CVE-2019-0041

CVE-2019-0041

On EX4300-MP Series devices with any lo0 filters applied, transit network traffic may reach the control plane via loopback interface (lo0). The device may fail to forward such traffic. This issue affects Juniper Networks Junos OS 18.2 versions prior to 18.2R1-S2, 18.2R2 on EX4300-MP Series. This issue does not affect any other EX series devices.

Source: CVE-2019-0041

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다