All the vulnerabilites related to juniper - ex4600
cve-2019-0008
Vulnerability from cvelistv5
Published
2019-04-10 20:13
Modified
2024-09-16 16:17
Severity ?
Summary
A certain sequence of valid BGP or IPv6 BFD packets may trigger a stack based buffer overflow in the Junos OS Packet Forwarding Engine manager (FXPC) process on QFX5000 series, EX4300, EX4600 devices. This issue can result in a crash of the fxpc daemon or may potentially lead to remote code execution. Affected releases are Juniper Networks Junos OS on QFX 5000 series, EX4300, EX4600 are: 14.1X53; 15.1X53 versions prior to 15.1X53-D235; 17.1 versions prior to 17.1R3; 17.2 versions prior to 17.2R3; 17.3 versions prior to 17.3R3-S2, 17.3R4; 17.4 versions prior to 17.4R2-S1, 17.4R3; 18.1 versions prior to 18.1R3-S1, 18.1R4; 18.2 versions prior to 18.2R2; 18.2X75 versions prior to 18.2X75-D30; 18.3 versions prior to 18.3R2.
References
https://kb.juniper.net/JSA10930x_refsource_CONFIRM
http://www.securityfocus.com/bid/107897vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
Juniper Networks Junos OS Version: 17.2   < 17.2R3
Version: 17.3   < 17.3R3-S2, 17.3R4
Version: 17.4   < 17.4R2-S1, 17.4R3
Juniper Networks Junos OS Version: 18.2X75   < 18.2X75-D30
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T17:37:07.344Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA10930"
          },
          {
            "name": "107897",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/107897"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "QFX5000 series, EX4300, EX4600"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "status": "affected",
              "version": "14.1X53"
            },
            {
              "lessThan": "15.1X53-D235",
              "status": "affected",
              "version": "15.1X53",
              "versionType": "custom"
            },
            {
              "lessThan": "17.1R3",
              "status": "affected",
              "version": "17.1",
              "versionType": "custom"
            },
            {
              "lessThan": "18.1R3-S1, 18.1R4",
              "status": "affected",
              "version": "18.1",
              "versionType": "custom"
            },
            {
              "lessThan": "18.2R2",
              "status": "affected",
              "version": "18.2",
              "versionType": "custom"
            },
            {
              "lessThan": "18.3R2",
              "status": "affected",
              "version": "18.3",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "QFX5000 series,  EX4300, EX4600"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "17.2R3",
              "status": "affected",
              "version": "17.2",
              "versionType": "custom"
            },
            {
              "lessThan": "17.3R3-S2, 17.3R4",
              "status": "affected",
              "version": "17.3",
              "versionType": "custom"
            },
            {
              "lessThan": "17.4R2-S1, 17.4R3",
              "status": "affected",
              "version": "17.4",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "18.2X75-D30",
              "status": "affected",
              "version": "18.2X75",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-04-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A certain sequence of valid BGP or IPv6 BFD packets may trigger a stack based buffer overflow in the Junos OS Packet Forwarding Engine manager (FXPC) process on QFX5000 series, EX4300, EX4600 devices. This issue can result in a crash of the fxpc daemon or may potentially lead to remote code execution. Affected releases are Juniper Networks Junos OS on QFX 5000 series, EX4300, EX4600 are: 14.1X53; 15.1X53 versions prior to 15.1X53-D235; 17.1 versions prior to 17.1R3; 17.2 versions prior to 17.2R3; 17.3 versions prior to 17.3R3-S2, 17.3R4; 17.4 versions prior to 17.4R2-S1, 17.4R3; 18.1 versions prior to 18.1R3-S1, 18.1R4; 18.2 versions prior to 18.2R2; 18.2X75 versions prior to 18.2X75-D30; 18.3 versions prior to 18.3R2."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-121",
              "description": "CWE-121 Stack based buffer overflow vulnerability",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-04-15T09:06:04",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.juniper.net/JSA10930"
        },
        {
          "name": "107897",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/107897"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The following software releases have been updated to resolve this specific issue: 15.1X53-D235, 17.1R3, 17.2R3, 17.3R3-S2, 17.3R4, 17.4R2-S1, 17.4R3, 18.1R3-S1, 18.1R4, 18.2R2, 18.2X75-D30, 18.3R2, 18.4R1, and all subsequent releases."
        }
      ],
      "source": {
        "advisory": "JSA10930",
        "defect": [
          "1371400"
        ],
        "discovery": "USER"
      },
      "title": "QFX5000 Series, EX4300, EX4600: A stack buffer overflow vulnerability in Packet Forwarding Engine manager (FXPC) process",
      "workarounds": [
        {
          "lang": "en",
          "value": "There are no viable workarounds for this issue."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.6"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "sirt@juniper.net",
          "DATE_PUBLIC": "2019-04-10T16:00:00.000Z",
          "ID": "CVE-2019-0008",
          "STATE": "PUBLIC",
          "TITLE": "QFX5000 Series, EX4300, EX4600: A stack buffer overflow vulnerability in Packet Forwarding Engine manager (FXPC) process"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Junos OS",
                      "version": {
                        "version_data": [
                          {
                            "platform": "QFX5000 series, EX4300, EX4600",
                            "version_affected": "=",
                            "version_name": "14.1X53",
                            "version_value": "14.1X53"
                          },
                          {
                            "platform": "QFX5000 series, EX4300, EX4600",
                            "version_affected": "\u003c",
                            "version_name": "15.1X53",
                            "version_value": "15.1X53-D235"
                          },
                          {
                            "platform": "QFX5000 series, EX4300, EX4600",
                            "version_affected": "\u003c",
                            "version_name": "17.1",
                            "version_value": "17.1R3"
                          },
                          {
                            "platform": "QFX5000 series,  EX4300, EX4600",
                            "version_affected": "\u003c",
                            "version_name": "17.2",
                            "version_value": "17.2R3"
                          },
                          {
                            "platform": "QFX5000 series,  EX4300, EX4600",
                            "version_affected": "\u003c",
                            "version_name": "17.3",
                            "version_value": "17.3R3-S2, 17.3R4"
                          },
                          {
                            "platform": "QFX5000 series,  EX4300, EX4600",
                            "version_affected": "\u003c",
                            "version_name": "17.4",
                            "version_value": "17.4R2-S1, 17.4R3"
                          },
                          {
                            "platform": "QFX5000 series, EX4300, EX4600",
                            "version_affected": "\u003c",
                            "version_name": "18.1",
                            "version_value": "18.1R3-S1, 18.1R4"
                          },
                          {
                            "platform": "QFX5000 series, EX4300, EX4600",
                            "version_affected": "\u003c",
                            "version_name": "18.2",
                            "version_value": "18.2R2"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "18.2X75",
                            "version_value": "18.2X75-D30"
                          },
                          {
                            "platform": "QFX5000 series, EX4300, EX4600",
                            "version_affected": "\u003c",
                            "version_name": "18.3",
                            "version_value": "18.3R2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Juniper Networks"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A certain sequence of valid BGP or IPv6 BFD packets may trigger a stack based buffer overflow in the Junos OS Packet Forwarding Engine manager (FXPC) process on QFX5000 series, EX4300, EX4600 devices. This issue can result in a crash of the fxpc daemon or may potentially lead to remote code execution. Affected releases are Juniper Networks Junos OS on QFX 5000 series, EX4300, EX4600 are: 14.1X53; 15.1X53 versions prior to 15.1X53-D235; 17.1 versions prior to 17.1R3; 17.2 versions prior to 17.2R3; 17.3 versions prior to 17.3R3-S2, 17.3R4; 17.4 versions prior to 17.4R2-S1, 17.4R3; 18.1 versions prior to 18.1R3-S1, 18.1R4; 18.2 versions prior to 18.2R2; 18.2X75 versions prior to 18.2X75-D30; 18.3 versions prior to 18.3R2."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
          }
        ],
        "generator": {
          "engine": "Vulnogram 0.0.6"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-121 Stack based buffer overflow vulnerability"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://kb.juniper.net/JSA10930",
              "refsource": "CONFIRM",
              "url": "https://kb.juniper.net/JSA10930"
            },
            {
              "name": "107897",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/107897"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The following software releases have been updated to resolve this specific issue: 15.1X53-D235, 17.1R3, 17.2R3, 17.3R3-S2, 17.3R4, 17.4R2-S1, 17.4R3, 18.1R3-S1, 18.1R4, 18.2R2, 18.2X75-D30, 18.3R2, 18.4R1, and all subsequent releases."
          }
        ],
        "source": {
          "advisory": "JSA10930",
          "defect": [
            "1371400"
          ],
          "discovery": "USER"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "There are no viable workarounds for this issue."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2019-0008",
    "datePublished": "2019-04-10T20:13:50.973967Z",
    "dateReserved": "2018-10-11T00:00:00",
    "dateUpdated": "2024-09-16T16:17:56.196Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-9708
Vulnerability from cvelistv5
Published
2015-03-31 00:00
Modified
2024-08-06 13:55
Severity ?
Summary
Embedthis Appweb before 4.6.6 and 5.x before 5.2.1 allows remote attackers to cause a denial of service (NULL pointer dereference) via a Range header with an empty value, as demonstrated by "Range: x=,".
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T13:55:04.212Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1037007",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1037007"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/embedthis/appweb/issues/413"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/embedthis/appweb/commit/7e6a925f5e86a19a7934a94bbd6959101d0b84eb#diff-7ca4d62c70220e0e226e7beac90c95d9L17348"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/131157/Appweb-Web-Server-Denial-Of-Service.html"
          },
          {
            "name": "20150408 Re: [oss-security] Advisory: CVE-2014-9708: Appweb Web Server",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2015/Apr/19"
          },
          {
            "name": "20150328 Advisory: CVE-2014-9708: Appweb Web Server",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/535028/100/0/threaded"
          },
          {
            "name": "73407",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/73407"
          },
          {
            "name": "20150328 Advisory: CVE-2014-9708: Appweb Web Server",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2015/Mar/158"
          },
          {
            "name": "20150407 Re: [oss-security] Advisory: CVE-2014-9708: Appweb Web Server",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2015/Apr/19"
          },
          {
            "name": "20150327 Advisory: CVE-2014-9708: Appweb Web Server",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2015/Mar/158"
          },
          {
            "name": "[oss-security] 20150328 Advisory: CVE-2014-9708: Appweb Web Server",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2015/03/28/2"
          },
          {
            "name": "20150328 Advisory: CVE-2014-9708: Appweb Web Server",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/archive/1/535028/100/1400/threaded"
          },
          {
            "name": "[oss-security] 20150406 Re: Advisory: CVE-2014-9708: Appweb Web Server",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2015/04/06/2"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://security.paloaltonetworks.com/CVE-2014-9708"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://supportportal.juniper.net/s/article/2021-07-Security-Bulletin-Junos-OS-Multiple-J-Web-vulnerabilities-resolved?language=en_US"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-11-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Embedthis Appweb before 4.6.6 and 5.x before 5.2.1 allows remote attackers to cause a denial of service (NULL pointer dereference) via a Range header with an empty value, as demonstrated by \"Range: x=,\"."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-13T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "1037007",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1037007"
        },
        {
          "url": "https://github.com/embedthis/appweb/issues/413"
        },
        {
          "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
        },
        {
          "url": "https://github.com/embedthis/appweb/commit/7e6a925f5e86a19a7934a94bbd6959101d0b84eb#diff-7ca4d62c70220e0e226e7beac90c95d9L17348"
        },
        {
          "url": "http://packetstormsecurity.com/files/131157/Appweb-Web-Server-Denial-Of-Service.html"
        },
        {
          "name": "20150408 Re: [oss-security] Advisory: CVE-2014-9708: Appweb Web Server",
          "tags": [
            "mailing-list"
          ],
          "url": "http://seclists.org/fulldisclosure/2015/Apr/19"
        },
        {
          "name": "20150328 Advisory: CVE-2014-9708: Appweb Web Server",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.securityfocus.com/archive/1/535028/100/0/threaded"
        },
        {
          "name": "73407",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securityfocus.com/bid/73407"
        },
        {
          "name": "20150328 Advisory: CVE-2014-9708: Appweb Web Server",
          "tags": [
            "mailing-list"
          ],
          "url": "http://seclists.org/fulldisclosure/2015/Mar/158"
        },
        {
          "name": "20150407 Re: [oss-security] Advisory: CVE-2014-9708: Appweb Web Server",
          "tags": [
            "mailing-list"
          ],
          "url": "http://seclists.org/fulldisclosure/2015/Apr/19"
        },
        {
          "name": "20150327 Advisory: CVE-2014-9708: Appweb Web Server",
          "tags": [
            "mailing-list"
          ],
          "url": "http://seclists.org/fulldisclosure/2015/Mar/158"
        },
        {
          "name": "[oss-security] 20150328 Advisory: CVE-2014-9708: Appweb Web Server",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2015/03/28/2"
        },
        {
          "name": "20150328 Advisory: CVE-2014-9708: Appweb Web Server",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.securityfocus.com/archive/1/archive/1/535028/100/1400/threaded"
        },
        {
          "name": "[oss-security] 20150406 Re: Advisory: CVE-2014-9708: Appweb Web Server",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2015/04/06/2"
        },
        {
          "url": "https://security.paloaltonetworks.com/CVE-2014-9708"
        },
        {
          "url": "https://supportportal.juniper.net/s/article/2021-07-Security-Bulletin-Junos-OS-Multiple-J-Web-vulnerabilities-resolved?language=en_US"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2014-9708",
    "datePublished": "2015-03-31T00:00:00",
    "dateReserved": "2015-03-23T00:00:00",
    "dateUpdated": "2024-08-06T13:55:04.212Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-0294
Vulnerability from cvelistv5
Published
2021-07-15 20:01
Modified
2024-09-17 03:03
Summary
A vulnerability in Juniper Networks Junos OS, which only affects the release 18.4R2-S5, where a function is inconsistently implemented on Juniper Networks Junos QFX5000 Series and EX4600 Series, and if "storm-control enhanced" is configured, can lead to the enhanced storm control filter group not be installed. It will cause storm control not to work hence allowing an attacker to cause high CPU usage or packet loss issues by sending a large amount of broadcast or unknown unicast packets arriving the device. This issue affects Juniper Networks QFX5100, QFX5110, QFX5120, QFX5200, QFX5210, EX4600, and EX4650, and QFX5100 with QFX 5e Series image installed. QFX5130 and QFX5220 are not affected from this issue. This issue affects Juniper Networks Junos OS 18.4R2-S5 on QFX5000 Series and EX4600 Series. No other product or platform is affected by this vulnerability.
References
https://kb.juniper.net/JSA11196x_refsource_CONFIRM
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:32:10.788Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA11196"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "QFX5000 Series, EX4600 Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "status": "affected",
              "version": "18.4R2-S5"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "value": "This issue only affects the above devices if configured with:\n\n  [ forwarding-options storm-control enhanced ]"
        }
      ],
      "datePublic": "2021-07-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in Juniper Networks Junos OS, which only affects the release 18.4R2-S5, where a function is inconsistently implemented on Juniper Networks Junos QFX5000 Series and EX4600 Series, and if \"storm-control enhanced\" is configured, can lead to the enhanced storm control filter group not be installed. It will cause storm control not to work hence allowing an attacker to cause high CPU usage or packet loss issues by sending a large amount of broadcast or unknown unicast packets arriving the device. This issue affects Juniper Networks QFX5100, QFX5110, QFX5120, QFX5200, QFX5210, EX4600, and EX4650, and QFX5100 with QFX 5e Series image installed. QFX5130 and QFX5220 are not affected from this issue. This issue affects Juniper Networks Junos OS 18.4R2-S5 on QFX5000 Series and EX4600 Series. No other product or platform is affected by this vulnerability."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-474",
              "description": "CWE-474 : Use of Function with Inconsistent Implementations",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-07-15T20:01:13",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.juniper.net/JSA11196"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The following software releases has been updated to resolve this specific issue: Junos OS 18.4R2-S6."
        }
      ],
      "source": {
        "advisory": "JSA11196",
        "defect": [
          "1544160"
        ],
        "discovery": "USER"
      },
      "title": "Junos OS: QFX5000 Series and EX4600 Series: Enhanced storm control might not work leading to partial Denial of Service",
      "workarounds": [
        {
          "lang": "en",
          "value": "There are no viable workarounds for this issue."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "sirt@juniper.net",
          "DATE_PUBLIC": "2021-07-14T16:00:00.000Z",
          "ID": "CVE-2021-0294",
          "STATE": "PUBLIC",
          "TITLE": "Junos OS: QFX5000 Series and EX4600 Series: Enhanced storm control might not work leading to partial Denial of Service"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Junos OS",
                      "version": {
                        "version_data": [
                          {
                            "platform": "QFX5000 Series, EX4600 Series",
                            "version_affected": "=",
                            "version_value": "18.4R2-S5"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Juniper Networks"
              }
            ]
          }
        },
        "configuration": [
          {
            "lang": "en",
            "value": "This issue only affects the above devices if configured with:\n\n  [ forwarding-options storm-control enhanced ]"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in Juniper Networks Junos OS, which only affects the release 18.4R2-S5, where a function is inconsistently implemented on Juniper Networks Junos QFX5000 Series and EX4600 Series, and if \"storm-control enhanced\" is configured, can lead to the enhanced storm control filter group not be installed. It will cause storm control not to work hence allowing an attacker to cause high CPU usage or packet loss issues by sending a large amount of broadcast or unknown unicast packets arriving the device. This issue affects Juniper Networks QFX5100, QFX5110, QFX5120, QFX5200, QFX5210, EX4600, and EX4650, and QFX5100 with QFX 5e Series image installed. QFX5130 and QFX5220 are not affected from this issue. This issue affects Juniper Networks Junos OS 18.4R2-S5 on QFX5000 Series and EX4600 Series. No other product or platform is affected by this vulnerability."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
          }
        ],
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-474 : Use of Function with Inconsistent Implementations"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://kb.juniper.net/JSA11196",
              "refsource": "CONFIRM",
              "url": "https://kb.juniper.net/JSA11196"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The following software releases has been updated to resolve this specific issue: Junos OS 18.4R2-S6."
          }
        ],
        "source": {
          "advisory": "JSA11196",
          "defect": [
            "1544160"
          ],
          "discovery": "USER"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "There are no viable workarounds for this issue."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2021-0294",
    "datePublished": "2021-07-15T20:01:13.621598Z",
    "dateReserved": "2020-10-27T00:00:00",
    "dateUpdated": "2024-09-17T03:03:15.940Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-36845
Vulnerability from cvelistv5
Published
2023-08-17 19:17
Modified
2024-08-02 17:01
Severity ?
