CVE-2019-0002

On EX2300 and EX3400 series, stateless firewall filter configuration that uses the action 'policer' in combination with other actions might not take effect. When this issue occurs, the output of the command: show pfe filter hw summary will not show the entry for: RACL group Affected releases are Junos OS on EX2300 and EX3400 series: 15.1X53 versions prior to 15.1X53-D590; 18.1 versions prior to 18.1R3; 18.2 versions prior to 18.2R2. This issue affect both IPv4 and IPv6 firewall filter.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*
OR cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-01-15 21:29

Updated : 2024-02-04 20:03


NVD link : CVE-2019-0002

Mitre link : CVE-2019-0002

CVE.ORG link : CVE-2019-0002


JSON object : View

Products Affected

juniper

  • ex3400
  • ex2300
  • junos
CWE
NVD-CWE-noinfo CWE-794

Incomplete Filtering of Multiple Instances of Special Elements