CVE-2019-0038

Crafted packets destined to the management interface (fxp0) of an SRX340 or SRX345 services gateway may create a denial of service (DoS) condition due to buffer space exhaustion. This issue only affects the SRX340 and SRX345 services gateways. No other products or platforms are affected by this vulnerability. Affected releases are Juniper Networks Junos OS: 15.1X49 versions prior to 15.1X49-D160 on SRX340/SRX345; 17.3 on SRX340/SRX345; 17.4 versions prior to 17.4R2-S3, 17.4R3 on SRX340/SRX345; 18.1 versions prior to 18.1R3-S1 on SRX340/SRX345; 18.2 versions prior to 18.2R2 on SRX340/SRX345; 18.3 versions prior to 18.3R1-S2, 18.3R2 on SRX340/SRX345. This issue does not affect Junos OS releases prior to 15.1X49 on any platform.
References
Link Resource
https://kb.juniper.net/JSA10927 Vendor Advisory
http://www.securityfocus.com/bid/107873 Third Party Advisory VDB Entry
Configurations

Configuration 1


Information

Published : 2019-04-10 08:29

Updated : 2021-10-25 04:21


NVD link : CVE-2019-0038

Mitre link : CVE-2019-0038

Products Affected
CWE