CVE-2019-0066 Detail

Current Description

An unexpected status return value weakness in the Next-Generation Multicast VPN (NG-mVPN) service of Juniper Networks Junos OS allows attacker to cause a Denial of Service (DoS) condition and core the routing protocol daemon (rpd) process when a specific malformed IPv4 packet is received by the device running BGP. This malformed packet can be crafted and sent to a victim device including when forwarded directly through a device receiving such a malformed packet, but not if the malformed packet is first de-encapsulated from an encapsulated format by a receiving device. Continued receipt of the malformed packet will result in a sustained Denial of Service condition. This issue affects: Juniper Networks Junos OS 15.1 versions prior to 15.1F6-S12, 15.1R7-S2; 15.1X49 versions prior to 15.1X49-D150 on SRX Series; 15.1X53 versions prior to 15.1X53-D68, 15.1X53-D235, 15.1X53-D495, 15.1X53-D590; 16.1 versions prior to 16.1R3-S10, 16.1R4-S12, 16.1R6-S6, 16.1R7-S2; 16.2 versions prior to 16.2R2-S7; 17.1 versions prior to 17.1R2-S9, 17.1R3; 17.2 versions prior to 17.2R1-S7, 17.2R2-S6, 17.2R3; 17.3 versions prior to 17.3R2-S4, 17.3R3.

Source:  MITRE
View Analysis Description

Analysis Description

An unexpected status return value weakness in the Next-Generation Multicast VPN (NG-mVPN) service of Juniper Networks Junos OS allows attacker to cause a Denial of Service (DoS) condition and core the routing protocol daemon (rpd) process when a specific malformed IPv4 packet is received by the device running BGP. This malformed packet can be crafted and sent to a victim device including when forwarded directly through a device receiving such a malformed packet, but not if the malformed packet is first de-encapsulated from an encapsulated format by a receiving device. Continued receipt of the malformed packet will result in a sustained Denial of Service condition. This issue affects: Juniper Networks Junos OS 15.1 versions prior to 15.1F6-S12, 15.1R7-S2; 15.1X49 versions prior to 15.1X49-D150 on SRX Series; 15.1X53 versions prior to 15.1X53-D68, 15.1X53-D235, 15.1X53-D495, 15.1X53-D590; 16.1 versions prior to 16.1R3-S10, 16.1R4-S12, 16.1R6-S6, 16.1R7-S2; 16.2 versions prior to 16.2R2-S7; 17.1 versions prior to 17.1R2-S9, 17.1R3; 17.2 versions prior to 17.2R1-S7, 17.2R2-S6, 17.2R3; 17.3 versions prior to 17.3R2-S4, 17.3R3.

Source:  MITRE

Impact

CVSS v3.1 Severity and Metrics:

Base Score: 7.5 HIGH
Vector: AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H (V3.1 legend)
Impact Score: 3.6
Exploitability Score: 3.9


Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope (S): Unchanged
Confidentiality (C): None
Integrity (I): None
Availability (A): High

CVSS v2.0 Severity and Metrics:

Base Score: 5.0 MEDIUM
Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P) (V2 legend)
Impact Subscore: 2.9
Exploitability Subscore: 10.0


Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (AU): None
Confidentiality (C): None
Integrity (I): None
Availability (A): Partial
Additional Information:
Allows disruption of service

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to [email protected].

Technical Details

Vulnerability Type (View All)

  • Improper Input Validation (CWE-20)

Known Affected Software Configurations Switch to CPE 2.2

Configuration 1 ( hide )
Configuration 2 ( hide )
Configuration 3 ( hide )
Configuration 4 ( hide )
Configuration 5 ( hide )
Configuration 6 ( hide )
Configuration 7 ( hide )
Configuration 8 ( hide )

Showing 100 of 132 CPEs, view all CPEs here.

Change History

1 change record found – show changes

Initial Analysis10/18/2019 12:25:03 PM

Action Type Old Value New Value
Added CPE Configuration Record truncated, showing 500 of 2378 characters. View Entire Change Record

AND
     OR
          *cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*
          *cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*
          *
Added CPE Configuration Record truncated, showing 500 of 1076 characters. View Entire Change Record

OR
     *cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:15.1:
Added CPE Configuration Record truncated, showing 500 of 1741 characters. View Entire Change Record

OR
     *cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:15.1x53:d233:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:15.1x53:d234:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:15.1x53:d235:*:*:*:*:*:*
    
Added CPE Configuration Record truncated, showing 500 of 507 characters. View Entire Change Record

OR
     *cpe:2.3:o:juniper:junos:16.1:-:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:16.1:r5:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:16.1:r5-s4:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:16.1:r6:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:16.1:r6-s1:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:16.1:r7:*:*:
Added CPE Configuration
OR
     *cpe:2.3:o:juniper:junos:16.2:-:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:16.2:r1:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:16.2:r2:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:16.2:r2-s1:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:16.2:r2-s2:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:16.2:r2-s5:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:16.2:r2-s6:*:*:*:*:*:*
Added CPE Configuration Record truncated, showing 500 of 525 characters. View Entire Change Record

OR
     *cpe:2.3:o:juniper:junos:17.1:-:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:17.1:r2-s1:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:17.1:r2-s2:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:17.1:r2-s3:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:17.1:r2-s4:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:17.1:r2-s5:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:17.1:r2-s6:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:17.1:r2-s7:*:*:*:*:*:*
     *cpe:2.3:o:juniper:jun
Added CPE Configuration
OR
     *cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:17.2:r2:*:*:*:*:*:*
Added CPE Configuration
OR
     *cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*
     *cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:*
Added CVSS V2
NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Added CVSS V3.1
NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Added CWE
NIST CWE-20
Changed Reference Type
https://kb.juniper.net/JSA10965 No Types Assigned
https://kb.juniper.net/JSA10965 Vendor Advisory
Changed Reference Type
https://www.juniper.net/documentation/en_US/junos/topics/task/configuration/ng-mvpn-services-enabling.html No Types Assigned
https://www.juniper.net/documentation/en_US/junos/topics/task/configuration/ng-mvpn-services-enabling.html Vendor Advisory

Quick Info

CVE Dictionary Entry:
CVE-2019-0066
NVD Published Date:
10/09/2019
NVD Last Modified:
10/18/2019