Summary
A PHP External Variable Modification vulnerability in J-Web of Juniper Networks Junos OS on EX Series and SRX Series allows an unauthenticated, network-based attacker to remotely execute code. Using a crafted request which sets the variable PHPRC an attacker is able to modify the PHP execution environment allowing the injection und execution of code. This issue affects Juniper Networks Junos OS on EX Series and SRX Series: * All versions prior to 20.4R3-S9; * 21.1 versions 21.1R1 and later; * 21.2 versions prior to 21.2R3-S7; * 21.3 versions prior to 21.3R3-S5; * 21.4 versions prior to 21.4R3-S5; * 22.1 versions prior to 22.1R3-S4; * 22.2 versions prior to 22.2R3-S2; * 22.3 versions prior to 22.3R2-S2, 22.3R3-S1; * 22.4 versions prior to 22.4R2-S1, 22.4R3; * 23.2 versions prior to 23.2R1-S1, 23.2R2.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T17:01:09.559Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "vendor-advisory",
              "mitigation",
              "x_transferred"
            ],
            "url": "https://supportportal.juniper.net/JSA72300"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/174865/Juniper-SRX-Firewall-EX-Switch-Remote-Code-Execution.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/176969/Juniper-SRX-Firewall-EX-Switch-Remote-Code-Execution.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "EX Series",
            "SRX Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "20.4R3-S9",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            },
            {
              "lessThan": "21.1*",
              "status": "affected",
              "version": "21.1",
              "versionType": "semver"
            },
            {
              "lessThan": "21.2R3-S7",
              "status": "affected",
              "version": "21.2",
              "versionType": "semver"
            },
            {
              "lessThan": "21.3R3-S5",
              "status": "affected",
              "version": "21.3",
              "versionType": "semver"
            },
            {
              "lessThan": "21.4R3-S5",
              "status": "affected",
              "version": "21.4",
              "versionType": "semver"
            },
            {
              "lessThan": "22.1R3-S4",
              "status": "affected",
              "version": "22.1",
              "versionType": "semver"
            },
            {
              "lessThan": "22.2R3-S2",
              "status": "affected",
              "version": "22.2",
              "versionType": "semver"
            },
            {
              "lessThan": "22.3R2-S2, 22.3R3-S1",
              "status": "affected",
              "version": "22.3",
              "versionType": "semver"
            },
            {
              "lessThan": "22.4R2-S1, 22.4R3",
              "status": "affected",
              "version": "22.4",
              "versionType": "semver"
            },
            {
              "lessThan": "23.2R1-S1, 23.2R2",
              "status": "affected",
              "version": "23,2",
              "versionType": "semver"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\n\n\n\n\n\n\u003cp\u003eThe following minimal configuration is necessary:\u003c/p\u003e\u003ccode\u003e\u0026nbsp; [system services web-management http]\u003c/code\u003e\u003cp\u003eor\u003c/p\u003e\u003ccode\u003e\u0026nbsp; [system services web-management https]\u003c/code\u003e\u003cbr\u003e"
            }
          ],
          "value": "\n\n\n\n\nThe following minimal configuration is necessary:\n\n\u00a0 [system services web-management http]or\n\n\u00a0 [system services web-management https]\n"
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "LYS, working with DEVCORE Internship Program"
        }
      ],
      "datePublic": "2023-08-17T16:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A PHP External Variable Modification vulnerability in J-Web of Juniper Networks Junos OS on EX Series \n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eand SRX Series \u003c/span\u003e\n\nallows an unauthenticated, network-based attacker to remotely execute code.\u003cbr\u003e\u003cbr\u003eUsing a crafted request which sets the variable PHPRC an attacker is able to modify the PHP execution environment allowing the injection und execution of code\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e.\u003c/span\u003e\n\n\u003cbr\u003e\u003cp\u003eThis issue affects Juniper Networks Junos OS on \u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eEX Series\u003c/span\u003e\n\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eand \u003c/span\u003e\n\n\nSRX Series:\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions prior to \n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e20.4R3-S9;\u003c/span\u003e\u003c/li\u003e\u003cli\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e21.1 versions 21.1R1 and later;\u003c/span\u003e\u003c/li\u003e\u003cli\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e21.2 versions prior to\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e21.2R3-S7;\u003c/span\u003e\u003c/span\u003e\u003c/li\u003e\u003cli\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e21.3 versions prior to\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e21.3R3-S5;\u003c/span\u003e\u003c/span\u003e\u003c/span\u003e\u003c/li\u003e\u003cli\u003e21.4 versions prior to 21.4R3-S5;\u003c/li\u003e\u003cli\u003e22.1 versions \n\nprior to \n\n22.1R3-S4;\u003c/li\u003e\u003cli\u003e22.2 versions \n\nprior to \n\n22.2R3-S2;\u003c/li\u003e\u003cli\u003e22.3 versions \n\nprior to \n\n22.3R2-S2, 22.3R3-S1;\u003c/li\u003e\u003cli\u003e22.4 versions \n\nprior to \n\n22.4R2-S1, 22.4R3;\u003c/li\u003e\u003cli\u003e23.2 versions prior to 23.2R1-S1, 23.2R2.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e"
            }
          ],
          "value": "A PHP External Variable Modification vulnerability in J-Web of Juniper Networks Junos OS on EX Series \n\nand SRX Series \n\nallows an unauthenticated, network-based attacker to remotely execute code.\n\nUsing a crafted request which sets the variable PHPRC an attacker is able to modify the PHP execution environment allowing the injection und execution of code.\n\n\nThis issue affects Juniper Networks Junos OS on EX Series\n\n\nand \n\n\nSRX Series:\n\n\n\n  *  All versions prior to \n\n20.4R3-S9;\n  *  21.1 versions 21.1R1 and later;\n  *  21.2 versions prior to\u00a021.2R3-S7;\n  *  21.3 versions prior to\u00a021.3R3-S5;\n  *  21.4 versions prior to 21.4R3-S5;\n  *  22.1 versions \n\nprior to \n\n22.1R3-S4;\n  *  22.2 versions \n\nprior to \n\n22.2R3-S2;\n  *  22.3 versions \n\nprior to \n\n22.3R2-S2, 22.3R3-S1;\n  *  22.4 versions \n\nprior to \n\n22.4R2-S1, 22.4R3;\n  *  23.2 versions prior to 23.2R1-S1, 23.2R2.\n\n\n\n\n"
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\n\nJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003cbr\u003e"
            }
          ],
          "value": "\nJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-473",
              "description": "CWE-473 PHP External Variable Modification",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-09-26T19:58:54.053Z",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory",
            "mitigation"
          ],
          "url": "https://supportportal.juniper.net/JSA72300"
        },
        {
          "url": "http://packetstormsecurity.com/files/174865/Juniper-SRX-Firewall-EX-Switch-Remote-Code-Execution.html"
        },
        {
          "url": "http://packetstormsecurity.com/files/176969/Juniper-SRX-Firewall-EX-Switch-Remote-Code-Execution.html"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "The following software releases have been updated to resolve this specific issue: \n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e20.4R3-S9*,\u0026nbsp;\u003c/span\u003e21.2R3-S7*,\u0026nbsp;21.3R3-S5,\u0026nbsp;21.4R3-S5*, 22.1R3-S4*, 22.2R3-S2, 22.3R2-S2, 22.3R3-S1*, 22.4R2-S1, 22.4R3*, 23.2R1-S1, 23.2R2*,\u0026nbsp;23.4R1*\u003cspan style=\"background-color: var(--wht);\"\u003e, and all subsequent releases.\u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cbr\u003e\u003c/span\u003e\n\n*Pending Publication\n\n\n\n\u003cbr\u003e"
            }
          ],
          "value": "The following software releases have been updated to resolve this specific issue: \n\n20.4R3-S9*,\u00a021.2R3-S7*,\u00a021.3R3-S5,\u00a021.4R3-S5*, 22.1R3-S4*, 22.2R3-S2, 22.3R2-S2, 22.3R3-S1*, 22.4R2-S1, 22.4R3*, 23.2R1-S1, 23.2R2*,\u00a023.4R1*, and all subsequent releases.\n\n\n*Pending Publication\n\n\n\n\n"
        }
      ],
      "source": {
        "defect": [
          "1736942"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "Junos OS: EX and SRX Series: A PHP vulnerability in J-Web allows an unauthenticated to control an important environment variable",
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\n\n\n\nDisable J-Web, or limit access to only trusted hosts.\u003cbr\u003e"
            }
          ],
          "value": "\n\n\nDisable J-Web, or limit access to only trusted hosts.\n"
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2023-36845",
    "datePublished": "2023-08-17T19:17:57.183Z",
    "dateReserved": "2023-06-27T16:17:25.277Z",
    "dateUpdated": "2024-08-02T17:01:09.559Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-0024
Vulnerability from cvelistv5
Published
2018-07-11 18:00
Modified
2024-09-16 16:28
Summary
An Improper Privilege Management vulnerability in a shell session of Juniper Networks Junos OS allows an authenticated unprivileged attacker to gain full control of the system. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D45 on SRX Series; 12.3X48 versions prior to 12.3X48-D20 on SRX Series; 12.3 versions prior to 12.3R11 on EX Series; 14.1X53 versions prior to 14.1X53-D30 on EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100;; 15.1X49 versions prior to 15.1X49-D20 on SRX Series.
References
http://www.securitytracker.com/id/1041314vdb-entry, x_refsource_SECTRACK
https://kb.juniper.net/JSA10857x_refsource_CONFIRM
http://www.securityfocus.com/bid/104718vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
Juniper Networks Junos OS Version: 12.3   < 12.3R11
Juniper Networks Junos OS Version: 14.1X53   < 14.1X53-D30
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T03:14:16.463Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1041314",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1041314"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA10857"
          },
          {
            "name": "104718",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/104718"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "SRX Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "12.1X46-D45",
              "status": "affected",
              "version": "12.1X46",
              "versionType": "custom"
            },
            {
              "lessThan": "12.3X48-D20",
              "status": "affected",
              "version": "12.3X48",
              "versionType": "custom"
            },
            {
              "lessThan": "15.1X49-D20",
              "status": "affected",
              "version": "15.1X49",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "EX Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "12.3R11",
              "status": "affected",
              "version": "12.3",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "14.1X53-D30",
              "status": "affected",
              "version": "14.1X53",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2018-07-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "An Improper Privilege Management vulnerability in a shell session of Juniper Networks Junos OS allows an authenticated unprivileged attacker to gain full control of the system. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D45 on SRX Series; 12.3X48 versions prior to 12.3X48-D20 on SRX Series; 12.3 versions prior to 12.3R11 on EX Series; 14.1X53 versions prior to 14.1X53-D30 on EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100;; 15.1X49 versions prior to 15.1X49-D20 on SRX Series."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Improper Privilege Management.",
              "lang": "en",
              "type": "text"
            }
          ]
        },
        {
          "descriptions": [
            {
              "description": "Privilege Escalation.",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-07-27T09:57:01",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "name": "1041314",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1041314"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.juniper.net/JSA10857"
        },
        {
          "name": "104718",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/104718"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The following software releases have been updated to resolve this specific issue: Junos OS 12.1X46-D45, 12.3X48-D20, 12.3R11, 14.1X53-D30, 15.1X49-D20 and all subsequent releases."
        }
      ],
      "source": {
        "advisory": "JSA10857",
        "defect": [
          "1004217"
        ],
        "discovery": "INTERNAL"
      },
      "title": "Junos OS: A privilege escalation vulnerability exists where authenticated users with shell access can become root",
      "workarounds": [
        {
          "lang": "en",
          "value": "Disallow unprivileged authenticated users access to Junos shell.\nLimit shell access to only trusted administrators."
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "sirt@juniper.net",
          "DATE_PUBLIC": "2018-07-11T16:00:00.000Z",
          "ID": "CVE-2018-0024",
          "STATE": "PUBLIC",
          "TITLE": "Junos OS: A privilege escalation vulnerability exists where authenticated users with shell access can become root"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Junos OS",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "platform": "SRX Series",
                            "version_affected": "\u003c",
                            "version_name": "12.1X46",
                            "version_value": "12.1X46-D45"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "SRX Series",
                            "version_affected": "\u003c",
                            "version_name": "12.3X48",
                            "version_value": "12.3X48-D20"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "EX Series",
                            "version_affected": "\u003c",
                            "version_name": "12.3",
                            "version_value": "12.3R11"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100",
                            "version_affected": "\u003c",
                            "version_name": "14.1X53",
                            "version_value": "14.1X53-D30"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "SRX Series",
                            "version_affected": "\u003c",
                            "version_name": "15.1X49",
                            "version_value": "15.1X49-D20"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Juniper Networks"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An Improper Privilege Management vulnerability in a shell session of Juniper Networks Junos OS allows an authenticated unprivileged attacker to gain full control of the system. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D45 on SRX Series; 12.3X48 versions prior to 12.3X48-D20 on SRX Series; 12.3 versions prior to 12.3R11 on EX Series; 14.1X53 versions prior to 14.1X53-D30 on EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100;; 15.1X49 versions prior to 15.1X49-D20 on SRX Series."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
          }
        ],
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Improper Privilege Management."
                }
              ]
            },
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Privilege Escalation."
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1041314",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1041314"
            },
            {
              "name": "https://kb.juniper.net/JSA10857",
              "refsource": "CONFIRM",
              "url": "https://kb.juniper.net/JSA10857"
            },
            {
              "name": "104718",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/104718"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The following software releases have been updated to resolve this specific issue: Junos OS 12.1X46-D45, 12.3X48-D20, 12.3R11, 14.1X53-D30, 15.1X49-D20 and all subsequent releases."
          }
        ],
        "source": {
          "advisory": "JSA10857",
          "defect": [
            "1004217"
          ],
          "discovery": "INTERNAL"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "Disallow unprivileged authenticated users access to Junos shell.\nLimit shell access to only trusted administrators."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2018-0024",
    "datePublished": "2018-07-11T18:00:00Z",
    "dateReserved": "2017-11-16T00:00:00",
    "dateUpdated": "2024-09-16T16:28:40.711Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-0043
Vulnerability from cvelistv5
Published
2019-04-10 20:13
Modified
2024-09-17 01:00
Summary
In MPLS environments, receipt of a specific SNMP packet may cause the routing protocol daemon (RPD) process to crash and restart. By continuously sending a specially crafted SNMP packet, an attacker can repetitively crash the RPD process causing prolonged denial of service. No other Juniper Networks products or platforms are affected by this issue. Affected releases are Juniper Networks Junos OS : 12.1X46 versions prior to 12.1X46-D77 on SRX Series; 12.3 versions prior to 12.3R12-S10; 12.3X48 versions prior to 12.3X48-D75 on SRX Series; 14.1X53 versions prior to 14.1X53-D48 on EX/QFX series; 15.1 versions prior to 15.1R4-S9, 15.1R7-S2; 15.1F6 versions prior to 15.1F6-S11; 15.1X49 versions prior to 15.1X49-D141, 15.1X49-D144, 15.1X49-D150 on SRX Series; 15.1X53 versions prior to 15.1X53-D234 on QFX5200/QFX5110 Series; 15.1X53 versions prior to 15.1X53-D68 on QFX10K Series; 15.1X53 versions prior to 15.1X53-D471, 15.1X53-D490 on NFX Series; 15.1X53 versions prior to 15.1X53-D590 on EX2300/EX3400 Series; 15.1X54 on ACX Series; 16.1 versions prior to 16.1R3-S10, 16.1R4-S11, 16.1R6-S5, 16.1R7; 16.1X65 versions prior to 16.1X65-D48; 16.2 versions prior to 16.2R2-S6; 17.1 versions prior to 17.1R2-S8, 17.1R3; 17.2 versions prior to 17.2R1-S7, 17.2R3; 17.2X75 versions prior to 17.2X75-D92, 17.2X75-D102, 17.2X75-D110; 17.3 versions prior to 17.3R3; 17.4 versions prior to 17.4R1-S4, 17.4R2; 18.1 versions prior to 18.1R1-S1, 18.1R2-S1, 18.1R3; 18.2X75 versions prior to 18.2X75-D10.
References
https://kb.juniper.net/JSA10935x_refsource_CONFIRM
Impacted products
Vendor Product Version
Juniper Networks Junos OS Version: 12.3   < 12.3R12-S10
Version: 15.1   < 15.1R4-S9, 15.1R7-S2
Version: 15.1F6   < 15.1F6-S11
Version: 16.1   < 16.1R3-S10, 16.1R4-S11, 16.1R6-S5, 16.1R7
Version: 16.1X65   < 16.1X65-D48
Version: 16.2   < 16.2R2-S6
Version: 17.1   < 17.1R2-S8, 17.1R3
Version: 17.2   < 17.2R1-S7, 17.2R3
Version: 17.2X75   < 17.2X75-D92, 17.2X75-D102, 17.2X75-D110
Version: 17.3   < 17.3R3
Version: 17.4   < 17.4R1-S4, 17.4R2
Version: 18.1   < 18.1R1-S1, 18.1R2-S1, 18.1R3
Version: 18.2X75   < 18.2X75-D10
Juniper Networks Junos OS Version: 14.1X53   < 14.1X53-D48
Juniper Networks Junos OS Version: 15.1X53   < 15.1X53-D234
Juniper Networks Junos OS Version: 15.1X53   < 15.1X53-D68
Juniper Networks Junos OS Version: 15.1X53   < 15.1X53-D471
Juniper Networks Junos OS Version: 15.1X53   < 15.1X53-D590
Juniper Networks Junos OS Version: 15.1X54
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T17:37:07.501Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA10935"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "SRX Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "12.1X46-D77",
              "status": "affected",
              "version": "12.1X46",
              "versionType": "custom"
            },
            {
              "lessThan": "12.3X48-D75",
              "status": "affected",
              "version": "12.3X48",
              "versionType": "custom"
            },
            {
              "lessThan": "15.1X49-D141, 15.1X49-D144, 15.1X49-D150",
              "status": "affected",
              "version": "15.1X49",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "12.3R12-S10",
              "status": "affected",
              "version": "12.3",
              "versionType": "custom"
            },
            {
              "lessThan": "15.1R4-S9, 15.1R7-S2",
              "status": "affected",
              "version": "15.1",
              "versionType": "custom"
            },
            {
              "lessThan": "15.1F6-S11",
              "status": "affected",
              "version": "15.1F6",
              "versionType": "custom"
            },
            {
              "lessThan": "16.1R3-S10, 16.1R4-S11, 16.1R6-S5, 16.1R7",
              "status": "affected",
              "version": "16.1",
              "versionType": "custom"
            },
            {
              "lessThan": "16.1X65-D48",
              "status": "affected",
              "version": "16.1X65",
              "versionType": "custom"
            },
            {
              "lessThan": "16.2R2-S6",
              "status": "affected",
              "version": "16.2",
              "versionType": "custom"
            },
            {
              "lessThan": "17.1R2-S8, 17.1R3",
              "status": "affected",
              "version": "17.1",
              "versionType": "custom"
            },
            {
              "lessThan": "17.2R1-S7, 17.2R3",
              "status": "affected",
              "version": "17.2",
              "versionType": "custom"
            },
            {
              "lessThan": "17.2X75-D92, 17.2X75-D102, 17.2X75-D110",
              "status": "affected",
              "version": "17.2X75",
              "versionType": "custom"
            },
            {
              "lessThan": "17.3R3",
              "status": "affected",
              "version": "17.3",
              "versionType": "custom"
            },
            {
              "lessThan": "17.4R1-S4, 17.4R2",
              "status": "affected",
              "version": "17.4",
              "versionType": "custom"
            },
            {
              "lessThan": "18.1R1-S1, 18.1R2-S1, 18.1R3",
              "status": "affected",
              "version": "18.1",
              "versionType": "custom"
            },
            {
              "lessThan": "18.2X75-D10",
              "status": "affected",
              "version": "18.2X75",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "EX/QFX series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "14.1X53-D48",
              "status": "affected",
              "version": "14.1X53",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "QFX5200/QFX5110 Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "15.1X53-D234",
              "status": "affected",
              "version": "15.1X53",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "QFX10K Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "15.1X53-D68",
              "status": "affected",
              "version": "15.1X53",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "NFX Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "15.1X53-D471",
              "status": "affected",
              "version": "15.1X53",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "EX2300/EX3400 Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "15.1X53-D590",
              "status": "affected",
              "version": "15.1X53",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "ACX Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "status": "affected",
              "version": "15.1X54"
            }
          ]
        }
      ],
      "datePublic": "2019-04-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "In MPLS environments, receipt of a specific SNMP packet may cause the routing protocol daemon (RPD) process to crash and restart. By continuously sending a specially crafted SNMP packet, an attacker can repetitively crash the RPD process causing prolonged denial of service. No other Juniper Networks products or platforms are affected by this issue. Affected releases are Juniper Networks Junos OS : 12.1X46 versions prior to 12.1X46-D77 on SRX Series; 12.3 versions prior to 12.3R12-S10; 12.3X48 versions prior to 12.3X48-D75 on SRX Series; 14.1X53 versions prior to 14.1X53-D48 on EX/QFX series; 15.1 versions prior to 15.1R4-S9, 15.1R7-S2; 15.1F6 versions prior to 15.1F6-S11; 15.1X49 versions prior to 15.1X49-D141, 15.1X49-D144, 15.1X49-D150 on SRX Series; 15.1X53 versions prior to 15.1X53-D234 on QFX5200/QFX5110 Series; 15.1X53 versions prior to 15.1X53-D68 on QFX10K Series; 15.1X53 versions prior to 15.1X53-D471, 15.1X53-D490 on NFX Series; 15.1X53 versions prior to 15.1X53-D590 on EX2300/EX3400 Series; 15.1X54 on ACX Series; 16.1 versions prior to 16.1R3-S10, 16.1R4-S11, 16.1R6-S5, 16.1R7; 16.1X65 versions prior to 16.1X65-D48; 16.2 versions prior to 16.2R2-S6; 17.1 versions prior to 17.1R2-S8, 17.1R3; 17.2 versions prior to 17.2R1-S7, 17.2R3; 17.2X75 versions prior to 17.2X75-D92, 17.2X75-D102, 17.2X75-D110; 17.3 versions prior to 17.3R3; 17.4 versions prior to 17.4R1-S4, 17.4R2; 18.1 versions prior to 18.1R1-S1, 18.1R2-S1, 18.1R3; 18.2X75 versions prior to 18.2X75-D10."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-404",
              "description": "CWE-404 Improper Resource Shutdown or Release",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-04-10T20:13:51",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.juniper.net/JSA10935"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The following software releases have been updated to resolve this specific issue: 12.1X46-D77, 12.3R12-S10, 12.3X48-D75, 14.1X53-D48, 15.1F6-S11, 15.1R4-S9, 15.1R7-S2, 15.1X49-D141, 15.1X49-D144, 15.1X49-D150, 15.1X53-D234, 15.1X53-D471, 15.1X53-D590, 15.1X53-D68, 16.1R3-S10, 16.1R4-S11, 16.1R6-S5, 16.1R7, 16.1X65-D48, 16.2R2-S6, 17.1R2-S8, 17.1R3, 17.2R1-S7, 17.2R3, 17.2X75-D102, 17.2X75-D110, 17.2X75-D92, 17.3R3, 17.4R1-S4, 17.4R2, 18.1R1-S1, 18.1R2-S1, 18.1R3, 18.2R1, 18.2X75-D10, 18.3R1,  and all subsequent releases."
