CVE-2019-0042

Juniper Identity Management Service (JIMS) for Windows versions prior to 1.1.4 may send an incorrect message to associated SRX services gateways. This may allow an attacker with physical access to an existing domain connected Windows system to bypass SRX firewall policies, or trigger a Denial of Service (DoS) condition for the network.
References
Link Resource
https://kb.juniper.net/JSA10934 Mitigation Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:juniper:identity_management_service:*:*:*:*:*:windows:*:*

Information

Published : 2019-04-10 13:29

Updated : 2021-10-28 05:46


NVD link : CVE-2019-0042

Mitre link : CVE-2019-0042


JSON object : View

Advertisement

dedicated server usa

Products Affected

juniper

  • identity_management_service