CVE-2019-0074 Detail

Current Description

A path traversal vulnerability in NFX150 Series and QFX10K Series, EX9200 Series, MX Series and PTX Series devices with Next-Generation Routing Engine (NG-RE) allows a local authenticated user to read sensitive system files. This issue only affects NFX150 Series and QFX10K Series, EX9200 Series, MX Series and PTX Series with Next-Generation Routing Engine (NG-RE) which uses vmhost. This issue affects Juniper Networks Junos OS on NFX150 Series and QFX10K, EX9200 Series, MX Series and PTX Series with NG-RE and vmhost: 15.1F versions prior to 15.1F6-S12 16.1 versions starting from 16.1R6 and later releases, including the Service Releases, prior to 16.1R6-S6, 16.1R7-S3; 17.1 versions prior to 17.1R3; 17.2 versions starting from 17.2R1-S3, 17.2R3 and later releases, including the Service Releases, prior to 17.2R3-S1; 17.3 versions starting from 17.3R1-S1, 17.3R2 and later releases, including the Service Releases, prior to 17.3R3-S3; 17.4 versions starting from 17.4R1 and later releases, including the Service Releases, prior to 17.4R1-S6, 17.4R2-S2, 17.4R3; 18.1 versions prior to 18.1R2-S4, 18.1R3-S3; 18.2 versions prior to 18.2R2; 18.2X75 versions prior to 18.2X75-D40; 18.3 versions prior to 18.3R1-S2, 18.3R2; 18.4 versions prior to 18.4R1-S1, 18.4R2. This issue does not affect: Juniper Networks Junos OS 15.1 and 16.2.

Source:  MITRE
View Analysis Description

Analysis Description

A path traversal vulnerability in NFX150 Series and QFX10K Series, EX9200 Series, MX Series and PTX Series devices with Next-Generation Routing Engine (NG-RE) allows a local authenticated user to read sensitive system files. This issue only affects NFX150 Series and QFX10K Series, EX9200 Series, MX Series and PTX Series with Next-Generation Routing Engine (NG-RE) which uses vmhost. This issue affects Juniper Networks Junos OS on NFX150 Series and QFX10K, EX9200 Series, MX Series and PTX Series with NG-RE and vmhost: 15.1F versions prior to 15.1F6-S12 16.1 versions starting from 16.1R6 and later releases, including the Service Releases, prior to 16.1R6-S6, 16.1R7-S3; 17.1 versions prior to 17.1R3; 17.2 versions starting from 17.2R1-S3, 17.2R3 and later releases, including the Service Releases, prior to 17.2R3-S1; 17.3 versions starting from 17.3R1-S1, 17.3R2 and later releases, including the Service Releases, prior to 17.3R3-S3; 17.4 versions starting from 17.4R1 and later releases, including the Service Releases, prior to 17.4R1-S6, 17.4R2-S2, 17.4R3; 18.1 versions prior to 18.1R2-S4, 18.1R3-S3; 18.2 versions prior to 18.2R2; 18.2X75 versions prior to 18.2X75-D40; 18.3 versions prior to 18.3R1-S2, 18.3R2; 18.4 versions prior to 18.4R1-S1, 18.4R2. This issue does not affect: Juniper Networks Junos OS 15.1 and 16.2.

Source:  MITRE

Impact

CVSS v3.1 Severity and Metrics:

Base Score: 5.5 MEDIUM
Vector: AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N (V3.1 legend)
Impact Score: 3.6
Exploitability Score: 1.8


Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope (S): Unchanged
Confidentiality (C): High
Integrity (I): None
Availability (A): None

CVSS v2.0 Severity and Metrics:

Base Score: 2.1 LOW
Vector: (AV:L/AC:L/Au:N/C:P/I:N/A:N) (V2 legend)
Impact Subscore: 2.9
Exploitability Subscore: 3.9


Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (AU): None
Confidentiality (C): Partial
Integrity (I): None
Availability (A): None
Additional Information:
Allows unauthorized disclosure of information

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to [email protected].