        }
      ],
      "source": {
        "advisory": "JSA10935",
        "defect": [
          "1359966"
        ],
        "discovery": "INTERNAL"
      },
      "title": "Junos OS: RPD process crashes upon receipt of a specific SNMP packet",
      "workarounds": [
        {
          "lang": "en",
          "value": "Disable SNMP (disabled by default), utilize edge filtering with source-address validation (uRPF, etc.), access control lists (ACLs), and/or SNMPv3 authentication to limit access to the device only from trusted hosts."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.6"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "sirt@juniper.net",
          "DATE_PUBLIC": "2019-04-10T16:00:00.000Z",
          "ID": "CVE-2019-0043",
          "STATE": "PUBLIC",
          "TITLE": "Junos OS: RPD process crashes upon receipt of a specific SNMP packet"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Junos OS",
                      "version": {
                        "version_data": [
                          {
                            "platform": "SRX Series",
                            "version_affected": "\u003c",
                            "version_name": "12.1X46",
                            "version_value": "12.1X46-D77"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "12.3",
                            "version_value": "12.3R12-S10"
                          },
                          {
                            "platform": "SRX Series",
                            "version_affected": "\u003c",
                            "version_name": "12.3X48",
                            "version_value": "12.3X48-D75"
                          },
                          {
                            "platform": "EX/QFX series",
                            "version_affected": "\u003c",
                            "version_name": "14.1X53",
                            "version_value": "14.1X53-D48"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "15.1",
                            "version_value": "15.1R4-S9, 15.1R7-S2"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "15.1F6",
                            "version_value": "15.1F6-S11"
                          },
                          {
                            "platform": "SRX Series",
                            "version_affected": "\u003c",
                            "version_name": "15.1X49",
                            "version_value": "15.1X49-D141, 15.1X49-D144, 15.1X49-D150"
                          },
                          {
                            "platform": "QFX5200/QFX5110 Series",
                            "version_affected": "\u003c",
                            "version_name": "15.1X53",
                            "version_value": "15.1X53-D234"
                          },
                          {
                            "platform": "QFX10K Series",
                            "version_affected": "\u003c",
                            "version_name": "15.1X53",
                            "version_value": "15.1X53-D68"
                          },
                          {
                            "platform": "NFX Series",
                            "version_affected": "\u003c",
                            "version_name": "15.1X53",
                            "version_value": "15.1X53-D471"
                          },
                          {
                            "platform": "EX2300/EX3400 Series",
                            "version_affected": "\u003c",
                            "version_name": "15.1X53",
                            "version_value": "15.1X53-D590"
                          },
                          {
                            "platform": "ACX Series",
                            "version_affected": "=",
                            "version_name": "15.1X54",
                            "version_value": "15.1X54"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "16.1",
                            "version_value": "16.1R3-S10, 16.1R4-S11, 16.1R6-S5, 16.1R7"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "16.1X65",
                            "version_value": "16.1X65-D48"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "16.2",
                            "version_value": "16.2R2-S6"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "17.1",
                            "version_value": "17.1R2-S8, 17.1R3"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "17.2",
                            "version_value": "17.2R1-S7, 17.2R3"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "17.2X75",
                            "version_value": "17.2X75-D92, 17.2X75-D102, 17.2X75-D110"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "17.3",
                            "version_value": "17.3R3"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "17.4",
                            "version_value": "17.4R1-S4, 17.4R2"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "18.1",
                            "version_value": "18.1R1-S1, 18.1R2-S1, 18.1R3"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "18.2X75",
                            "version_value": "18.2X75-D10"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Juniper Networks"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "In MPLS environments, receipt of a specific SNMP packet may cause the routing protocol daemon (RPD) process to crash and restart. By continuously sending a specially crafted SNMP packet, an attacker can repetitively crash the RPD process causing prolonged denial of service. No other Juniper Networks products or platforms are affected by this issue. Affected releases are Juniper Networks Junos OS : 12.1X46 versions prior to 12.1X46-D77 on SRX Series; 12.3 versions prior to 12.3R12-S10; 12.3X48 versions prior to 12.3X48-D75 on SRX Series; 14.1X53 versions prior to 14.1X53-D48 on EX/QFX series; 15.1 versions prior to 15.1R4-S9, 15.1R7-S2; 15.1F6 versions prior to 15.1F6-S11; 15.1X49 versions prior to 15.1X49-D141, 15.1X49-D144, 15.1X49-D150 on SRX Series; 15.1X53 versions prior to 15.1X53-D234 on QFX5200/QFX5110 Series; 15.1X53 versions prior to 15.1X53-D68 on QFX10K Series; 15.1X53 versions prior to 15.1X53-D471, 15.1X53-D490 on NFX Series; 15.1X53 versions prior to 15.1X53-D590 on EX2300/EX3400 Series; 15.1X54 on ACX Series; 16.1 versions prior to 16.1R3-S10, 16.1R4-S11, 16.1R6-S5, 16.1R7; 16.1X65 versions prior to 16.1X65-D48; 16.2 versions prior to 16.2R2-S6; 17.1 versions prior to 17.1R2-S8, 17.1R3; 17.2 versions prior to 17.2R1-S7, 17.2R3; 17.2X75 versions prior to 17.2X75-D92, 17.2X75-D102, 17.2X75-D110; 17.3 versions prior to 17.3R3; 17.4 versions prior to 17.4R1-S4, 17.4R2; 18.1 versions prior to 18.1R1-S1, 18.1R2-S1, 18.1R3; 18.2X75 versions prior to 18.2X75-D10."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
          }
        ],
        "generator": {
          "engine": "Vulnogram 0.0.6"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-404 Improper Resource Shutdown or Release"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://kb.juniper.net/JSA10935",
              "refsource": "CONFIRM",
              "url": "https://kb.juniper.net/JSA10935"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The following software releases have been updated to resolve this specific issue: 12.1X46-D77, 12.3R12-S10, 12.3X48-D75, 14.1X53-D48, 15.1F6-S11, 15.1R4-S9, 15.1R7-S2, 15.1X49-D141, 15.1X49-D144, 15.1X49-D150, 15.1X53-D234, 15.1X53-D471, 15.1X53-D590, 15.1X53-D68, 16.1R3-S10, 16.1R4-S11, 16.1R6-S5, 16.1R7, 16.1X65-D48, 16.2R2-S6, 17.1R2-S8, 17.1R3, 17.2R1-S7, 17.2R3, 17.2X75-D102, 17.2X75-D110, 17.2X75-D92, 17.3R3, 17.4R1-S4, 17.4R2, 18.1R1-S1, 18.1R2-S1, 18.1R3, 18.2R1, 18.2X75-D10, 18.3R1,  and all subsequent releases."
          }
        ],
        "source": {
          "advisory": "JSA10935",
          "defect": [
            "1359966"
          ],
          "discovery": "INTERNAL"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "Disable SNMP (disabled by default), utilize edge filtering with source-address validation (uRPF, etc.), access control lists (ACLs), and/or SNMPv3 authentication to limit access to the device only from trusted hosts."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2019-0043",
    "datePublished": "2019-04-10T20:13:51.624151Z",
    "dateReserved": "2018-10-11T00:00:00",
    "dateUpdated": "2024-09-17T01:00:33.135Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-0005
Vulnerability from cvelistv5
Published
2019-01-15 21:00
Modified
2024-08-04 17:37
Severity ?
Summary
On EX2300, EX3400, EX4600, QFX3K and QFX5K series, firewall filter configuration cannot perform packet matching on any IPv6 extension headers. This issue may allow IPv6 packets that should have been blocked to be forwarded. IPv4 packet filtering is unaffected by this vulnerability. Affected releases are Juniper Networks Junos OS on EX and QFX series;: 14.1X53 versions prior to 14.1X53-D47; 15.1 versions prior to 15.1R7; 15.1X53 versions prior to 15.1X53-D234 on QFX5200/QFX5110 series; 15.1X53 versions prior to 15.1X53-D591 on EX2300/EX3400 series; 16.1 versions prior to 16.1R7; 17.1 versions prior to 17.1R2-S10, 17.1R3; 17.2 versions prior to 17.2R3; 17.3 versions prior to 17.3R3; 17.4 versions prior to 17.4R2; 18.1 versions prior to 18.1R2.
References
http://www.securityfocus.com/bid/106665vdb-entry, x_refsource_BID
https://kb.juniper.net/JSA10905x_refsource_CONFIRM
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T17:37:07.124Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "106665",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/106665"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA10905"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2019-01-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "On EX2300, EX3400, EX4600, QFX3K and QFX5K series, firewall filter configuration cannot perform packet matching on any IPv6 extension headers. This issue may allow IPv6 packets that should have been blocked to be forwarded. IPv4 packet filtering is unaffected by this vulnerability. Affected releases are Juniper Networks Junos OS on EX and QFX series;: 14.1X53 versions prior to 14.1X53-D47; 15.1 versions prior to 15.1R7; 15.1X53 versions prior to 15.1X53-D234 on QFX5200/QFX5110 series; 15.1X53 versions prior to 15.1X53-D591 on EX2300/EX3400 series; 16.1 versions prior to 16.1R7; 17.1 versions prior to 17.1R2-S10, 17.1R3; 17.2 versions prior to 17.2R3; 17.3 versions prior to 17.3R3; 17.4 versions prior to 17.4R2; 18.1 versions prior to 18.1R2."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-01-22T10:57:01",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "name": "106665",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/106665"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.juniper.net/JSA10905"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "sirt@juniper.net",
          "ID": "CVE-2019-0005",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "On EX2300, EX3400, EX4600, QFX3K and QFX5K series, firewall filter configuration cannot perform packet matching on any IPv6 extension headers. This issue may allow IPv6 packets that should have been blocked to be forwarded. IPv4 packet filtering is unaffected by this vulnerability. Affected releases are Juniper Networks Junos OS on EX and QFX series;: 14.1X53 versions prior to 14.1X53-D47; 15.1 versions prior to 15.1R7; 15.1X53 versions prior to 15.1X53-D234 on QFX5200/QFX5110 series; 15.1X53 versions prior to 15.1X53-D591 on EX2300/EX3400 series; 16.1 versions prior to 16.1R7; 17.1 versions prior to 17.1R2-S10, 17.1R3; 17.2 versions prior to 17.2R3; 17.3 versions prior to 17.3R3; 17.4 versions prior to 17.4R2; 18.1 versions prior to 18.1R2."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "106665",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/106665"
            },
            {
              "name": "https://kb.juniper.net/JSA10905",
              "refsource": "CONFIRM",
              "url": "https://kb.juniper.net/JSA10905"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2019-0005",
    "datePublished": "2019-01-15T21:00:00",
    "dateReserved": "2018-10-11T00:00:00",
    "dateUpdated": "2024-08-04T17:37:07.124Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-0237
Vulnerability from cvelistv5
Published
2021-04-22 19:37
Modified
2024-09-17 02:56
Summary
On Juniper Networks EX4300-MP Series, EX4600 Series, EX4650 Series, QFX5K Series deployed as a Virtual Chassis with a specific Layer 2 circuit configuration, Packet Forwarding Engine manager (FXPC) process may crash and restart upon receipt of specific layer 2 frames. Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS on EX4300-MP Series, EX4600 Series, EX4650 Series, QFX5K Series 15.1 versions prior to 15.1R7-S9; 17.3 versions prior to 17.3R3-S11; 17.4 versions prior to 17.4R2-S13, 17.4R3-S4, 17.4R3-S5; 18.2 versions prior to 18.2R3-S8; 18.3 versions prior to 18.3R3-S4; 18.4 versions prior to 18.4R2-S7, 18.4R3-S6; 19.1 versions prior to 19.1R3-S4; 19.2 versions prior to 19.2R1-S6, 19.2R3-S1; 19.3 versions prior to 19.3R3-S1; 19.4 versions prior to 19.4R2-S4, 19.4R3-S1; 20.1 versions prior to 20.1R2; 20.2 versions prior to 20.2R2, 20.2R3; 20.3 versions prior to 20.3R1-S2, 20.3R2;
References
https://kb.juniper.net/JSA11132x_refsource_MISC
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:32:10.280Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA11132"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "EX4300-MP Series, EX4600 Series, EX4650 Series, QFX5K Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "15.1R7-S9",
              "status": "affected",
              "version": "15.1",
              "versionType": "custom"
            },
            {
              "lessThan": "17.3R3-S11",
              "status": "affected",
              "version": "17.3",
              "versionType": "custom"
            },
            {
              "lessThan": "17.4R2-S13, 17.4R3-S4, 17.4R3-S5",
              "status": "affected",
              "version": "17.4",
              "versionType": "custom"
            },
            {
              "lessThan": "18.2R3-S8",
              "status": "affected",
              "version": "18.2",
              "versionType": "custom"
            },
            {
              "lessThan": "18.3R3-S4",
              "status": "affected",
              "version": "18.3",
              "versionType": "custom"
            },
            {
              "lessThan": "18.4R2-S7, 18.4R3-S6",
              "status": "affected",
              "version": "18.4",
              "versionType": "custom"
            },
            {
              "lessThan": "19.1R3-S4",
              "status": "affected",
              "version": "19.1",
              "versionType": "custom"
            },
            {
              "lessThan": "19.2R1-S6, 19.2R3-S1",
              "status": "affected",
              "version": "19.2",
              "versionType": "custom"
            },
            {
              "lessThan": "19.3R3-S1",
              "status": "affected",
              "version": "19.3",
              "versionType": "custom"
            },
            {
              "lessThan": "19.4R2-S4, 19.4R3-S1",
              "status": "affected",
              "version": "19.4",
              "versionType": "custom"
            },
            {
              "lessThan": "20.1R2",
              "status": "affected",
              "version": "20.1",
              "versionType": "custom"
            },
            {
              "lessThan": "20.2R2, 20.2R3",
              "status": "affected",
              "version": "20.2",
              "versionType": "custom"
            },
            {
              "lessThan": "20.3R1-S2, 20.3R2",
              "status": "affected",
              "version": "20.3",
              "versionType": "custom"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "value": "The examples of the configuration stanza affected by this issue is as follows:\n\n  [protocols l2circuit neighbor \u003caddress\u003e interface \u003cinterface-name\u003e]\n\nused together with\n  [protocols mpls interface \u003cinterface-name\u003e]\nor\n  [protocols ospf area \u003carea-id\u003e interface \u003cinterface-name\u003e]"
        }
      ],
      "datePublic": "2021-04-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "On Juniper Networks EX4300-MP Series, EX4600 Series, EX4650 Series, QFX5K Series deployed as a Virtual Chassis with a specific Layer 2 circuit configuration, Packet Forwarding Engine manager (FXPC) process may crash and restart upon receipt of specific layer 2 frames. Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS on EX4300-MP Series, EX4600 Series, EX4650 Series, QFX5K Series 15.1 versions prior to 15.1R7-S9; 17.3 versions prior to 17.3R3-S11; 17.4 versions prior to 17.4R2-S13, 17.4R3-S4, 17.4R3-S5; 18.2 versions prior to 18.2R3-S8; 18.3 versions prior to 18.3R3-S4; 18.4 versions prior to 18.4R2-S7, 18.4R3-S6; 19.1 versions prior to 19.1R3-S4; 19.2 versions prior to 19.2R1-S6, 19.2R3-S1; 19.3 versions prior to 19.3R3-S1; 19.4 versions prior to 19.4R2-S4, 19.4R3-S1; 20.1 versions prior to 20.1R2; 20.2 versions prior to 20.2R2, 20.2R3; 20.3 versions prior to 20.3R1-S2, 20.3R2;"
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "754 - Improper Check for Unusual or Exceptional Conditions",
              "lang": "en",
              "type": "text"
            }
          ]
        },
        {
          "descriptions": [
            {
              "description": "Denial of Service (DoS)",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-04-22T19:37:03",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://kb.juniper.net/JSA11132"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The following software releases have been updated to resolve this specific issue: 15.1R7-S9, 17.3R3-S11, 17.4R2-S13, 17.4R3-S4, 17.4R3-S5, 18.3R3-S4, 18.4R2-S7, 18.4R3-S6, 19.1R3-S4, 19.2R1-S6, 19.2R3-S1, 19.3R3-S1, 19.4R2-S4, 19.4R3-S1, 20.1R2, 20.2R2, 20.2R3, 20.3R1-S2, 20.3R2, 20.4R1, and all subsequent releases."
        }
      ],
      "source": {
        "advisory": "JSA11132",
        "defect": [
          "1528409"
        ],
        "discovery": "USER"
      },
      "title": "Junos OS: EX4300-MP/EX4600/EX4650/QFX5K Series: Packet Forwarding Engine manager (FXPC) process crashes when deployed in a Virtual Chassis (VC) configuration",
      "workarounds": [
        {
          "lang": "en",
          "value": "There are no viable workarounds for this issue."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "sirt@juniper.net",
          "DATE_PUBLIC": "2021-04-14T16:00:00.000Z",
          "ID": "CVE-2021-0237",
          "STATE": "PUBLIC",
          "TITLE": "Junos OS: EX4300-MP/EX4600/EX4650/QFX5K Series: Packet Forwarding Engine manager (FXPC) process crashes when deployed in a Virtual Chassis (VC) configuration"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Junos OS",
                      "version": {
                        "version_data": [
                          {
                            "platform": "EX4300-MP Series, EX4600 Series, EX4650 Series, QFX5K Series",
                            "version_affected": "\u003c",
                            "version_name": "15.1",
                            "version_value": "15.1R7-S9"
                          },
                          {
                            "platform": "EX4300-MP Series, EX4600 Series, EX4650 Series, QFX5K Series",
                            "version_affected": "\u003c",
                            "version_name": "17.3",
                            "version_value": "17.3R3-S11"
                          },
                          {
                            "platform": "EX4300-MP Series, EX4600 Series, EX4650 Series, QFX5K Series",
                            "version_affected": "\u003c",
                            "version_name": "17.4",
                            "version_value": "17.4R2-S13, 17.4R3-S4, 17.4R3-S5"
                          },
                          {
                            "platform": "EX4300-MP Series, EX4600 Series, EX4650 Series, QFX5K Series",
                            "version_affected": "\u003c",
                            "version_name": "18.2",
                            "version_value": "18.2R3-S8"
                          },
                          {
                            "platform": "EX4300-MP Series, EX4600 Series, EX4650 Series, QFX5K Series",
                            "version_affected": "\u003c",
                            "version_name": "18.3",
                            "version_value": "18.3R3-S4"
                          },
                          {
                            "platform": "EX4300-MP Series, EX4600 Series, EX4650 Series, QFX5K Series",
                            "version_affected": "\u003c",
                            "version_name": "18.4",
                            "version_value": "18.4R2-S7, 18.4R3-S6"
                          },
                          {
                            "platform": "EX4300-MP Series, EX4600 Series, EX4650 Series, QFX5K Series",
                            "version_affected": "\u003c",
                            "version_name": "19.1",
                            "version_value": "19.1R3-S4"
                          },
                          {
                            "platform": "EX4300-MP Series, EX4600 Series, EX4650 Series, QFX5K Series",
                            "version_affected": "\u003c",
                            "version_name": "19.2",
                            "version_value": "19.2R1-S6, 19.2R3-S1"
                          },
                          {
                            "platform": "EX4300-MP Series, EX4600 Series, EX4650 Series, QFX5K Series",
                            "version_affected": "\u003c",
                            "version_name": "19.3",
                            "version_value": "19.3R3-S1"
                          },
                          {
                            "platform": "EX4300-MP Series, EX4600 Series, EX4650 Series, QFX5K Series",
                            "version_affected": "\u003c",
                            "version_name": "19.4",
                            "version_value": "19.4R2-S4, 19.4R3-S1"
                          },
                          {
                            "platform": "EX4300-MP Series, EX4600 Series, EX4650 Series, QFX5K Series",
                            "version_affected": "\u003c",
                            "version_name": "20.1",
                            "version_value": "20.1R2"
                          },
                          {
                            "platform": "EX4300-MP Series, EX4600 Series, EX4650 Series, QFX5K Series",
                            "version_affected": "\u003c",
                            "version_name": "20.2",
                            "version_value": "20.2R2, 20.2R3"
                          },
                          {
                            "platform": "EX4300-MP Series, EX4600 Series, EX4650 Series, QFX5K Series",
                            "version_affected": "\u003c",
                            "version_name": "20.3",
                            "version_value": "20.3R1-S2, 20.3R2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Juniper Networks"
              }
            ]
          }
        },
        "configuration": [
          {
            "lang": "en",
            "value": "The examples of the configuration stanza affected by this issue is as follows:\n\n  [protocols l2circuit neighbor \u003caddress\u003e interface \u003cinterface-name\u003e]\n\nused together with\n  [protocols mpls interface \u003cinterface-name\u003e]\nor\n  [protocols ospf area \u003carea-id\u003e interface \u003cinterface-name\u003e]"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "On Juniper Networks EX4300-MP Series, EX4600 Series, EX4650 Series, QFX5K Series deployed as a Virtual Chassis with a specific Layer 2 circuit configuration, Packet Forwarding Engine manager (FXPC) process may crash and restart upon receipt of specific layer 2 frames. Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS on EX4300-MP Series, EX4600 Series, EX4650 Series, QFX5K Series 15.1 versions prior to 15.1R7-S9; 17.3 versions prior to 17.3R3-S11; 17.4 versions prior to 17.4R2-S13, 17.4R3-S4, 17.4R3-S5; 18.2 versions prior to 18.2R3-S8; 18.3 versions prior to 18.3R3-S4; 18.4 versions prior to 18.4R2-S7, 18.4R3-S6; 19.1 versions prior to 19.1R3-S4; 19.2 versions prior to 19.2R1-S6, 19.2R3-S1; 19.3 versions prior to 19.3R3-S1; 19.4 versions prior to 19.4R2-S4, 19.4R3-S1; 20.1 versions prior to 20.1R2; 20.2 versions prior to 20.2R2, 20.2R3; 20.3 versions prior to 20.3R1-S2, 20.3R2;"
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
          }
        ],
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "754 - Improper Check for Unusual or Exceptional Conditions"
                }
              ]
            },
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of Service (DoS)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://kb.juniper.net/JSA11132",
              "refsource": "MISC",
              "url": "https://kb.juniper.net/JSA11132"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The following software releases have been updated to resolve this specific issue: 15.1R7-S9, 17.3R3-S11, 17.4R2-S13, 17.4R3-S4, 17.4R3-S5, 18.3R3-S4, 18.4R2-S7, 18.4R3-S6, 19.1R3-S4, 19.2R1-S6, 19.2R3-S1, 19.3R3-S1, 19.4R2-S4, 19.4R3-S1, 20.1R2, 20.2R2, 20.2R3, 20.3R1-S2, 20.3R2, 20.4R1, and all subsequent releases."
