Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

Junos OS: Firewall filter terms named "internal-1" and "internal-2" being ignored

Disclosure Date: April 10, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

When configuring a stateless firewall filter in Junos OS, terms named using the format “internal-n” (e.g. “internal-1”, “internal-2”, etc.) are silently ignored. No warning is issued during configuration, and the config is committed without error, but the filter criteria will match all packets leading to unexpected results. Affected releases are Juniper Networks Junos OS: All versions prior to and including 12.3; 14.1X53 versions prior to 14.1X53-D130, 14.1X53-D49; 15.1 versions prior to 15.1F6-S12, 15.1R7-S4; 15.1X49 versions prior to 15.1X49-D161, 15.1X49-D170; 15.1X53 versions prior to 15.1X53-D236, 15.1X53-D496, 15.1X53-D69; 16.1 versions prior to 16.1R7-S4, 16.1R7-S5; 16.2 versions prior to 16.2R2-S9; 17.1 versions prior to 17.1R3; 17.2 versions prior to 17.2R1-S8, 17.2R3-S1; 17.3 versions prior to 17.3R3-S4; 17.4 versions prior to 17.4R1-S7, 17.4R2-S3; 18.1 versions prior to 18.1R2-S4, 18.1R3-S4; 18.2 versions prior to 18.2R1-S5, 18.2R2-S1; 18.2X75 versions prior to 18.2X75-D40; 18.3 versions prior to 18.3R1-S3; 18.4 versions prior to 18.4R1-S1, 18.4R1-S2.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
9.8 Critical
Impact Score:
5.9
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • juniper

Products

  • junos,
  • junos 14.1x53,
  • junos 15.1,
  • junos 15.1f6-s1,
  • junos 15.1f6-s10,
  • junos 15.1f6-s11,
  • junos 15.1f6-s2,
  • junos 15.1f6-s4,
  • junos 15.1f6-s5,
  • junos 15.1f6-s6,
  • junos 15.1f6-s7,
  • junos 15.1f6-s8,
  • junos 15.1f6-s9,
  • junos 15.1x49,
  • junos 15.1x53,
  • junos 16.1,
  • junos 17.2,
  • junos 17.3,
  • junos 17.4,
  • junos 18.1,
  • junos 18.2,
  • junos 18.2x75,
  • junos 18.3,
  • junos 18.4

Additional Info

Technical Analysis