWE
CWE-770

Allocation of Resources Without Limits or Throttling

CWE-400

Uncontrolled Resource Consumption