          }
        ],
        "source": {
          "advisory": "JSA11132",
          "defect": [
            "1528409"
          ],
          "discovery": "USER"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "There are no viable workarounds for this issue."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2021-0237",
    "datePublished": "2021-04-22T19:37:04.064508Z",
    "dateReserved": "2020-10-27T00:00:00",
    "dateUpdated": "2024-09-17T02:56:55.241Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-0217
Vulnerability from cvelistv5
Published
2021-01-15 17:35
Modified
2024-09-17 02:06
Summary
A vulnerability in processing of certain DHCP packets from adjacent clients on EX Series and QFX Series switches running Juniper Networks Junos OS with DHCP local/relay server configured may lead to exhaustion of DMA memory causing a Denial of Service (DoS). Over time, exploitation of this vulnerability may cause traffic to stop being forwarded, or to crashing of the fxpc process. When Packet DMA heap utilization reaches 99%, the system will become unstable. Packet DMA heap utilization can be monitored through the following command: user@junos# request pfe execute target fpc0 timeout 30 command "show heap" ID Base Total(b) Free(b) Used(b) % Name -- ---------- ----------- ----------- ----------- --- ----------- 0 213301a8 536870488 387228840 149641648 27 Kernel 1 91800000 8388608 3735120 4653488 55 DMA 2 92000000 75497472 74452192 1045280 1 PKT DMA DESC 3 d330000 335544320 257091400 78452920 23 Bcm_sdk 4 96800000 184549376 2408 184546968 99 Packet DMA <--- 5 903fffe0 20971504 20971504 0 0 Blob An indication of the issue occurring may be observed through the following log messages: Dec 10 08:07:00.124 2020 hostname fpc0 brcm_pkt_buf_alloc:523 (buf alloc) failed allocating packet buffer Dec 10 08:07:00.126 2020 hostname fpc0 (buf alloc) failed allocating packet buffer Dec 10 08:07:00.128 2020 hostname fpc0 brcm_pkt_buf_alloc:523 (buf alloc) failed allocating packet buffer Dec 10 08:07:00.130 2020 hostnameC fpc0 (buf alloc) failed allocating packet buffer This issue affects Juniper Networks Junos OS on EX Series and QFX Series: 17.4R3 versions prior to 17.4R3-S3; 18.1R3 versions between 18.1R3-S6 and 18.1R3-S11; 18.2R3 versions prior to 18.2R3-S6; 18.3R3 versions prior to 18.3R3-S4; 18.4R2 versions prior to 18.4R2-S5; 18.4R3 versions prior to 18.4R3-S6; 19.1 versions between 19.1R2 and 19.1R3-S3; 19.2 versions prior to 19.2R3-S1; 19.3 versions prior to 19.3R2-S5, 19.3R3; 19.4 versions prior to 19.4R2-S2, 19.4R3; 20.1 versions prior to 20.1R2; 20.2 versions prior to 20.2R1-S2, 20.2R2. Junos OS versions prior to 17.4R3 are unaffected by this vulnerability.
References
https://kb.juniper.net/JSA11107x_refsource_CONFIRM
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:32:10.314Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA11107"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "EX Series, QFX Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "17.4R3",
              "status": "unaffected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "17.4R3-S3",
              "status": "affected",
              "version": "17.4",
              "versionType": "custom"
            },
            {
              "changes": [
                {
                  "at": "18.1R3-S11",
                  "status": "unaffected"
                }
              ],
              "lessThan": "18.1*",
              "status": "affected",
              "version": "18.1R3-S6",
              "versionType": "custom"
            },
            {
              "changes": [
                {
                  "at": "18.2R3-S6",
                  "status": "unaffected"
                }
              ],
              "lessThan": "18.2*",
              "status": "affected",
              "version": "18.2R3",
              "versionType": "custom"
            },
            {
              "changes": [
                {
                  "at": "18.3R3-S4",
                  "status": "unaffected"
                }
              ],
              "lessThan": "18.3*",
              "status": "affected",
              "version": "18.3R3",
              "versionType": "custom"
            },
            {
              "changes": [
                {
                  "at": "18.4R3",
                  "status": "affected"
                },
                {
                  "at": "18.4R2-S5, 18.4R3-S6",
                  "status": "unaffected"
                }
              ],
              "lessThan": "18.4*",
              "status": "affected",
              "version": "18.4R2",
              "versionType": "custom"
            },
            {
              "changes": [
                {
                  "at": "19.1R3-S3",
                  "status": "unaffected"
                }
              ],
              "lessThan": "19.1*",
              "status": "affected",
              "version": "19.1R2",
              "versionType": "custom"
            },
            {
              "lessThan": "19.2R3-S1",
              "status": "affected",
              "version": "19.2",
              "versionType": "custom"
            },
            {
              "lessThan": "19.3R2-S5, 19.3R3",
              "status": "affected",
              "version": "19.3",
              "versionType": "custom"
            },
            {
              "lessThan": "19.4R2-S2, 19.4R3",
              "status": "affected",
              "version": "19.4",
              "versionType": "custom"
            },
            {
              "lessThan": "20.1R2",
              "status": "affected",
              "version": "20.1",
              "versionType": "custom"
            },
            {
              "lessThan": "20.2R1-S2, 20.2R2",
              "status": "affected",
              "version": "20.2",
              "versionType": "custom"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "value": "The following configuration snippet enables the DHCP relay forwarding option:\n\n  [forwarding-options dhcp-relay]"
        }
      ],
      "datePublic": "2021-01-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in processing of certain DHCP packets from adjacent clients on EX Series and QFX Series switches running Juniper Networks Junos OS with DHCP local/relay server configured may lead to exhaustion of DMA memory causing a Denial of Service (DoS). Over time, exploitation of this vulnerability may cause traffic to stop being forwarded, or to crashing of the fxpc process. When Packet DMA heap utilization reaches 99%, the system will become unstable. Packet DMA heap utilization can be monitored through the following command: user@junos# request pfe execute target fpc0 timeout 30 command \"show heap\" ID Base Total(b) Free(b) Used(b) % Name -- ---------- ----------- ----------- ----------- --- ----------- 0 213301a8 536870488 387228840 149641648 27 Kernel 1 91800000 8388608 3735120 4653488 55 DMA 2 92000000 75497472 74452192 1045280 1 PKT DMA DESC 3 d330000 335544320 257091400 78452920 23 Bcm_sdk 4 96800000 184549376 2408 184546968 99 Packet DMA \u003c--- 5 903fffe0 20971504 20971504 0 0 Blob An indication of the issue occurring may be observed through the following log messages: Dec 10 08:07:00.124 2020 hostname fpc0 brcm_pkt_buf_alloc:523 (buf alloc) failed allocating packet buffer Dec 10 08:07:00.126 2020 hostname fpc0 (buf alloc) failed allocating packet buffer Dec 10 08:07:00.128 2020 hostname fpc0 brcm_pkt_buf_alloc:523 (buf alloc) failed allocating packet buffer Dec 10 08:07:00.130 2020 hostnameC fpc0 (buf alloc) failed allocating packet buffer This issue affects Juniper Networks Junos OS on EX Series and QFX Series: 17.4R3 versions prior to 17.4R3-S3; 18.1R3 versions between 18.1R3-S6 and 18.1R3-S11; 18.2R3 versions prior to 18.2R3-S6; 18.3R3 versions prior to 18.3R3-S4; 18.4R2 versions prior to 18.4R2-S5; 18.4R3 versions prior to 18.4R3-S6; 19.1 versions between 19.1R2 and 19.1R3-S3; 19.2 versions prior to 19.2R3-S1; 19.3 versions prior to 19.3R2-S5, 19.3R3; 19.4 versions prior to 19.4R2-S2, 19.4R3; 20.1 versions prior to 20.1R2; 20.2 versions prior to 20.2R1-S2, 20.2R2. Junos OS versions prior to 17.4R3 are unaffected by this vulnerability."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-01-15T17:35:59",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.juniper.net/JSA11107"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The following software releases have been updated to resolve this specific issue: Junos OS 17.4R3-S3, 18.1R3-S11, 18.2R3-S6, 18.3R3-S4, 18.4R2-S5, 18.4R2-S7, 18.4R3-S6, 19.1R1-S6, 19.1R3-S3, 19.2R3-S1, 19.3R2-S5, 19.3R3, 19.4R2-S2, 19.4R3, 20.1R2, 20.2R1-S2, 20.2R2, 20.3R1, and all subsequent releases."
        }
      ],
      "source": {
        "advisory": "JSA11107",
        "defect": [
          "1514145"
        ],
        "discovery": "USER"
      },
      "title": "Junos OS: EX Series and QFX Series: Memory leak issue processing specific DHCP packets",
      "workarounds": [
        {
          "lang": "en",
          "value": "There are no available workarounds for this issue."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "sirt@juniper.net",
          "DATE_PUBLIC": "2021-01-13T17:00:00.000Z",
          "ID": "CVE-2021-0217",
          "STATE": "PUBLIC",
          "TITLE": "Junos OS: EX Series and QFX Series: Memory leak issue processing specific DHCP packets"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Junos OS",
                      "version": {
                        "version_data": [
                          {
                            "platform": "EX Series, QFX Series",
                            "version_affected": "!\u003c",
                            "version_value": "17.4R3"
                          },
                          {
                            "platform": "EX Series, QFX Series",
                            "version_affected": "\u003c",
                            "version_name": "17.4",
                            "version_value": "17.4R3-S3"
                          },
                          {
                            "platform": "EX Series, QFX Series",
                            "version_affected": "\u003e=",
                            "version_name": "18.1",
                            "version_value": "18.1R3-S6"
                          },
                          {
                            "platform": "EX Series, QFX Series",
                            "version_affected": "\u003c",
                            "version_name": "18.1",
                            "version_value": "18.1R3-S11"
                          },
                          {
                            "platform": "EX Series, QFX Series",
                            "version_affected": "\u003e=",
                            "version_name": "18.2",
                            "version_value": "18.2R3"
                          },
                          {
                            "platform": "EX Series, QFX Series",
                            "version_affected": "\u003c",
                            "version_name": "18.2",
                            "version_value": "18.2R3-S6"
                          },
                          {
                            "platform": "EX Series, QFX Series",
                            "version_affected": "\u003e=",
                            "version_name": "18.3",
                            "version_value": "18.3R3"
                          },
                          {
                            "platform": "EX Series, QFX Series",
                            "version_affected": "\u003c",
                            "version_name": "18.3",
                            "version_value": "18.3R3-S4"
                          },
                          {
                            "platform": "EX Series, QFX Series",
                            "version_affected": "\u003e=",
                            "version_name": "18.4",
                            "version_value": "18.4R2"
                          },
                          {
                            "platform": "EX Series, QFX Series",
                            "version_affected": "\u003e=",
                            "version_name": "18.4",
                            "version_value": "18.4R3"
                          },
                          {
                            "platform": "EX Series, QFX Series",
                            "version_affected": "\u003c",
                            "version_name": "18.4",
                            "version_value": "18.4R2-S5, 18.4R3-S6"
                          },
                          {
                            "platform": "EX Series, QFX Series",
                            "version_affected": "\u003e=",
                            "version_name": "19.1",
                            "version_value": "19.1R2"
                          },
                          {
                            "platform": "EX Series, QFX Series",
                            "version_affected": "\u003c",
                            "version_name": "19.1",
                            "version_value": "19.1R3-S3"
                          },
                          {
                            "platform": "EX Series, QFX Series",
                            "version_affected": "\u003c",
                            "version_name": "19.2",
                            "version_value": "19.2R3-S1"
                          },
                          {
                            "platform": "EX Series, QFX Series",
                            "version_affected": "\u003c",
                            "version_name": "19.3",
                            "version_value": "19.3R2-S5, 19.3R3"
                          },
                          {
                            "platform": "EX Series, QFX Series",
                            "version_affected": "\u003c",
                            "version_name": "19.4",
                            "version_value": "19.4R2-S2, 19.4R3"
                          },
                          {
                            "platform": "EX Series, QFX Series",
                            "version_affected": "\u003c",
                            "version_name": "20.1",
                            "version_value": "20.1R2"
                          },
                          {
                            "platform": "EX Series, QFX Series",
                            "version_affected": "\u003c",
                            "version_name": "20.2",
                            "version_value": "20.2R1-S2, 20.2R2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Juniper Networks"
              }
            ]
          }
        },
        "configuration": [
          {
            "lang": "en",
            "value": "The following configuration snippet enables the DHCP relay forwarding option:\n\n  [forwarding-options dhcp-relay]"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in processing of certain DHCP packets from adjacent clients on EX Series and QFX Series switches running Juniper Networks Junos OS with DHCP local/relay server configured may lead to exhaustion of DMA memory causing a Denial of Service (DoS). Over time, exploitation of this vulnerability may cause traffic to stop being forwarded, or to crashing of the fxpc process. When Packet DMA heap utilization reaches 99%, the system will become unstable. Packet DMA heap utilization can be monitored through the following command: user@junos# request pfe execute target fpc0 timeout 30 command \"show heap\" ID Base Total(b) Free(b) Used(b) % Name -- ---------- ----------- ----------- ----------- --- ----------- 0 213301a8 536870488 387228840 149641648 27 Kernel 1 91800000 8388608 3735120 4653488 55 DMA 2 92000000 75497472 74452192 1045280 1 PKT DMA DESC 3 d330000 335544320 257091400 78452920 23 Bcm_sdk 4 96800000 184549376 2408 184546968 99 Packet DMA \u003c--- 5 903fffe0 20971504 20971504 0 0 Blob An indication of the issue occurring may be observed through the following log messages: Dec 10 08:07:00.124 2020 hostname fpc0 brcm_pkt_buf_alloc:523 (buf alloc) failed allocating packet buffer Dec 10 08:07:00.126 2020 hostname fpc0 (buf alloc) failed allocating packet buffer Dec 10 08:07:00.128 2020 hostname fpc0 brcm_pkt_buf_alloc:523 (buf alloc) failed allocating packet buffer Dec 10 08:07:00.130 2020 hostnameC fpc0 (buf alloc) failed allocating packet buffer This issue affects Juniper Networks Junos OS on EX Series and QFX Series: 17.4R3 versions prior to 17.4R3-S3; 18.1R3 versions between 18.1R3-S6 and 18.1R3-S11; 18.2R3 versions prior to 18.2R3-S6; 18.3R3 versions prior to 18.3R3-S4; 18.4R2 versions prior to 18.4R2-S5; 18.4R3 versions prior to 18.4R3-S6; 19.1 versions between 19.1R2 and 19.1R3-S3; 19.2 versions prior to 19.2R3-S1; 19.3 versions prior to 19.3R2-S5, 19.3R3; 19.4 versions prior to 19.4R2-S2, 19.4R3; 20.1 versions prior to 20.1R2; 20.2 versions prior to 20.2R1-S2, 20.2R2. Junos OS versions prior to 17.4R3 are unaffected by this vulnerability."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
          }
        ],
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://kb.juniper.net/JSA11107",
              "refsource": "CONFIRM",
              "url": "https://kb.juniper.net/JSA11107"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The following software releases have been updated to resolve this specific issue: Junos OS 17.4R3-S3, 18.1R3-S11, 18.2R3-S6, 18.3R3-S4, 18.4R2-S5, 18.4R2-S7, 18.4R3-S6, 19.1R1-S6, 19.1R3-S3, 19.2R3-S1, 19.3R2-S5, 19.3R3, 19.4R2-S2, 19.4R3, 20.1R2, 20.2R1-S2, 20.2R2, 20.3R1, and all subsequent releases."
          }
        ],
        "source": {
          "advisory": "JSA11107",
          "defect": [
            "1514145"
          ],
          "discovery": "USER"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "There are no available workarounds for this issue."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2021-0217",
    "datePublished": "2021-01-15T17:35:59.456240Z",
    "dateReserved": "2020-10-27T00:00:00",
    "dateUpdated": "2024-09-17T02:06:21.940Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-0003
Vulnerability from cvelistv5
Published
2019-01-15 21:00
Modified
2024-09-17 00:10
Summary
When a specific BGP flowspec configuration is enabled and upon receipt of a specific matching BGP packet meeting a specific term in the flowspec configuration, a reachable assertion failure occurs, causing the routing protocol daemon (rpd) process to crash with a core file being generated. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D77 on SRX Series; 12.3 versions prior to 12.3R12-S10; 12.3X48 versions prior to 12.3X48-D70 on SRX Series; 14.1X53 versions prior to 14.1X53-D47 on EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 15.1 versions prior to 15.1R3; 15.1F versions prior to 15.1F3; 15.1X49 versions prior to 15.1X49-D140 on SRX Series; 15.1X53 versions prior to 15.1X53-D59 on EX2300/EX3400.
References
https://kb.juniper.net/JSA10902x_refsource_CONFIRM
http://www.securityfocus.com/bid/106544vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
Juniper Networks Junos OS Version: 12.3   < 12.3R12-S10
Version: 15.1   < 15.1R3
Version: 15.1F   < 15.1F3
Juniper Networks Junos OS Version: 14.1X53   < 14.1X53-D47
Juniper Networks Junos OS Version: 15.1X53   < 15.1X53-D59
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T17:37:07.417Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA10902"
          },
          {
            "name": "106544",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/106544"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "SRX Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "12.1X46-D77",
              "status": "affected",
              "version": "12.1X46",
              "versionType": "custom"
            },
            {
              "lessThan": "12.3X48-D70",
              "status": "affected",
              "version": "12.3X48",
              "versionType": "custom"
            },
            {
              "lessThan": "15.1X49-D140",
              "status": "affected",
              "version": "15.1X49",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "12.3R12-S10",
              "status": "affected",
              "version": "12.3",
              "versionType": "custom"
            },
            {
              "lessThan": "15.1R3",
              "status": "affected",
              "version": "15.1",
              "versionType": "custom"
            },
            {
              "lessThan": "15.1F3",
              "status": "affected",
              "version": "15.1F",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "14.1X53-D47",
              "status": "affected",
              "version": "14.1X53",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "EX2300/EX3400"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "15.1X53-D59",
              "status": "affected",
              "version": "15.1X53",
              "versionType": "custom"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "value": "The following maximal parent* configuration is required:\n  set protocols bgp group [FLOWSPEC]\nand\n  set policy-options policy-statement\n  set routing-options flow term-order\n\nSpecific child* relationship configuration details vary by implementation which may introduce this vulnerability.\n\n*\"parent\" and \"child\" as in a parent-child tree structure relationship within the CLI."