Technical Details

Vulnerability Type (View All)

  • Improper Limitation of a Pathname to a Restricted Directory (‘Path Traversal’) (CWE-22)

Known Affected Software Configurations Switch to CPE 2.2

Configuration 1 ( hide )
Configuration 2 ( hide )
Configuration 3 ( hide )
Configuration 4 ( hide )
Configuration 5 ( hide )
Configuration 6 ( hide )
Configuration 7 ( hide )
Configuration 8 ( hide )
Configuration 9 ( hide )
Configuration 10 ( hide )
Configuration 11 ( hide )

Showing 100 of 120 CPEs, view all CPEs here.

Change History

1 change record found – show changes

Initial Analysis10/21/2019 9:13:03 AM

Action Type Old Value New Value
Added CPE Configuration Record truncated, showing 500 of 728 characters. View Entire Change Record

AND
     OR
          *cpe:2.3:a:juniper:junos:18.1:r1:*:*:*:*:*:*
          *cpe:2.3:a:juniper:junos:18.1:r2:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*
     OR
          cpe:2.3:h:juniper:ex92
Added CPE Configuration Record truncated, showing 500 of 563 characters. View Entire Change Record

AND
     OR
          *cpe:2.3:a:juniper:junos:18.2:r1:*:*:*:*:*:*
          *cpe:2.3:a:juniper:junos:18.2:r1-s3:*:*:*:*:*:*
          *cpe:2.3:a:juniper:junos:18.2:r1-s4:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*
     OR
          cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*
          cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*
          cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*
          cpe:2.3:h:juniper:qfx10008:-:*:*
Added CPE Configuration Record truncated, showing 500 of 900 characters. View Entire Change Record

AND
     OR
          *cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:1
Added CPE Configuration
AND
     OR
          *cpe:2.3:o:juniper:junos:16.1:r6:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:16.1:r6-s1:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:16.1:r7:*:*:*:*:*:*
     OR
          cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*
          cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*
          cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*
          cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*
          cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*
Added CPE Configuration Record truncated, showing 500 of 854 characters. View Entire Change Record

AND
     OR
          *cpe:2.3:o:juniper:junos:17.1:-:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:17.1:r2-s1:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:17.1:r2-s10:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:17.1:r2-s2:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:17.1:r2-s3:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:17.1:r2-s4:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:17.1:r2-s5:*:*:*:*:*:*
          *cpe:2.3:o:juniper:j
Added CPE Configuration Record truncated, showing 500 of 682 characters. View Entire Change Record

AND
     OR
          *cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:17.2:r1-s8:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:17.2:r2-s6:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:17.2:r2-s7:*:*:*:*:*:*
     OR
          cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*
          cpe:2.3:h:juniper
Added CPE Configuration Record truncated, showing 500 of 564 characters. View Entire Change Record

AND
     OR
          *cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:17.3:r3:*:*:*:*:*:*
     OR
          cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*
          cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*
          cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*
          cpe:2.3:h:juniper:qfx10008:-:*:
Added CPE Configuration Record truncated, showing 500 of 680 characters. View Entire Change Record

AND
     OR
          *cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*
     OR
          cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*
          cpe:2.3:h:juniper:n
Added CPE Configuration
AND
     OR
          *cpe:2.3:o:juniper:junos:18.2x75:-:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:18.2x75:d20:*:*:*:*:*:*
     OR
          cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*
          cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*
          cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*
          cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*
          cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*
Added CPE Configuration Record truncated, showing 500 of 505 characters. View Entire Change Record

AND
     OR
          *cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*
     OR
          cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*
          cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*
          cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*
          cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*
          cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:
Added CPE Configuration
AND
     OR
          *cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*
     OR
          cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*
          cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*
          cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*
          cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*
          cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*
Added CVSS V2
NIST (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Added CVSS V3.1
NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Added CWE
NIST CWE-22
Changed Reference Type
https://kb.juniper.net/JSA10975 No Types Assigned
https://kb.juniper.net/JSA10975 Vendor Advisory

Quick Info

CVE Dictionary Entry:
CVE-2019-0074
NVD Published Date:
10/09/2019
NVD Last Modified:
10/21/2019