Rapid7 Vulnerability & Exploit Database

Juniper Junos OS: 2019-04 Security Bulletin: Junos OS: EX4300-MP Series: IP transit traffic can reach the control plane via loopback interface. (JSA10933) (CVE-2019-0041)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Juniper Junos OS: 2019-04 Security Bulletin: Junos OS: EX4300-MP Series: IP transit traffic can reach the control plane via loopback interface. (JSA10933) (CVE-2019-0041)

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
04/11/2019
Created
04/22/2019
Added
04/11/2019
Modified
03/21/2022

Description

On EX4300-MP Series devices with any lo0 filters applied, transit network traffic may reach the control plane via loopback interface (lo0). The device may fail to forward such traffic. This issue affects Juniper Networks Junos OS 18.2 versions prior to 18.2R1-S2, 18.2R2 on EX4300-MP Series. This issue does not affect any other EX series devices.

Solution(s)

  • juniper-junos-os-upgrade-latest

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;