        }
      ],
      "datePublic": "2019-01-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "When a specific BGP flowspec configuration is enabled and upon receipt of a specific matching BGP packet meeting a specific term in the flowspec configuration, a reachable assertion failure occurs, causing the routing protocol daemon (rpd) process to crash with a core file being generated. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D77 on SRX Series; 12.3 versions prior to 12.3R12-S10; 12.3X48 versions prior to 12.3X48-D70 on SRX Series; 14.1X53 versions prior to 14.1X53-D47 on EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 15.1 versions prior to 15.1R3; 15.1F versions prior to 15.1F3; 15.1X49 versions prior to 15.1X49-D140 on SRX Series; 15.1X53 versions prior to 15.1X53-D59 on EX2300/EX3400."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-617",
              "description": "Incomplete assertion  \nCWE-617: Reachable Assertion\nDenial of Service\n\nCAPEC:\n.262 Manipulate System Resources\n.262.607 Obstruction\n.262.607.582 Route Disabling\n.262.607.582.584 BGP Route Disabling",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-01-16T10:57:01",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.juniper.net/JSA10902"
        },
        {
          "name": "106544",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/106544"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The following software releases have been updated to resolve this specific issue: 12.1X46-D77, 12.3R12-S10, 12.3X48-D70, 14.1X53-D47, 15.1F3, 15.1R3, 15.1X49-D140, 15.1X53-D59, 16.1R1 and all subsequent releases."
        }
      ],
      "source": {
        "advisory": "JSA10902",
        "defect": [
          "1116761"
        ],
        "discovery": "USER"
      },
      "title": "Junos OS: A flowspec BGP update with a specific term-order causes routing protocol daemon (rpd) process to crash with a core.",
      "workarounds": [
        {
          "lang": "en",
          "value": "Disable BGP flowspec.\nThere are no other available workarounds for this issue."
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "sirt@juniper.net",
          "DATE_PUBLIC": "2019-01-09T17:00:00.000Z",
          "ID": "CVE-2019-0003",
          "STATE": "PUBLIC",
          "TITLE": "Junos OS: A flowspec BGP update with a specific term-order causes routing protocol daemon (rpd) process to crash with a core."
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Junos OS",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "platform": "SRX Series",
                            "version_affected": "\u003c",
                            "version_name": "12.1X46",
                            "version_value": "12.1X46-D77"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "12.3",
                            "version_value": "12.3R12-S10"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "SRX Series",
                            "version_affected": "\u003c",
                            "version_name": "12.3X48",
                            "version_value": "12.3X48-D70"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100",
                            "version_affected": "\u003c",
                            "version_name": "14.1X53",
                            "version_value": "14.1X53-D47"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "15.1",
                            "version_value": "15.1R3"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "15.1F",
                            "version_value": "15.1F3"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "SRX Series",
                            "version_affected": "\u003c",
                            "version_name": "15.1X49",
                            "version_value": "15.1X49-D140"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "EX2300/EX3400",
                            "version_affected": "\u003c",
                            "version_name": "15.1X53",
                            "version_value": "15.1X53-D59"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Juniper Networks"
              }
            ]
          }
        },
        "configuration": [
          {
            "lang": "en",
            "value": "The following maximal parent* configuration is required:\n  set protocols bgp group [FLOWSPEC]\nand\n  set policy-options policy-statement\n  set routing-options flow term-order\n\nSpecific child* relationship configuration details vary by implementation which may introduce this vulnerability.\n\n*\"parent\" and \"child\" as in a parent-child tree structure relationship within the CLI."
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "When a specific BGP flowspec configuration is enabled and upon receipt of a specific matching BGP packet meeting a specific term in the flowspec configuration, a reachable assertion failure occurs, causing the routing protocol daemon (rpd) process to crash with a core file being generated. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D77 on SRX Series; 12.3 versions prior to 12.3R12-S10; 12.3X48 versions prior to 12.3X48-D70 on SRX Series; 14.1X53 versions prior to 14.1X53-D47 on EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 15.1 versions prior to 15.1R3; 15.1F versions prior to 15.1F3; 15.1X49 versions prior to 15.1X49-D140 on SRX Series; 15.1X53 versions prior to 15.1X53-D59 on EX2300/EX3400."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
          }
        ],
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Incomplete assertion  \nCWE-617: Reachable Assertion\nDenial of Service\n\nCAPEC:\n.262 Manipulate System Resources\n.262.607 Obstruction\n.262.607.582 Route Disabling\n.262.607.582.584 BGP Route Disabling"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://kb.juniper.net/JSA10902",
              "refsource": "CONFIRM",
              "url": "https://kb.juniper.net/JSA10902"
            },
            {
              "name": "106544",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/106544"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The following software releases have been updated to resolve this specific issue: 12.1X46-D77, 12.3R12-S10, 12.3X48-D70, 14.1X53-D47, 15.1F3, 15.1R3, 15.1X49-D140, 15.1X53-D59, 16.1R1 and all subsequent releases."
          }
        ],
        "source": {
          "advisory": "JSA10902",
          "defect": [
            "1116761"
          ],
          "discovery": "USER"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "Disable BGP flowspec.\nThere are no other available workarounds for this issue."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2019-0003",
    "datePublished": "2019-01-15T21:00:00Z",
    "dateReserved": "2018-10-11T00:00:00",
    "dateUpdated": "2024-09-17T00:10:42.065Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-22221
Vulnerability from cvelistv5
Published
2022-07-20 14:15
Modified
2024-09-17 00:15
Summary
An Improper Neutralization of Special Elements vulnerability in the download manager of Juniper Networks Junos OS on SRX Series and EX Series allows a locally authenticated attacker with low privileges to take full control over the device. One aspect of this vulnerability is that the attacker needs to be able to execute any of the "request ..." or "show system download ..." commands. This issue affects Juniper Networks Junos OS on SRX Series and EX Series: All versions prior to 19.2R1-S9, 19.2R3-S5; 19.3 versions prior to 19.3R3-S6; 19.4 versions prior to 19.4R3-S8; 20.1 versions prior to 20.1R3-S4; 20.2 versions prior to 20.2R3-S4; 20.3 versions prior to 20.3R3-S3; 20.4 versions prior to 20.4R3-S2, 20.4R3-S3; 21.1 versions prior to 21.1R3-S1; 21.2 versions prior to 21.2R2-S2, 21.2R3; 21.3 versions prior to 21.3R2, 21.3R3; 21.4 versions prior to 21.4R1-S1, 21.4R2.
References
https://kb.juniper.net/JSA69725x_refsource_CONFIRM
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T03:07:50.150Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA69725"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "SRX Series, EX Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "19.1R3-S9",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "19.2R1-S9, 19.2R3-S5",
              "status": "affected",
              "version": "19.2",
              "versionType": "custom"
            },
            {
              "lessThan": "19.3R3-S6",
              "status": "affected",
              "version": "19.3",
              "versionType": "custom"
            },
            {
              "lessThan": "19.4R3-S8",
              "status": "affected",
              "version": "19.4",
              "versionType": "custom"
            },
            {
              "lessThan": "20.1R3-S4",
              "status": "affected",
              "version": "20.1",
              "versionType": "custom"
            },
            {
              "lessThan": "20.2R3-S4",
              "status": "affected",
              "version": "20.2",
              "versionType": "custom"
            },
            {
              "lessThan": "20.3R3-S3",
              "status": "affected",
              "version": "20.3",
              "versionType": "custom"
            },
            {
              "lessThan": "20.4R3-S2, 20.4R3-S3",
              "status": "affected",
              "version": "20.4",
              "versionType": "custom"
            },
            {
              "lessThan": "21.1R3-S1",
              "status": "affected",
              "version": "21.1",
              "versionType": "custom"
            },
            {
              "lessThan": "21.2R2-S2, 21.2R3",
              "status": "affected",
              "version": "21.2",
              "versionType": "custom"
            },
            {
              "lessThan": "21.3R2, 21.3R3",
              "status": "affected",
              "version": "21.3",
              "versionType": "custom"
            },
            {
              "lessThan": "21.4R1-S1, 21.4R2",
              "status": "affected",
              "version": "21.4",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2022-07-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "An Improper Neutralization of Special Elements vulnerability in the download manager of Juniper Networks Junos OS on SRX Series and EX Series allows a locally authenticated attacker with low privileges to take full control over the device. One aspect of this vulnerability is that the attacker needs to be able to execute any of the \"request ...\" or \"show system download ...\" commands. This issue affects Juniper Networks Junos OS on SRX Series and EX Series: All versions prior to 19.2R1-S9, 19.2R3-S5; 19.3 versions prior to 19.3R3-S6; 19.4 versions prior to 19.4R3-S8; 20.1 versions prior to 20.1R3-S4; 20.2 versions prior to 20.2R3-S4; 20.3 versions prior to 20.3R3-S3; 20.4 versions prior to 20.4R3-S2, 20.4R3-S3; 21.1 versions prior to 21.1R3-S1; 21.2 versions prior to 21.2R2-S2, 21.2R3; 21.3 versions prior to 21.3R2, 21.3R3; 21.4 versions prior to 21.4R1-S1, 21.4R2."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "78",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-07-20T14:15:51",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.juniper.net/JSA69725"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The following software releases have been updated to resolve this specific issue: 19.1R3-S9, 19.2R1-S9, 19.2R3-S5, 19.4R3-S8, 20.2R3-S4, 20.3R3-S3, 20.4R3-S2, 20.4R3-S3, 21.1R3-S1, 21.2R2-S2, 21.2R3, 21.3R2, 21.3R3, 21.4R1-S1, 21.4R2, 22.1R1, and all subsequent releases."
        }
      ],
      "source": {
        "advisory": "JSA69725",
        "defect": [
          "1632136"
        ],
        "discovery": "USER"
      },
      "title": "Junos OS: SRX and EX Series: Local privilege escalation flaw in \"download\" functionality",
      "workarounds": [
        {
          "lang": "en",
          "value": "A workaround would be to deny users access to the \"request system download ...\" and \"show system download ...\" CLI commands."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "sirt@juniper.net",
          "DATE_PUBLIC": "2022-07-13T07:00:00.000Z",
          "ID": "CVE-2022-22221",
          "STATE": "PUBLIC",
          "TITLE": "Junos OS: SRX and EX Series: Local privilege escalation flaw in \"download\" functionality"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Junos OS",
                      "version": {
                        "version_data": [
                          {
                            "platform": "SRX Series, EX Series",
                            "version_affected": "\u003c",
                            "version_value": "19.1R3-S9"
                          },
                          {
                            "platform": "SRX Series, EX Series",
                            "version_affected": "\u003c",
                            "version_name": "19.2",
                            "version_value": "19.2R1-S9, 19.2R3-S5"
                          },
                          {
                            "platform": "SRX Series, EX Series",
                            "version_affected": "\u003c",
                            "version_name": "19.3",
                            "version_value": "19.3R3-S6"
                          },
                          {
                            "platform": "SRX Series, EX Series",
                            "version_affected": "\u003c",
                            "version_name": "19.4",
                            "version_value": "19.4R3-S8"
                          },
                          {
                            "platform": "SRX Series, EX Series",
                            "version_affected": "\u003c",
                            "version_name": "20.1",
                            "version_value": "20.1R3-S4"
                          },
                          {
                            "platform": "SRX Series, EX Series",
                            "version_affected": "\u003c",
                            "version_name": "20.2",
                            "version_value": "20.2R3-S4"
                          },
                          {
                            "platform": "SRX Series, EX Series",
                            "version_affected": "\u003c",
                            "version_name": "20.3",
                            "version_value": "20.3R3-S3"
                          },
                          {
                            "platform": "SRX Series, EX Series",
                            "version_affected": "\u003c",
                            "version_name": "20.4",
                            "version_value": "20.4R3-S2, 20.4R3-S3"
                          },
                          {
                            "platform": "SRX Series, EX Series",
                            "version_affected": "\u003c",
                            "version_name": "21.1",
                            "version_value": "21.1R3-S1"
                          },
                          {
                            "platform": "SRX Series, EX Series",
                            "version_affected": "\u003c",
                            "version_name": "21.2",
                            "version_value": "21.2R2-S2, 21.2R3"
                          },
                          {
                            "platform": "SRX Series, EX Series",
                            "version_affected": "\u003c",
                            "version_name": "21.3",
                            "version_value": "21.3R2, 21.3R3"
                          },
                          {
                            "platform": "SRX Series, EX Series",
                            "version_affected": "\u003c",
                            "version_name": "21.4",
                            "version_value": "21.4R1-S1, 21.4R2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Juniper Networks"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An Improper Neutralization of Special Elements vulnerability in the download manager of Juniper Networks Junos OS on SRX Series and EX Series allows a locally authenticated attacker with low privileges to take full control over the device. One aspect of this vulnerability is that the attacker needs to be able to execute any of the \"request ...\" or \"show system download ...\" commands. This issue affects Juniper Networks Junos OS on SRX Series and EX Series: All versions prior to 19.2R1-S9, 19.2R3-S5; 19.3 versions prior to 19.3R3-S6; 19.4 versions prior to 19.4R3-S8; 20.1 versions prior to 20.1R3-S4; 20.2 versions prior to 20.2R3-S4; 20.3 versions prior to 20.3R3-S3; 20.4 versions prior to 20.4R3-S2, 20.4R3-S3; 21.1 versions prior to 21.1R3-S1; 21.2 versions prior to 21.2R2-S2, 21.2R3; 21.3 versions prior to 21.3R2, 21.3R3; 21.4 versions prior to 21.4R1-S1, 21.4R2."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
          }
        ],
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "78"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://kb.juniper.net/JSA69725",
              "refsource": "CONFIRM",
              "url": "https://kb.juniper.net/JSA69725"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The following software releases have been updated to resolve this specific issue: 19.1R3-S9, 19.2R1-S9, 19.2R3-S5, 19.4R3-S8, 20.2R3-S4, 20.3R3-S3, 20.4R3-S2, 20.4R3-S3, 21.1R3-S1, 21.2R2-S2, 21.2R3, 21.3R2, 21.3R3, 21.4R1-S1, 21.4R2, 22.1R1, and all subsequent releases."
          }
        ],
        "source": {
          "advisory": "JSA69725",
          "defect": [
            "1632136"
          ],
          "discovery": "USER"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "A workaround would be to deny users access to the \"request system download ...\" and \"show system download ...\" CLI commands."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2022-22221",
    "datePublished": "2022-07-20T14:15:51.700129Z",
    "dateReserved": "2021-12-21T00:00:00",
    "dateUpdated": "2024-09-17T00:15:46.928Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-2304
Vulnerability from cvelistv5
Published
2017-05-30 14:00
Modified
2024-08-05 13:48
Severity ?
Summary
Juniper Networks QFX3500, QFX3600, QFX5100, QFX5200, EX4300 and EX4600 devices running Junos OS 14.1X53 prior to 14.1X53-D40, 15.1X53 prior to 15.1X53-D40, 15.1 prior to 15.1R2, do not pad Ethernet packets with zeros, and thus some packets can contain fragments of system memory or data from previous packets. This issue is also known as 'Etherleak'
References
http://www.securitytracker.com/id/1037593vdb-entry, x_refsource_SECTRACK
http://www.securityfocus.com/bid/95403vdb-entry, x_refsource_BID
https://kb.juniper.net/JSA10773x_refsource_CONFIRM
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T13:48:05.313Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1037593",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1037593"
          },
          {
            "name": "95403",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/95403"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA10773"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Junos OS running on QFX3500, QFX3600, QFX5100, QFX5200, EX4300, EX4600 devices",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "status": "affected",
              "version": "14.1X53 prior to 14.1X53-D40"
            },
            {
              "status": "affected",
              "version": "15.1X53 prior to 15.1X53-D40"
            },
            {
              "status": "affected",
              "version": "15.1 prior to 15.1R2"
            }
          ]
        }
      ],
      "datePublic": "2017-01-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Juniper Networks QFX3500, QFX3600, QFX5100, QFX5200, EX4300 and EX4600 devices running Junos OS 14.1X53 prior to 14.1X53-D40, 15.1X53 prior to 15.1X53-D40, 15.1 prior to 15.1R2, do not pad Ethernet packets with zeros, and thus some packets can contain fragments of system memory or data from previous packets. This issue is also known as \u0027Etherleak\u0027"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "information leak",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-26T09:57:01",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "name": "1037593",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1037593"
        },
        {
          "name": "95403",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/95403"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.juniper.net/JSA10773"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "sirt@juniper.net",
          "ID": "CVE-2017-2304",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Junos OS running on QFX3500, QFX3600, QFX5100, QFX5200, EX4300, EX4600 devices",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "14.1X53 prior to 14.1X53-D40"
                          },
                          {
                            "version_value": "15.1X53 prior to 15.1X53-D40"
                          },
                          {
                            "version_value": "15.1 prior to 15.1R2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Juniper Networks"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Juniper Networks QFX3500, QFX3600, QFX5100, QFX5200, EX4300 and EX4600 devices running Junos OS 14.1X53 prior to 14.1X53-D40, 15.1X53 prior to 15.1X53-D40, 15.1 prior to 15.1R2, do not pad Ethernet packets with zeros, and thus some packets can contain fragments of system memory or data from previous packets. This issue is also known as \u0027Etherleak\u0027"
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "information leak"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1037593",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1037593"
            },
            {
              "name": "95403",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/95403"
            },
            {
              "name": "https://kb.juniper.net/JSA10773",
              "refsource": "CONFIRM",
              "url": "https://kb.juniper.net/JSA10773"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2017-2304",
    "datePublished": "2017-05-30T14:00:00",
    "dateReserved": "2016-12-01T00:00:00",
    "dateUpdated": "2024-08-05T13:48:05.313Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-21620
Vulnerability from cvelistv5
Published
2024-01-25 22:50
Modified
2024-08-01 22:27
Summary
An Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in J-Web of Juniper Networks Junos OS on SRX Series and EX Series allows an attacker to construct a URL that when visited by another user enables the attacker to execute commands with the target's permissions, including an administrator. A specific invocation of the emit_debug_note method in webauth_operation.php will echo back the data it receives. This issue affects Juniper Networks Junos OS on SRX Series and EX Series: * All versions earlier than 20.4R3-S10; * 21.2 versions earlier than 21.2R3-S8; * 21.4 versions earlier than 21.4R3-S6; * 22.1 versions earlier than 22.1R3-S5; * 22.2 versions earlier than 22.2R3-S3; * 22.3 versions earlier than 22.3R3-S2; * 22.4 versions earlier than 22.4R3-S1; * 23.2 versions earlier than 23.2R2; * 23.4 versions earlier than 23.4R2.
References
https://supportportal.juniper.net/JSA76390vendor-advisory
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:27:35.367Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://supportportal.juniper.net/JSA76390"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "SRX Series",
            "EX Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "20.4R3-S10",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            },
            {
              "lessThan": "21.2R3-S8",
              "status": "affected",
              "version": "21.2",
              "versionType": "semver"
            },
            {
              "lessThan": "21.4R3-S6",
              "status": "affected",
              "version": "21.4",
              "versionType": "semver"
            },
            {
              "lessThan": "22.1R3-S5",
              "status": "affected",
              "version": "22.1",
              "versionType": "semver"
            },
            {
              "lessThan": "22.2R3-S3",
              "status": "affected",
              "version": "22.2",
              "versionType": "semver"
            },
            {
              "lessThan": "22.3R3-S2",
              "status": "affected",
              "version": "22.3",
              "versionType": "semver"
            },
            {
              "lessThan": "22.4R3-S1",
              "status": "affected",
              "version": "22.4",
              "versionType": "semver"
            },
            {
              "lessThan": "23.2R2",
              "status": "affected",
              "version": "23.2",
              "versionType": "semver"
            },
            {
              "lessThan": "23.4R2",
              "status": "affected",
              "version": "23.4",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "The Juniper SIRT would like to acknowledge and thank watchtowr for responsibly reporting this vulnerability."
