CVE-2019-0041

On EX4300-MP Series devices with any lo0 filters applied, transit network traffic may reach the control plane via loopback interface (lo0). The device may fail to forward such traffic. This issue affects Juniper Networks Junos OS 18.2 versions prior to 18.2R1-S2, 18.2R2 on EX4300-MP Series. This issue does not affect any other EX series devices.
References
Link Resource
https://kb.juniper.net/JSA10933 Mitigation Vendor Advisory
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*
cpe:2.3:h:juniper:ex4300-mp:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-10 20:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-0041

Mitre link : CVE-2019-0041

CVE.ORG link : CVE-2019-0041


JSON object : View

Products Affected

juniper

  • ex4300-mp
  • junos
CWE
NVD-CWE-noinfo CWE-284

Improper Access Control