CVE-2019-0042

Juniper Identity Management Service (JIMS) for Windows versions prior to 1.1.4 may send an incorrect message to associated SRX services gateways. This may allow an attacker with physical access to an existing domain connected Windows system to bypass SRX firewall policies, or trigger a Denial of Service (DoS) condition for the network.
References
Link Resource
https://kb.juniper.net/JSA10934 Mitigation Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:juniper:identity_management_service:*:*:*:*:*:windows:*:*

History

28 Oct 2021, 12:46

Type Values Removed Values Added
CWE CWE-20 NVD-CWE-noinfo

Information

Published : 2019-04-10 20:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-0042

Mitre link : CVE-2019-0042

CVE.ORG link : CVE-2019-0042


JSON object : View

Products Affected

juniper

  • identity_management_service
CWE
NVD-CWE-noinfo CWE-305

Authentication Bypass by Primary Weakness

CWE-404

Improper Resource Shutdown or Release

CWE-669

Incorrect Resource Transfer Between Spheres