        }
      ],
      "datePublic": "2024-01-25T17:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "An Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027) vulnerability in J-Web of Juniper Networks Junos OS on SRX Series and EX Series allows an attacker to construct a URL that when visited by another user enables the attacker to execute commands with the target\u0027s permissions, including an administrator.\u003cbr\u003e\u003cbr\u003eA specific invocation of the emit_debug_note method in webauth_operation.php will echo back the data it receives.\u003cbr\u003e\u003cbr\u003eThis issue affects Juniper Networks Junos OS on SRX Series and EX Series:\u003cbr\u003e\u003cul\u003e\u003cli\u003eAll versions earlier than 20.4R3-S10;\u003c/li\u003e\u003cli\u003e21.2 versions earlier than 21.2R3-S8;\u003c/li\u003e\u003cli\u003e21.4 versions earlier than 21.4R3-S6;\u003c/li\u003e\u003cli\u003e22.1 versions earlier than 22.1R3-S5;\u003c/li\u003e\u003cli\u003e22.2 versions earlier than 22.2R3-S3;\u003c/li\u003e\u003cli\u003e22.3 versions earlier than 22.3R3-S2;\u003c/li\u003e\u003cli\u003e22.4 versions earlier than 22.4R3-S1;\u003c/li\u003e\u003cli\u003e23.2 versions earlier than 23.2R2;\u003c/li\u003e\u003cli\u003e23.4 versions earlier than 23.4R2.\u003c/li\u003e\u003c/ul\u003e"
            }
          ],
          "value": "An Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027) vulnerability in J-Web of Juniper Networks Junos OS on SRX Series and EX Series allows an attacker to construct a URL that when visited by another user enables the attacker to execute commands with the target\u0027s permissions, including an administrator.\n\nA specific invocation of the emit_debug_note method in webauth_operation.php will echo back the data it receives.\n\nThis issue affects Juniper Networks Junos OS on SRX Series and EX Series:\n  *  All versions earlier than 20.4R3-S10;\n  *  21.2 versions earlier than 21.2R3-S8;\n  *  21.4 versions earlier than 21.4R3-S6;\n  *  22.1 versions earlier than 22.1R3-S5;\n  *  22.2 versions earlier than 22.2R3-S3;\n  *  22.3 versions earlier than 22.3R3-S2;\n  *  22.4 versions earlier than 22.4R3-S1;\n  *  23.2 versions earlier than 23.2R2;\n  *  23.4 versions earlier than 23.4R2.\n\n\n"
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003c/p\u003e"
            }
          ],
          "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n\n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T22:51:36.390Z",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://supportportal.juniper.net/JSA76390"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eThe following software releases have been updated to resolve this specific issue: 20.4R3-S10*, 21.2R3-S8*, 21.4R3-S6*, 22.1R3-S5*, 22.2R3-S3*, 22.3R3-S2*, 22.4R3-S1*, 23.2R2*, 23.4R2*, 24.2R1*, and all subsequent releases.\u003c/p\u003e\u003cp\u003e* Pending Publication\u003c/p\u003e"
            }
          ],
          "value": "The following software releases have been updated to resolve this specific issue: 20.4R3-S10*, 21.2R3-S8*, 21.4R3-S6*, 22.1R3-S5*, 22.2R3-S3*, 22.3R3-S2*, 22.4R3-S1*, 23.2R2*, 23.4R2*, 24.2R1*, and all subsequent releases.\n\n* Pending Publication\n\n"
        }
      ],
      "source": {
        "defect": [
          "1779376"
        ],
        "discovery": "EXTERNAL"
      },
      "timeline": [
        {
          "lang": "en",
          "time": "2024-01-25T17:00:00.000Z",
          "value": "Initial Publication"
        }
      ],
      "title": "Junos OS: SRX Series and EX Series: J-Web doesn\u0027t sufficiently sanitize input to prevent XSS",
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eDisable J-Web, or limit access to only trusted hosts and users.\u003c/p\u003e"
            }
          ],
          "value": "Disable J-Web, or limit access to only trusted hosts and users.\n\n"
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.1.0-av217"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2024-21620",
    "datePublished": "2024-01-25T22:50:18.164Z",
    "dateReserved": "2023-12-27T19:38:25.710Z",
    "dateUpdated": "2024-08-01T22:27:35.367Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-22188
Vulnerability from cvelistv5
Published
2022-04-14 15:50
Modified
2024-09-16 16:57
Summary
An Uncontrolled Memory Allocation vulnerability leading to a Heap-based Buffer Overflow in the packet forwarding engine (PFE) of Juniper Networks Junos OS allows a network-based unauthenticated attacker to flood the device with traffic leading to a Denial of Service (DoS). The device must be configured with storm control profiling limiting the number of unknown broadcast, multicast, or unicast traffic to be vulnerable to this issue. This issue affects: Juniper Networks Junos OS on QFX5100/QFX5110/QFX5120/QFX5200/QFX5210/EX4600/EX4650 Series; 20.2 version 20.2R1 and later versions prior to 20.2R2. This issue does not affect: Juniper Networks Junos OS versions prior to 20.2R1.
References
https://kb.juniper.net/JSA69497x_refsource_CONFIRM
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T03:07:49.863Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA69497"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "QFX5100/QFX5110/QFX5120/QFX5200/QFX5210/EX4600/EX4650 Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "20.2R1",
              "status": "unaffected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "changes": [
                {
                  "at": "20.2R2",
                  "status": "unaffected"
                }
              ],
              "lessThan": "20.2*",
              "status": "affected",
              "version": "20.2R1",
              "versionType": "custom"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "value": "The following is an example of the configuration required to be impacted by this issue. \nPlease refer to your documentation for specific configuration guidance:\n\n  set interfaces xe-0/0/9:1 unit 0 family ethernet-switching interface-mode trunk\n  set interfaces xe-0/0/9:1 unit 0 family ethernet-switching vlan members 100\n  set interfaces xe-0/0/9:1 unit 0 family ethernet-switching storm-control sc\n  set forwarding-options storm-control-profiles sc all\n  set forwarding-options storm-control-profiles sc action-shutdown\n  set vlans vlan100 vlan-id 100"
        }
      ],
      "datePublic": "2022-04-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "An Uncontrolled Memory Allocation vulnerability leading to a Heap-based Buffer Overflow in the packet forwarding engine (PFE) of Juniper Networks Junos OS allows a network-based unauthenticated attacker to flood the device with traffic leading to a Denial of Service (DoS). The device must be configured with storm control profiling limiting the number of unknown broadcast, multicast, or unicast traffic to be vulnerable to this issue. This issue affects: Juniper Networks Junos OS on QFX5100/QFX5110/QFX5120/QFX5200/QFX5210/EX4600/EX4650 Series; 20.2 version 20.2R1 and later versions prior to 20.2R2. This issue does not affect: Juniper Networks Junos OS versions prior to 20.2R1."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-789",
              "description": "CWE-789 Uncontrolled Memory Allocation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        },
        {
          "descriptions": [
            {
              "cweId": "CWE-122",
              "description": "CWE-122 Heap-based Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-04-14T15:50:47",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.juniper.net/JSA69497"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The following software releases have been updated to resolve this specific issue: 20.2R2, 20.3R1, and all subsequent releases."
        }
      ],
      "source": {
        "advisory": "JSA69497",
        "defect": [
          "1525821"
        ],
        "discovery": "INTERNAL"
      },
      "title": "Junos OS: QFX5100/QFX5110/QFX5120/QFX5200/QFX5210/EX4600/EX4650 Series: When storm control profiling is enabled and a device is under an active storm, a Heap-based Buffer Overflow in the PFE will cause a device to hang.",
      "workarounds": [
        {
          "lang": "en",
          "value": "There are no viable workarounds for this issue."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "sirt@juniper.net",
          "DATE_PUBLIC": "2022-04-13T16:00:00.000Z",
          "ID": "CVE-2022-22188",
          "STATE": "PUBLIC",
          "TITLE": "Junos OS: QFX5100/QFX5110/QFX5120/QFX5200/QFX5210/EX4600/EX4650 Series: When storm control profiling is enabled and a device is under an active storm, a Heap-based Buffer Overflow in the PFE will cause a device to hang."
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Junos OS",
                      "version": {
                        "version_data": [
                          {
                            "platform": "QFX5100/QFX5110/QFX5120/QFX5200/QFX5210/EX4600/EX4650 Series",
                            "version_affected": "!\u003c",
                            "version_value": "20.2R1"
                          },
                          {
                            "platform": "QFX5100/QFX5110/QFX5120/QFX5200/QFX5210/EX4600/EX4650 Series",
                            "version_affected": "\u003e=",
                            "version_name": "20.2",
                            "version_value": "20.2R1"
                          },
                          {
                            "platform": "QFX5100/QFX5110/QFX5120/QFX5200/QFX5210/EX4600/EX4650 Series",
                            "version_affected": "\u003c",
                            "version_name": "20.2",
                            "version_value": "20.2R2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Juniper Networks"
              }
            ]
          }
        },
        "configuration": [
          {
            "lang": "en",
            "value": "The following is an example of the configuration required to be impacted by this issue. \nPlease refer to your documentation for specific configuration guidance:\n\n  set interfaces xe-0/0/9:1 unit 0 family ethernet-switching interface-mode trunk\n  set interfaces xe-0/0/9:1 unit 0 family ethernet-switching vlan members 100\n  set interfaces xe-0/0/9:1 unit 0 family ethernet-switching storm-control sc\n  set forwarding-options storm-control-profiles sc all\n  set forwarding-options storm-control-profiles sc action-shutdown\n  set vlans vlan100 vlan-id 100"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An Uncontrolled Memory Allocation vulnerability leading to a Heap-based Buffer Overflow in the packet forwarding engine (PFE) of Juniper Networks Junos OS allows a network-based unauthenticated attacker to flood the device with traffic leading to a Denial of Service (DoS). The device must be configured with storm control profiling limiting the number of unknown broadcast, multicast, or unicast traffic to be vulnerable to this issue. This issue affects: Juniper Networks Junos OS on QFX5100/QFX5110/QFX5120/QFX5200/QFX5210/EX4600/EX4650 Series; 20.2 version 20.2R1 and later versions prior to 20.2R2. This issue does not affect: Juniper Networks Junos OS versions prior to 20.2R1."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
          }
        ],
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-789 Uncontrolled Memory Allocation"
                }
              ]
            },
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-122 Heap-based Buffer Overflow"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://kb.juniper.net/JSA69497",
              "refsource": "CONFIRM",
              "url": "https://kb.juniper.net/JSA69497"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The following software releases have been updated to resolve this specific issue: 20.2R2, 20.3R1, and all subsequent releases."
          }
        ],
        "source": {
          "advisory": "JSA69497",
          "defect": [
            "1525821"
          ],
          "discovery": "INTERNAL"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "There are no viable workarounds for this issue."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2022-22188",
    "datePublished": "2022-04-14T15:50:47.811194Z",
    "dateReserved": "2021-12-21T00:00:00",
    "dateUpdated": "2024-09-16T16:57:36.592Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-21619
Vulnerability from cvelistv5
Published
2024-01-25 22:48
Modified
2024-08-01 22:27
Summary
A Missing Authentication for Critical Function vulnerability combined with a Generation of Error Message Containing Sensitive Information vulnerability in J-Web of Juniper Networks Junos OS on SRX Series and EX Series allows an unauthenticated, network-based attacker to access sensitive system information. When a user logs in, a temporary file which contains the configuration of the device (as visible to that user) is created in the /cache folder. An unauthenticated attacker can then attempt to access such a file by sending a specific request to the device trying to guess the name of such a file. Successful exploitation will reveal configuration information. This issue affects Juniper Networks Junos OS on SRX Series and EX Series: * All versions earlier than 20.4R3-S9; * 21.2 versions earlier than 21.2R3-S7; * 21.3 versions earlier than 21.3R3-S5; * 21.4 versions earlier than 21.4R3-S6; * 22.1 versions earlier than 22.1R3-S5; * 22.2 versions earlier than 22.2R3-S3; * 22.3 versions earlier than 22.3R3-S2; * 22.4 versions earlier than 22.4R3; * 23.2 versions earlier than 23.2R1-S2, 23.2R2.
References
https://supportportal.juniper.net/JSA76390vendor-advisory
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:27:35.795Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://supportportal.juniper.net/JSA76390"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "SRX Series",
            "EX Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "20.4R3-S9",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            },
            {
              "lessThan": "21.2R3-S7",
              "status": "affected",
              "version": "21.2",
              "versionType": "semver"
            },
            {
              "lessThan": "21.3R3-S5",
              "status": "affected",
              "version": "21.3",
              "versionType": "semver"
            },
            {
              "lessThan": "21.4R3-S6",
              "status": "affected",
              "version": "21.4",
              "versionType": "semver"
            },
            {
              "lessThan": "22.1R3-S5",
              "status": "affected",
              "version": "22.1",
              "versionType": "semver"
            },
            {
              "lessThan": "22.2R3-S3",
              "status": "affected",
              "version": "22.2",
              "versionType": "semver"
            },
            {
              "lessThan": "22.3R3-S2",
              "status": "affected",
              "version": "22.3",
              "versionType": "semver"
            },
            {
              "lessThan": "22.4R3",
              "status": "affected",
              "version": "22.4",
              "versionType": "semver"
            },
            {
              "lessThan": "23.2R1-S2, 23.2R2",
              "status": "affected",
              "version": "23.2",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "The Juniper SIRT would like to acknowledge and thank watchtowr for responsibly reporting this vulnerability."
        }
      ],
      "datePublic": "2024-01-25T17:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A Missing Authentication for Critical Function vulnerability combined with a Generation of Error Message Containing Sensitive Information vulnerability in J-Web of Juniper Networks Junos OS on SRX Series and EX Series allows an unauthenticated, network-based attacker to access sensitive system information.\u003cbr\u003e\u003cbr\u003eWhen a user logs in, a temporary file which contains the configuration of the device (as visible to that user) is created in the /cache folder. An unauthenticated attacker can then attempt to access such a file by sending a specific request to the device trying to guess the name of such a file. Successful exploitation will reveal configuration information.\u003cbr\u003e\u003cbr\u003eThis issue affects Juniper Networks Junos OS on SRX Series and EX Series:\u003cbr\u003e\u003cul\u003e\u003cli\u003eAll versions earlier than 20.4R3-S9;\u003c/li\u003e\u003cli\u003e21.2 versions earlier than 21.2R3-S7;\u003c/li\u003e\u003cli\u003e21.3 versions earlier than 21.3R3-S5;\u003c/li\u003e\u003cli\u003e21.4 versions earlier than 21.4R3-S6;\u003c/li\u003e\u003cli\u003e22.1 versions earlier than 22.1R3-S5;\u003c/li\u003e\u003cli\u003e22.2 versions earlier than 22.2R3-S3;\u003c/li\u003e\u003cli\u003e22.3 versions earlier than 22.3R3-S2;\u003c/li\u003e\u003cli\u003e22.4 versions earlier than 22.4R3;\u003c/li\u003e\u003cli\u003e23.2 versions earlier than 23.2R1-S2, 23.2R2.\u003c/li\u003e\u003c/ul\u003e"
            }
          ],
          "value": "A Missing Authentication for Critical Function vulnerability combined with a Generation of Error Message Containing Sensitive Information vulnerability in J-Web of Juniper Networks Junos OS on SRX Series and EX Series allows an unauthenticated, network-based attacker to access sensitive system information.\n\nWhen a user logs in, a temporary file which contains the configuration of the device (as visible to that user) is created in the /cache folder. An unauthenticated attacker can then attempt to access such a file by sending a specific request to the device trying to guess the name of such a file. Successful exploitation will reveal configuration information.\n\nThis issue affects Juniper Networks Junos OS on SRX Series and EX Series:\n  *  All versions earlier than 20.4R3-S9;\n  *  21.2 versions earlier than 21.2R3-S7;\n  *  21.3 versions earlier than 21.3R3-S5;\n  *  21.4 versions earlier than 21.4R3-S6;\n  *  22.1 versions earlier than 22.1R3-S5;\n  *  22.2 versions earlier than 22.2R3-S3;\n  *  22.3 versions earlier than 22.3R3-S2;\n  *  22.4 versions earlier than 22.4R3;\n  *  23.2 versions earlier than 23.2R1-S2, 23.2R2.\n\n\n"
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003c/p\u003e"
            }
          ],
          "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n\n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-306",
              "description": "CWE-306 Missing Authentication for Critical Function",
              "lang": "en",
              "type": "CWE"
            }
          ]
        },
        {
          "descriptions": [
            {
              "cweId": "CWE-209",
              "description": "CWE-209 Generation of Error Message Containing Sensitive Information",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T22:52:44.703Z",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://supportportal.juniper.net/JSA76390"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eThe following software releases have been updated to resolve this specific issue: 20.4R3-S9, 21.2R3-S7*, 21.3R3-S5, 21.4R3-S6*, 22.1R3-S5*, 22.2R3-S3*, 22.3R3-S2*, 22.4R2-S2, 22.4R3*, 23.2R1-S2, 23.2R2*, 23.4R1, and all subsequent releases.\u003c/p\u003e\u003cp\u003e*Pending Publication\u003c/p\u003e"
            }
          ],
          "value": "The following software releases have been updated to resolve this specific issue: 20.4R3-S9, 21.2R3-S7*, 21.3R3-S5, 21.4R3-S6*, 22.1R3-S5*, 22.2R3-S3*, 22.3R3-S2*, 22.4R2-S2, 22.4R3*, 23.2R1-S2, 23.2R2*, 23.4R1, and all subsequent releases.\n\n*Pending Publication\n\n"
        }
      ],
      "source": {
        "defect": [
          "1763260"
        ],
        "discovery": "EXTERNAL"
      },
      "timeline": [
        {
          "lang": "en",
          "time": "2024-01-25T17:00:00.000Z",
          "value": "Initial Publication"
        }
      ],
      "title": "Junos OS: SRX Series and EX Series: J-Web - unauthenticated access to temporary files containing sensitive information",
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eDisable J-Web, or limit access to only trusted hosts.\u003c/p\u003e"
            }
          ],
          "value": "Disable J-Web, or limit access to only trusted hosts.\n\n"
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.1.0-av217"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2024-21619",
    "datePublished": "2024-01-25T22:48:16.839Z",
    "dateReserved": "2023-12-27T19:38:25.710Z",
    "dateUpdated": "2024-08-01T22:27:35.795Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-0019
Vulnerability from cvelistv5
Published
2018-04-11 19:00
Modified
2024-09-16 18:18
Summary
A vulnerability in Junos OS SNMP MIB-II subagent daemon (mib2d) may allow a remote network based attacker to cause the mib2d process to crash resulting in a denial of service condition (DoS) for the SNMP subsystem. While a mib2d process crash can disrupt the network monitoring via SNMP, it does not impact routing, switching or firewall functionalities. SNMP is disabled by default on devices running Junos OS. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D76; 12.3 versions prior to 12.3R12-S7, 12.3R13; 12.3X48 versions prior to 12.3X48-D65; 14.1 versions prior to 14.1R9; 14.1X53 versions prior to 14.1X53-D130; 15.1 versions prior to 15.1F2-S20, 15.1F6-S10, 15.1R7; 15.1X49 versions prior to 15.1X49-D130; 15.1X53 versions prior to 15.1X53-D233, 15.1X53-D471, 15.1X53-D472, 15.1X53-D58, 15.1X53-D66; 16.1 versions prior to 16.1R5-S3, 16.1R7; 16.1X65 versions prior to 16.1X65-D47; 16.1X70 versions prior to 16.1X70-D10; 16.2 versions prior to 16.2R1-S6, 16.2R2-S5, 16.2R3; 17.1 versions prior to 17.1R2-S6, 17.1R3;
References
https://kb.juniper.net/JSA10847x_refsource_CONFIRM
http://www.securitytracker.com/id/1040787vdb-entry, x_refsource_SECTRACK
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T03:14:16.117Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA10847"
          },
          {
            "name": "1040787",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1040787"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "12.1X46-D76",
              "status": "affected",
              "version": "12.1X46",
              "versionType": "custom"
            },
            {
              "lessThan": "12.3R12-S7, 12.3R13",
              "status": "affected",
              "version": "12.3",
              "versionType": "custom"
            },
            {
              "lessThan": "12.3X48-D65",
              "status": "affected",
              "version": "12.3X48",
              "versionType": "custom"
            },
            {
              "lessThan": "14.1R9",
              "status": "affected",
              "version": "14.1",
              "versionType": "custom"
            },
            {
              "lessThan": "14.1X53-D130",
              "status": "affected",
              "version": "14.1X53",
              "versionType": "custom"
            },
            {
              "lessThan": "15.1F2-S20, 15.1F6-S10, 15.1R7",
              "status": "affected",
              "version": "15.1",
              "versionType": "custom"
            },
            {
              "lessThan": "15.1X49-D130",
              "status": "affected",
              "version": "15.1X49",
              "versionType": "custom"
            },
            {
              "lessThan": "15.1X53-D233, 15.1X53-D471, 15.1X53-D472, 15.1X53-D58, 15.1X53-D66",
              "status": "affected",
              "version": "15.1X53",
              "versionType": "custom"
            },
            {
              "lessThan": "16.1R5-S3, 16.1R7",
              "status": "affected",
              "version": "16.1",
              "versionType": "custom"
            },
            {
              "lessThan": "16.1X65-D47",
              "status": "affected",
              "version": "16.1X65",
              "versionType": "custom"
            },
            {
              "lessThan": "16.1X70-D10",
              "status": "affected",
              "version": "16.1X70",
              "versionType": "custom"
            },
            {
              "lessThan": "16.2R1-S6, 16.2R2-S5, 16.2R3",
              "status": "affected",
              "version": "16.2",
              "versionType": "custom"
            },
            {
              "lessThan": "17.1R2-S6, 17.1R3",
              "status": "affected",
              "version": "17.1",
              "versionType": "custom"
            },
            {
              "lessThan": "17.2*",
              "status": "unaffected",
              "version": "17.2",
              "versionType": "custom"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "value": "This issue only affects systems with SNMP mib2d enabled. SNMP is disabled by default on devices running Junos OS."
        }
      ],
      "datePublic": "2018-04-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in Junos OS SNMP MIB-II subagent daemon (mib2d) may allow a remote network based attacker to cause the mib2d process to crash resulting in a denial of service condition (DoS) for the SNMP subsystem. While a mib2d process crash can disrupt the network monitoring via SNMP, it does not impact routing, switching or firewall functionalities. SNMP is disabled by default on devices running Junos OS. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D76; 12.3 versions prior to 12.3R12-S7, 12.3R13; 12.3X48 versions prior to 12.3X48-D65; 14.1 versions prior to 14.1R9; 14.1X53 versions prior to 14.1X53-D130; 15.1 versions prior to 15.1F2-S20, 15.1F6-S10, 15.1R7; 15.1X49 versions prior to 15.1X49-D130; 15.1X53 versions prior to 15.1X53-D233, 15.1X53-D471, 15.1X53-D472, 15.1X53-D58, 15.1X53-D66; 16.1 versions prior to 16.1R5-S3, 16.1R7; 16.1X65 versions prior to 16.1X65-D47; 16.1X70 versions prior to 16.1X70-D10; 16.2 versions prior to 16.2R1-S6, 16.2R2-S5, 16.2R3; 17.1 versions prior to 17.1R2-S6, 17.1R3;"
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "denial of service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-05-05T09:57:01",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.juniper.net/JSA10847"
        },
        {
          "name": "1040787",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1040787"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The following software releases have been updated to resolve this specific issue:12.3R12-S7, 12.3R13, 12.3X48-D65, 14.1R9, 14.1X53-D130, 15.1F2-S20, 15.1F6-S10, 15.1R7, 15.1X49-D130, 15.1X53-D233, 15.1X53-D471, 15.1X53-D472, 15.1X53-D58, 15.1X53-D66, 16.1R5-S3, 16.1R7, 16.1X65-D47, 16.1X70-D10, 16.2R1-S6, 16.2R2-S5, 16.2R3, 17.1R2-S6, 17.1R3, 17.2R1, and all subsequent releases."
        }
      ],
      "source": {
        "advisory": "JSA10847",
        "defect": [
          "1241134"
        ],
        "discovery": "USER"
      },
      "title": "Junos: Denial of service vulnerability in SNMP MIB-II subagent daemon (mib2d).",
      "workarounds": [
        {
          "lang": "en",
          "value": "Disable SNMP (disabled by default), utilize edge filtering with source-address validation (uRPF, etc.), access control lists (ACLs), and/or SNMPv3 authentication to limit access to the device only from trusted hosts."
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "sirt@juniper.net",
          "DATE_PUBLIC": "2018-04-11T16:00:00.000Z",
          "ID": "CVE-2018-0019",
          "STATE": "PUBLIC",
          "TITLE": "Junos: Denial of service vulnerability in SNMP MIB-II subagent daemon (mib2d)."
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Junos OS",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "12.1X46",
                            "version_value": "12.1X46-D76"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "12.3",
                            "version_value": "12.3R12-S7, 12.3R13"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "12.3X48",
                            "version_value": "12.3X48-D65"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "14.1",
                            "version_value": "14.1R9"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "14.1X53",
                            "version_value": "14.1X53-D130"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "15.1",
                            "version_value": "15.1F2-S20, 15.1F6-S10, 15.1R7"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "15.1X49",
                            "version_value": "15.1X49-D130"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "15.1X53",
                            "version_value": "15.1X53-D233, 15.1X53-D471, 15.1X53-D472, 15.1X53-D58, 15.1X53-D66"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "16.1",
                            "version_value": "16.1R5-S3, 16.1R7"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "16.1X65",
                            "version_value": "16.1X65-D47"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "16.1X70",
                            "version_value": "16.1X70-D10"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "16.2",
                            "version_value": "16.2R1-S6, 16.2R2-S5, 16.2R3"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "17.1",
                            "version_value": "17.1R2-S6, 17.1R3"
                          },
                          {
                            "affected": "!\u003e=",
                            "version_affected": "!\u003e=",
                            "version_name": "17.2",
                            "version_value": "17.2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Juniper Networks"
              }
            ]
          }
        },
        "configuration": [
          {
            "lang": "en",
            "value": "This issue only affects systems with SNMP mib2d enabled. SNMP is disabled by default on devices running Junos OS."
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in Junos OS SNMP MIB-II subagent daemon (mib2d) may allow a remote network based attacker to cause the mib2d process to crash resulting in a denial of service condition (DoS) for the SNMP subsystem. While a mib2d process crash can disrupt the network monitoring via SNMP, it does not impact routing, switching or firewall functionalities. SNMP is disabled by default on devices running Junos OS. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D76; 12.3 versions prior to 12.3R12-S7, 12.3R13; 12.3X48 versions prior to 12.3X48-D65; 14.1 versions prior to 14.1R9; 14.1X53 versions prior to 14.1X53-D130; 15.1 versions prior to 15.1F2-S20, 15.1F6-S10, 15.1R7; 15.1X49 versions prior to 15.1X49-D130; 15.1X53 versions prior to 15.1X53-D233, 15.1X53-D471, 15.1X53-D472, 15.1X53-D58, 15.1X53-D66; 16.1 versions prior to 16.1R5-S3, 16.1R7; 16.1X65 versions prior to 16.1X65-D47; 16.1X70 versions prior to 16.1X70-D10; 16.2 versions prior to 16.2R1-S6, 16.2R2-S5, 16.2R3; 17.1 versions prior to 17.1R2-S6, 17.1R3;"
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
          }
        ],
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "denial of service"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://kb.juniper.net/JSA10847",
              "refsource": "CONFIRM",
              "url": "https://kb.juniper.net/JSA10847"
            },
            {
              "name": "1040787",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1040787"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The following software releases have been updated to resolve this specific issue:12.3R12-S7, 12.3R13, 12.3X48-D65, 14.1R9, 14.1X53-D130, 15.1F2-S20, 15.1F6-S10, 15.1R7, 15.1X49-D130, 15.1X53-D233, 15.1X53-D471, 15.1X53-D472, 15.1X53-D58, 15.1X53-D66, 16.1R5-S3, 16.1R7, 16.1X65-D47, 16.1X70-D10, 16.2R1-S6, 16.2R2-S5, 16.2R3, 17.1R2-S6, 17.1R3, 17.2R1, and all subsequent releases."
          }
        ],
        "source": {
          "advisory": "JSA10847",
          "defect": [
            "1241134"
          ],
          "discovery": "USER"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "Disable SNMP (disabled by default), utilize edge filtering with source-address validation (uRPF, etc.), access control lists (ACLs), and/or SNMPv3 authentication to limit access to the device only from trusted hosts."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2018-0019",
    "datePublished": "2018-04-11T19:00:00Z",
    "dateReserved": "2017-11-16T00:00:00",
    "dateUpdated": "2024-09-16T18:18:23.184Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-1604
Vulnerability from cvelistv5
Published
2020-01-15 08:40
Modified
2024-09-16 16:43
Summary
On EX4300, EX4600, QFX3500, and QFX5100 Series, a vulnerability in the IP firewall filter component may cause the firewall filter evaluation of certain packets to fail. This issue only affects firewall filter evaluation of certain packets destined to the device Routing Engine (RE). This issue does not affect the Layer 2 firewall filter evaluation nor does it affect the Layer 3 firewall filter evaluation destined to connected hosts. This issue may occur when evaluating both IPv4 or IPv6 packets. This issue affects Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D12 on QFX5100 Series and EX4600 Series; 14.1X53 versions prior to 14.1X53-D52 on QFX3500 Series; 14.1X53 versions prior to 14.1X53-D48 on EX4300 Series; 15.1 versions prior to 15.1R7-S3 on EX4300 Series; 16.1 versions prior to 16.1R7 on EX4300 Series; 17.1 versions prior to 17.1R3 on EX4300 Series; 17.2 versions prior to 17.2R3 on EX4300 Series; 17.3 versions prior to 17.3R2-S5, 17.3R3 on EX4300 Series; 17.4 versions prior to 17.4R2 on EX4300 Series; 18.1 versions prior to 18.1R3 on EX4300 Series; 18.2 versions prior to 18.2R2 on EX4300 Series.
References
https://kb.juniper.net/JSA10983x_refsource_CONFIRM
Impacted products
Vendor Product Version
Juniper Networks Junos OS Version: 14.1X53   < 14.1X53-D52
Juniper Networks Junos OS Version: 14.1X53   < 14.1X53-D48
Version: 15.1   < 15.1R7-S3
Version: 16.1   < 16.1R7
Version: 17.1   < 17.1R3
Version: 17.2   < 17.2R3
Version: 17.3   < 17.3R2-S5, 17.3R3
Version: 17.4   < 17.4R2
Version: 18.1   < 18.1R3
Version: 18.2   < 18.2R2
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T06:39:10.842Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA10983"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "QFX5100 Series and EX4600 Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "14.1X53-D12",
              "status": "affected",
              "version": "14.1X53",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "QFX3500 Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "14.1X53-D52",
              "status": "affected",
              "version": "14.1X53",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "EX4300 Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "14.1X53-D48",
              "status": "affected",
              "version": "14.1X53",
              "versionType": "custom"
            },
            {
              "lessThan": "15.1R7-S3",
              "status": "affected",
              "version": "15.1",
              "versionType": "custom"
            },
            {
              "lessThan": "16.1R7",
              "status": "affected",
              "version": "16.1",
              "versionType": "custom"
            },
            {
              "lessThan": "17.1R3",
              "status": "affected",
              "version": "17.1",
              "versionType": "custom"
            },
            {
              "lessThan": "17.2R3",
              "status": "affected",
              "version": "17.2",
              "versionType": "custom"
            },
            {
              "lessThan": "17.3R2-S5, 17.3R3",
              "status": "affected",
              "version": "17.3",
              "versionType": "custom"
            },
            {
              "lessThan": "17.4R2",
              "status": "affected",
              "version": "17.4",
              "versionType": "custom"
            },
            {
              "lessThan": "18.1R3",
              "status": "affected",
              "version": "18.1",
              "versionType": "custom"
            },
            {
              "lessThan": "18.2R2",
              "status": "affected",
              "version": "18.2",
              "versionType": "custom"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "value": "This issue affects Junos OS device with stateless IPv4 or IPv6 firewall filter configured:\n  [firewall family inet filter]\n  [firewall family inet6 filter]"
        }
      ],
      "datePublic": "2020-01-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "On EX4300, EX4600, QFX3500, and QFX5100 Series, a vulnerability in the IP firewall filter component may cause the firewall filter evaluation of certain packets to fail. This issue only affects firewall filter evaluation of certain packets destined to the device Routing Engine (RE). This issue does not affect the Layer 2 firewall filter evaluation nor does it affect the Layer 3 firewall filter evaluation destined to connected hosts. This issue may occur when evaluating both IPv4 or IPv6 packets. This issue affects Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D12 on QFX5100 Series and EX4600 Series; 14.1X53 versions prior to 14.1X53-D52 on QFX3500 Series; 14.1X53 versions prior to 14.1X53-D48 on EX4300 Series; 15.1 versions prior to 15.1R7-S3 on EX4300 Series; 16.1 versions prior to 16.1R7 on EX4300 Series; 17.1 versions prior to 17.1R3 on EX4300 Series; 17.2 versions prior to 17.2R3 on EX4300 Series; 17.3 versions prior to 17.3R2-S5, 17.3R3 on EX4300 Series; 17.4 versions prior to 17.4R2 on EX4300 Series; 18.1 versions prior to 18.1R3 on EX4300 Series; 18.2 versions prior to 18.2R2 on EX4300 Series."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "CWE-284 Improper Access Control",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-01-15T08:40:35",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.juniper.net/JSA10983"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "For QFX5100 Series and EX4600 Series:\nThe following software releases have been updated to resolve this specific issue: 14.1X53-D12 and all subsequent releases.\n\nFor QFX3500 Series:\nThe following software releases have been updated to resolve this specific issue: 14.1X53-D52 and all subsequent releases.\n\nFor EX4300 Series: \nThe following software releases have been updated to resolve this specific issue: 14.1X53-D48, 15.1R7-S3, 16.1R7, 17.1R3, 17.2R3, 17.3R2-S5, 17.3R3, 17.4R2, 18.1R3, 18.2R2, 18.3R1 and all subsequent releases."
        }
      ],
      "source": {
        "advisory": "JSA10983",
        "defect": [
          "1026708",
          "1458027",
          "1343402",
          "1377189"
        ],
        "discovery": "USER"
      },
      "title": "Junos OS: EX4300/EX4600/QFX3500/QFX5100 Series: Stateless IP firewall filter may fail to evaluate certain packets",
      "workarounds": [
        {
          "lang": "en",
          "value": "There are no known workarounds for this issue."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "sirt@juniper.net",
          "DATE_PUBLIC": "2020-01-08T17:00:00.000Z",
          "ID": "CVE-2020-1604",
          "STATE": "PUBLIC",
          "TITLE": "Junos OS: EX4300/EX4600/QFX3500/QFX5100 Series: Stateless IP firewall filter may fail to evaluate certain packets"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Junos OS",
                      "version": {
                        "version_data": [
                          {
                            "platform": "QFX5100 Series and EX4600 Series",
                            "version_affected": "\u003c",
                            "version_name": "14.1X53",
                            "version_value": "14.1X53-D12"
                          },
                          {
                            "platform": "QFX3500 Series",
                            "version_affected": "\u003c",
                            "version_name": "14.1X53",
                            "version_value": "14.1X53-D52"
                          },
                          {
                            "platform": "EX4300 Series",
                            "version_affected": "\u003c",
                            "version_name": "14.1X53",
                            "version_value": "14.1X53-D48"
                          },
                          {
                            "platform": "EX4300 Series",
                            "version_affected": "\u003c",
                            "version_name": "15.1",
                            "version_value": "15.1R7-S3"
                          },
                          {
                            "platform": "EX4300 Series",
                            "version_affected": "\u003c",
                            "version_name": "16.1",
                            "version_value": "16.1R7"
                          },
                          {
                            "platform": "EX4300 Series",
                            "version_affected": "\u003c",
                            "version_name": "17.1",
                            "version_value": "17.1R3"
                          },
                          {
                            "platform": "EX4300 Series",
                            "version_affected": "\u003c",
                            "version_name": "17.2",
                            "version_value": "17.2R3"
                          },
                          {
                            "platform": "EX4300 Series",
                            "version_affected": "\u003c",
                            "version_name": "17.3",
                            "version_value": "17.3R2-S5, 17.3R3"
                          },
                          {
                            "platform": "EX4300 Series",
                            "version_affected": "\u003c",
                            "version_name": "17.4",
                            "version_value": "17.4R2"
                          },
                          {
                            "platform": "EX4300 Series",
                            "version_affected": "\u003c",
                            "version_name": "18.1",
                            "version_value": "18.1R3"
                          },
                          {
                            "platform": "EX4300 Series",
                            "version_affected": "\u003c",
                            "version_name": "18.2",
                            "version_value": "18.2R2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Juniper Networks"
              }
            ]
          }
        },
        "configuration": [
          {
            "lang": "en",
            "value": "This issue affects Junos OS device with stateless IPv4 or IPv6 firewall filter configured:\n  [firewall family inet filter]\n  [firewall family inet6 filter]"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "On EX4300, EX4600, QFX3500, and QFX5100 Series, a vulnerability in the IP firewall filter component may cause the firewall filter evaluation of certain packets to fail. This issue only affects firewall filter evaluation of certain packets destined to the device Routing Engine (RE). This issue does not affect the Layer 2 firewall filter evaluation nor does it affect the Layer 3 firewall filter evaluation destined to connected hosts. This issue may occur when evaluating both IPv4 or IPv6 packets. This issue affects Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D12 on QFX5100 Series and EX4600 Series; 14.1X53 versions prior to 14.1X53-D52 on QFX3500 Series; 14.1X53 versions prior to 14.1X53-D48 on EX4300 Series; 15.1 versions prior to 15.1R7-S3 on EX4300 Series; 16.1 versions prior to 16.1R7 on EX4300 Series; 17.1 versions prior to 17.1R3 on EX4300 Series; 17.2 versions prior to 17.2R3 on EX4300 Series; 17.3 versions prior to 17.3R2-S5, 17.3R3 on EX4300 Series; 17.4 versions prior to 17.4R2 on EX4300 Series; 18.1 versions prior to 18.1R3 on EX4300 Series; 18.2 versions prior to 18.2R2 on EX4300 Series."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
          }
        ],
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-284 Improper Access Control"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://kb.juniper.net/JSA10983",
              "refsource": "CONFIRM",
              "url": "https://kb.juniper.net/JSA10983"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "For QFX5100 Series and EX4600 Series:\nThe following software releases have been updated to resolve this specific issue: 14.1X53-D12 and all subsequent releases.\n\nFor QFX3500 Series:\nThe following software releases have been updated to resolve this specific issue: 14.1X53-D52 and all subsequent releases.\n\nFor EX4300 Series: \nThe following software releases have been updated to resolve this specific issue: 14.1X53-D48, 15.1R7-S3, 16.1R7, 17.1R3, 17.2R3, 17.3R2-S5, 17.3R3, 17.4R2, 18.1R3, 18.2R2, 18.3R1 and all subsequent releases."
          }
        ],
        "source": {
          "advisory": "JSA10983",
          "defect": [
            "1026708",
            "1458027",
            "1343402",
            "1377189"
          ],
          "discovery": "USER"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "There are no known workarounds for this issue."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2020-1604",
    "datePublished": "2020-01-15T08:40:35.801982Z",
    "dateReserved": "2019-11-04T00:00:00",
    "dateUpdated": "2024-09-16T16:43:21.771Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-0049
Vulnerability from cvelistv5
Published
2018-10-10 18:00
Modified
2024-09-17 01:01
Summary
A NULL Pointer Dereference vulnerability in Juniper Networks Junos OS allows an attacker to cause the Junos OS kernel to crash. Continued receipt of this specifically crafted malicious MPLS packet will cause a sustained Denial of Service condition. This issue require it to be received on an interface configured to receive this type of traffic. Affected releases are Juniper Networks Junos OS: 12.1X46 versions above and including 12.1X46-D76 prior to 12.1X46-D81 on SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 12.3R12-S10; 12.3X48 versions above and including 12.3X48-D66 prior to 12.3X48-D75 on SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 14.1X53-D47 on EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 14.1X53 versions above and including 14.1X53-D115 prior to 14.1X53-D130 on QFabric System; 15.1 versions above and including 15.1F6-S10; 15.1R4-S9; 15.1R6-S6; 15.1 versions above and including 15.1R7 prior to 15.1R7-S2; 15.1X49 versions above and including 15.1X49-D131 prior to 15.1X49-D150 on SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 15.1X53 versions above 15.1X53-D233 prior to 15.1X53-D235 on QFX5200/QFX5110; 15.1X53 versions up to and including 15.1X53-D471 prior to 15.1X53-D590 on NFX150, NFX250; 15.1X53-D67 on QFX10000 Series; 15.1X53-D59 on EX2300/EX3400; 16.1 versions above and including 16.1R3-S8; 16.1 versions above and including 16.1R4-S9 prior to 16.1R4-S12; 16.1 versions above and including 16.1R5-S4; 16.1 versions above and including 16.1R6-S3 prior to 16.1R6-S6; 16.1 versions above and including 16.1R7 prior to 16.1R7-S2; 16.2 versions above and including 16.2R1-S6; 16.2 versions above and including 16.2R2-S5 prior to 16.2R2-S7; 17.1R1-S7; 17.1 versions above and including 17.1R2-S7 prior to 17.1R2-S9; 17.2R1-S6; 17.2 versions above and including 17.2R2-S4 prior to 17.2R2-S6; 17.2X75 versions above and including 17.2X75-D100 prior to X17.2X75-D101, 17.2X75-D110; 17.3 versions above and including 17.3R1-S4 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.3 versions above and including 17.3R2-S2 prior to 17.3R2-S4 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.3R3 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.4 versions above and including 17.4R1-S3 prior to 17.4R1-S5 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.4R2 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 18.1 versions above and including 18.1R2 prior to 18.1R2-S3, 18.1R3 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 18.2 versions above and including 18.2R1 prior to 18.2R1-S2, 18.2R1-S3, 18.2R2 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 18.2X75 versions above and including 18.2X75-D5 prior to 18.2X75-D20.
References
http://www.securityfocus.com/bid/105701vdb-entry, x_refsource_BID
https://kb.juniper.net/KB30092x_refsource_MISC
http://www.securitytracker.com/id/1041850vdb-entry, x_refsource_SECTRACK
https://kb.juniper.net/JSA10883x_refsource_CONFIRM
Impacted products
Vendor Product Version
Juniper Networks Junos OS Version: 12.3R12-S10
Version: 15.1R4-S9
Version: 15.1R6-S6
Version: 17.1R1-S7
Version: 17.2R1-S6
Version: 15.1F6-S10   < 15.1*
Version: 16.1R3-S8   < 16.1*
Version: 16.2R1-S6   < 16.2*
Version: 17.1R2-S7   < 17.1*
Version: 17.2R2-S4   < 17.2*
Version: 17.2X75-D100   < 17.2X75*
Version: 18.2X75-D5   < 18.2X75*
Juniper Networks Junos OS Version: 14.1X53-D47
Juniper Networks Junos OS Version: 14.1X53-D115   < 14.1X53*
Juniper Networks Junos OS Version: 15.1X53-D233   < 15.1X53*
Juniper Networks Junos OS Version: 15.1X53   <
Juniper Networks Junos OS Version: 15.1X53-D67
Juniper Networks Junos OS Version: 15.1X53-D59
Juniper Networks Junos OS Version: 17.3R3
Version: 17.4R2
Version: 17.3R1-S4   < 17.3*
Version: 17.4R1-S3   < 17.4*
Version: 18.1R2   < 18.1*
Version: 18.2R1   < 18.2*
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T03:14:16.501Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "105701",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/105701"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/KB30092"
          },
          {
            "name": "1041850",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1041850"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA10883"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "changes": [
                {
                  "at": "12.1X46-D81",
                  "status": "unaffected"
                }
              ],
              "lessThan": "12.1X46*",
              "status": "affected",
              "version": "12.1X46-D76",
              "versionType": "custom"
            },
            {
              "changes": [
                {
                  "at": "12.3X48-D75",
                  "status": "unaffected"
                }
              ],
              "lessThan": "12.3X48*",
              "status": "affected",
              "version": "12.3X48-D66",
              "versionType": "custom"
            },
            {
              "changes": [
                {
                  "at": "15.1X49-D150",
                  "status": "unaffected"
                }
              ],
              "lessThan": "15.1X49*",
              "status": "affected",
              "version": "15.1X49-D131",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "status": "affected",
              "version": "12.3R12-S10"
            },
            {
              "status": "affected",
              "version": "15.1R4-S9"
            },
            {
              "status": "affected",
              "version": "15.1R6-S6"
            },
            {
              "status": "affected",
              "version": "17.1R1-S7"
            },
            {
              "status": "affected",
              "version": "17.2R1-S6"
            },
            {
              "changes": [
                {
                  "at": "15.1R7",
                  "status": "affected"
                },
                {
                  "at": "15.1R7-S2",
                  "status": "unaffected"
                }
              ],
              "lessThan": "15.1*",
              "status": "affected",
              "version": "15.1F6-S10",
              "versionType": "custom"
            },
            {
              "changes": [
                {
                  "at": "16.1R4-S9",
                  "status": "affected"
                },
                {
                  "at": "16.1R4-S12",
                  "status": "unaffected"
                },
                {
                  "at": "16.1R5-S4",
                  "status": "affected"
                },
                {
                  "at": "16.1R6-S3",
                  "status": "affected"
                },
                {
                  "at": "16.1R6-S6",
                  "status": "unaffected"
                },
                {
                  "at": "16.1R7",
                  "status": "affected"
                },
                {
                  "at": "16.1R7-S2",
                  "status": "unaffected"
                }
              ],
              "lessThan": "16.1*",
              "status": "affected",
              "version": "16.1R3-S8",
              "versionType": "custom"
            },
            {
              "changes": [
                {
                  "at": "16.2R2-S5",
                  "status": "affected"
                },
                {
                  "at": "16.2R2-S7",
                  "status": "unaffected"
                }
              ],
              "lessThan": "16.2*",
              "status": "affected",
              "version": "16.2R1-S6",
              "versionType": "custom"
            },
            {
              "changes": [
                {
                  "at": "17.1R2-S9",
                  "status": "unaffected"
                }
              ],
              "lessThan": "17.1*",
              "status": "affected",
              "version": "17.1R2-S7",
              "versionType": "custom"
            },
            {
              "changes": [
                {
                  "at": "17.2R2-S6",
                  "status": "unaffected"
                }
              ],
              "lessThan": "17.2*",
              "status": "affected",
              "version": "17.2R2-S4",
              "versionType": "custom"
            },
            {
              "changes": [
                {
                  "at": "17.2X75-D101, 17.2X75-D110",
                  "status": "unaffected"
                }
              ],
              "lessThan": "17.2X75*",
              "status": "affected",
              "version": "17.2X75-D100",
              "versionType": "custom"
            },
            {
              "changes": [
                {
                  "at": "18.2X75-D20",
                  "status": "unaffected"
                }
              ],
              "lessThan": "18.2X75*",
              "status": "affected",
              "version": "18.2X75-D5",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "status": "affected",
              "version": "14.1X53-D47"
            }
          ]
        },
        {
          "platforms": [
            "QFabric System"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "changes": [
                {
                  "at": "14.1X53-D130",
                  "status": "unaffected"
                }
              ],
              "lessThan": "14.1X53*",
              "status": "affected",
              "version": "14.1X53-D115",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "QFX5200/QFX5110"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "changes": [
                {
                  "at": "15.1X53-D235",
                  "status": "unaffected"
                }
              ],
              "lessThan": "15.1X53*",
              "status": "affected",
              "version": "15.1X53-D233",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "NFX150, NFX250"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "changes": [
                {
                  "at": "15.1X53-D590",
                  "status": "unaffected"
                }
              ],
              "lessThanOrEqual": "15.1X53-D471",
              "status": "affected",
              "version": "15.1X53",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "QFX10000 Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "status": "affected",
              "version": "15.1X53-D67"
            }
          ]
        },
        {
          "platforms": [
            "EX2300/EX3400"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "status": "affected",
              "version": "15.1X53-D59"
            }
          ]
        },
        {
          "platforms": [
            "All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "status": "affected",
              "version": "17.3R3"
            },
            {
              "status": "affected",
              "version": "17.4R2"
            },
            {
              "changes": [
                {
                  "at": "17.3R2-S2",
                  "status": "affected"
                },
                {
                  "at": "17.3R2-S4",
                  "status": "unaffected"
                }
              ],
              "lessThan": "17.3*",
              "status": "affected",
              "version": "17.3R1-S4",
              "versionType": "custom"
            },
            {
              "changes": [
                {
                  "at": "17.4R1-S5",
                  "status": "unaffected"
                }
              ],
              "lessThan": "17.4*",
              "status": "affected",
              "version": "17.4R1-S3",
              "versionType": "custom"
            },
            {
              "changes": [
                {
                  "at": "18.1R2-S3, 18.1R3",
                  "status": "unaffected"
                }
              ],
              "lessThan": "18.1*",
              "status": "affected",
              "version": "18.1R2",
              "versionType": "custom"
            },
            {
              "changes": [
                {
                  "at": "18.2R1-S2, 18.2R1-S3, 18.2R2",
                  "status": "unaffected"
                }
              ],
              "lessThan": "18.2*",
              "status": "affected",
              "version": "18.2R1",
              "versionType": "custom"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "value": "The following minimal protocols configuration is required:\n\n  [protocols mpls interface]"
        }
      ],
      "datePublic": "2018-10-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A NULL Pointer Dereference vulnerability in Juniper Networks Junos OS allows an attacker to cause the Junos OS kernel to crash. Continued receipt of this specifically crafted malicious MPLS packet will cause a sustained Denial of Service condition. This issue require it to be received on an interface configured to receive this type of traffic. Affected releases are Juniper Networks Junos OS: 12.1X46 versions above and including 12.1X46-D76 prior to 12.1X46-D81 on SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 12.3R12-S10; 12.3X48 versions above and including 12.3X48-D66 prior to 12.3X48-D75 on SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 14.1X53-D47 on EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 14.1X53 versions above and including 14.1X53-D115 prior to 14.1X53-D130 on QFabric System; 15.1 versions above and including 15.1F6-S10; 15.1R4-S9; 15.1R6-S6; 15.1 versions above and including 15.1R7 prior to 15.1R7-S2; 15.1X49 versions above and including 15.1X49-D131 prior to 15.1X49-D150 on SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 15.1X53 versions above 15.1X53-D233 prior to 15.1X53-D235 on QFX5200/QFX5110; 15.1X53 versions up to and including 15.1X53-D471 prior to 15.1X53-D590 on NFX150, NFX250; 15.1X53-D67 on QFX10000 Series; 15.1X53-D59 on EX2300/EX3400; 16.1 versions above and including 16.1R3-S8; 16.1 versions above and including 16.1R4-S9 prior to 16.1R4-S12; 16.1 versions above and including 16.1R5-S4; 16.1 versions above and including 16.1R6-S3 prior to 16.1R6-S6; 16.1 versions above and including 16.1R7 prior to 16.1R7-S2; 16.2 versions above and including 16.2R1-S6; 16.2 versions above and including 16.2R2-S5 prior to 16.2R2-S7; 17.1R1-S7; 17.1 versions above and including 17.1R2-S7 prior to 17.1R2-S9; 17.2R1-S6; 17.2 versions above and including 17.2R2-S4 prior to 17.2R2-S6; 17.2X75 versions above and including 17.2X75-D100 prior to X17.2X75-D101, 17.2X75-D110; 17.3 versions above and including 17.3R1-S4 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.3 versions above and including 17.3R2-S2 prior to 17.3R2-S4 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.3R3 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.4 versions above and including 17.4R1-S3 prior to 17.4R1-S5 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.4R2 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 18.1 versions above and including 18.1R2 prior to 18.1R2-S3, 18.1R3 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 18.2 versions above and including 18.2R1 prior to 18.2R1-S2, 18.2R1-S3, 18.2R2 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 18.2X75 versions above and including 18.2X75-D5 prior to 18.2X75-D20."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "Juniper SIRT is aware of possible malicious network probing which may have triggered this issue, but not aware of any malicious exploitation of this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "NULL Pointer Dereference",
              "lang": "en",
              "type": "text"
            }
          ]
        },
        {
          "descriptions": [
            {
              "description": "Denial of Service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-24T09:57:01",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "name": "105701",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/105701"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://kb.juniper.net/KB30092"
        },
        {
          "name": "1041850",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1041850"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.juniper.net/JSA10883"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The following software releases have been updated to resolve this specific issue: 12.1X46-D81, 12.3R12-S11, 12.3X48-D75, 14.1X53-D130, 14.1X53-D48, 15.1R7-S2, 15.1X49-D150, 5.1X53-D235, 15.1X53-D495, 15.1X53-D68, 15.1X53-D590, 16.1R4-S12, 16.1R6-S6, 16.1R7-S2, 16.1X65-D48, 16.2R2-S7, 16.2R3, 17.1R2-S9, 17.1R3, 17.2R1-S7, 17.2R2-S6, 17.2R3, 17.2X75-D101, 17.2X75-D110, 17.3R2-S4, 17.3R3-S1, 17.3R4, 17.4R1-S5, 17.4R2-S1, 17.4R3, 18.1R2-S3, 18.1R3, 18.2R1-S2, 18.2R1-S3, 18.2R2, 18.2X75-D20, 18.3R1, and all subsequent releases.\n\nAdditionally, the following software releases have been re-released to the Juniper download pages to resolve this specific issue:\n12.1X46-D76.1, 12.3X48-D70.4, 14.1X53-D47.6, 15.1F6-S10.11, 15.1R6-S6.2, 15.1R7.9, 15.1X49-D140.3, 15.1X53-D233.2, 15.1X53-D59.4, 15.1X53-D67.6, 16.1R6-S3.2, 16.1R7-S1.2, 16.1R7.8, 17.2X75-D100.6, 17.3R2-S2.2, 17.3R3.10, 17.4R1-S3.4, 18.1R2.6.\n\nNote: The final \".xy\" numeric entry, for example the .4 in 12.3X48-D70.4, on a release in this notice is the respin release number.  Customer\u0027s should check the respin release number on the version of Junos OS to confirm vulnerability."
        }
      ],
      "source": {
        "advisory": "JSA10883",
        "defect": [
          "1380862"
        ],
        "discovery": "USER"
      },
      "title": "Junos OS: Receipt of a specifically crafted malicious MPLS packet leads to a Junos kernel crash.",
      "workarounds": [
        {
          "lang": "en",
          "value": "Remove MPLS configuration stanza from interfaces at risk.\nThere are no other available workarounds for this issue."
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "sirt@juniper.net",
          "DATE_PUBLIC": "2018-10-10T16:00:00.000Z",
          "ID": "CVE-2018-0049",
          "STATE": "PUBLIC",
          "TITLE": "Junos OS: Receipt of a specifically crafted malicious MPLS packet leads to a Junos kernel crash."
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Junos OS",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003e=",
                            "platform": "SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX",
                            "version_affected": "\u003e=",
                            "version_name": "12.1X46",
                            "version_value": "12.1X46-D76"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX",
                            "version_affected": "\u003c",
                            "version_name": "12.1X46",
                            "version_value": "12.1X46-D81"
                          },
                          {
                            "affected": "=",
                            "version_affected": "=",
                            "version_name": "12.3",
                            "version_value": "12.3R12-S10"
                          },
                          {
                            "affected": "\u003e=",
                            "platform": "SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX",
                            "version_affected": "\u003e=",
                            "version_name": "12.3X48",
                            "version_value": "12.3X48-D66"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX",
                            "version_affected": "\u003c",
                            "version_name": "12.3X48",
                            "version_value": "12.3X48-D75"
                          },
                          {
                            "affected": "=",
                            "platform": "EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100",
                            "version_affected": "=",
                            "version_name": "14.1X53",
                            "version_value": "14.1X53-D47"
                          },
                          {
                            "affected": "\u003e=",
                            "platform": "QFabric System",
                            "version_affected": "\u003e=",
                            "version_name": "14.1X53",
                            "version_value": "14.1X53-D115"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "QFabric System",
                            "version_affected": "\u003c",
                            "version_name": "14.1X53",
                            "version_value": "14.1X53-D130"
                          },
                          {
                            "affected": "\u003e=",
                            "version_affected": "\u003e=",
                            "version_name": "15.1",
                            "version_value": "15.1F6-S10"
                          },
                          {
                            "affected": "=",
                            "version_affected": "=",
                            "version_name": "15.1",
                            "version_value": "15.1R4-S9"
                          },
                          {
                            "affected": "=",
                            "version_affected": "=",
                            "version_name": "15.1",
                            "version_value": "15.1R6-S6"
                          },
                          {
                            "affected": "\u003e=",
                            "version_affected": "\u003e=",
                            "version_name": "15.1",
                            "version_value": "15.1R7"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "15.1",
                            "version_value": "15.1R7-S2"
                          },
                          {
                            "affected": "\u003e=",
                            "platform": "SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX",
                            "version_affected": "\u003e=",
                            "version_name": "15.1X49",
                            "version_value": "15.1X49-D131"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX",
                            "version_affected": "\u003c",
                            "version_name": "15.1X49",
                            "version_value": "15.1X49-D150"
                          },
                          {
                            "affected": "\u003e",
                            "platform": "QFX5200/QFX5110",
                            "version_affected": "\u003e",
                            "version_name": "15.1X53",
                            "version_value": "15.1X53-D233"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "QFX5200/QFX5110",
                            "version_affected": "\u003c",
                            "version_name": "15.1X53",
                            "version_value": "15.1X53-D235"
                          },
                          {
                            "affected": "\u003c=",
                            "platform": "NFX150, NFX250",
                            "version_affected": "\u003c=",
                            "version_name": "15.1X53",
                            "version_value": "15.1X53-D471"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "NFX150, NFX250",
                            "version_affected": "\u003c",
                            "version_name": "15.1X53",
                            "version_value": "15.1X53-D590"
                          },
                          {
                            "affected": "=",
                            "platform": "QFX10000 Series",
                            "version_affected": "=",
                            "version_name": "15.1X53",
                            "version_value": "15.1X53-D67"
                          },
                          {
                            "affected": "=",
                            "platform": "EX2300/EX3400",
                            "version_affected": "=",
                            "version_name": "15.1X53",
                            "version_value": "15.1X53-D59"
                          },
                          {
                            "affected": "\u003e=",
                            "version_affected": "\u003e=",
                            "version_name": "16.1",
                            "version_value": "16.1R3-S8"
                          },
                          {
                            "affected": "\u003e=",
                            "version_affected": "\u003e=",
                            "version_name": "16.1",
                            "version_value": "16.1R4-S9"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "16.1",
                            "version_value": "16.1R4-S12"
                          },
                          {
                            "affected": "\u003e=",
                            "version_affected": "\u003e=",
                            "version_name": "16.1",
                            "version_value": "16.1R5-S4"
                          },
                          {
                            "affected": "\u003e=",
                            "version_affected": "\u003e=",
                            "version_name": "16.1",
                            "version_value": "16.1R6-S3"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "16.1",
                            "version_value": "16.1R6-S6"
                          },
                          {
                            "affected": "\u003e=",
                            "version_affected": "\u003e=",
                            "version_name": "16.1",
                            "version_value": "16.1R7"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "16.1",
                            "version_value": "16.1R7-S2"
                          },
                          {
                            "affected": "\u003e=",
                            "version_affected": "\u003e=",
                            "version_name": "16.2",
                            "version_value": "16.2R1-S6"
                          },
                          {
                            "affected": "\u003e=",
                            "version_affected": "\u003e=",
                            "version_name": "16.2",
                            "version_value": "16.2R2-S5"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "16.2",
                            "version_value": "16.2R2-S7"
                          },
                          {
                            "affected": "=",
                            "version_affected": "=",
                            "version_name": "17.1",
                            "version_value": "17.1R1-S7"
                          },
                          {
                            "affected": "\u003e=",
                            "version_affected": "\u003e=",
                            "version_name": "17.1",
                            "version_value": "17.1R2-S7"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "17.1",
                            "version_value": "17.1R2-S9"
                          },
                          {
                            "affected": "=",
                            "version_affected": "=",
                            "version_name": "17.2",
                            "version_value": "17.2R1-S6"
                          },
                          {
                            "affected": "\u003e=",
                            "version_affected": "\u003e=",
                            "version_name": "17.2",
                            "version_value": "17.2R2-S4"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "17.2",
                            "version_value": "17.2R2-S6"
                          },
                          {
                            "affected": "\u003e=",
                            "version_affected": "\u003e=",
                            "version_name": "17.2X75",
                            "version_value": "17.2X75-D100"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "17.2X75",
                            "version_value": "17.2X75-D101, 17.2X75-D110"
                          },
                          {
                            "affected": "\u003e=",
                            "platform": "All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX",
                            "version_affected": "\u003e=",
                            "version_name": "17.3",
                            "version_value": "17.3R1-S4"
                          },
                          {
                            "affected": "\u003e=",
                            "platform": "All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX",
                            "version_affected": "\u003e=",
                            "version_name": "17.3",
                            "version_value": "17.3R2-S2"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX",
                            "version_affected": "\u003c",
                            "version_name": "17.3",
                            "version_value": "17.3R2-S4"
                          },
                          {
                            "affected": "=",
                            "platform": "All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX",
                            "version_affected": "=",
                            "version_name": "17.3",
                            "version_value": "17.3R3"
                          },
                          {
                            "affected": "\u003e=",
                            "platform": "All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX",
                            "version_affected": "\u003e=",
                            "version_name": "17.4",
                            "version_value": "17.4R1-S3"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX",
                            "version_affected": "\u003c",
                            "version_name": "17.4",
                            "version_value": "17.4R1-S5"
                          },
                          {
                            "affected": "=",
                            "platform": "All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX",
                            "version_affected": "=",
                            "version_name": "17.4",
                            "version_value": "17.4R2"
                          },
                          {
                            "affected": "\u003e=",
                            "platform": "All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX",
                            "version_affected": "\u003e=",
                            "version_name": "18.1",
                            "version_value": "18.1R2"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX",
                            "version_affected": "\u003c",
                            "version_name": "18.1",
                            "version_value": "18.1R2-S3, 18.1R3"
                          },
                          {
                            "affected": "\u003e=",
                            "platform": "All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX",
                            "version_affected": "\u003e=",
                            "version_name": "18.2",
                            "version_value": "18.2R1"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX",
                            "version_affected": "\u003c",
                            "version_name": "18.2",
                            "version_value": "18.2R1-S2, 18.2R1-S3, 18.2R2"
                          },
                          {
                            "affected": "\u003e=",
                            "version_affected": "\u003e=",
                            "version_name": "18.2X75",
                            "version_value": "18.2X75-D5"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "18.2X75",
                            "version_value": "18.2X75-D20"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Juniper Networks"
              }
            ]
          }
        },
        "configuration": [
          {
            "lang": "en",
            "value": "The following minimal protocols configuration is required:\n\n  [protocols mpls interface]"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A NULL Pointer Dereference vulnerability in Juniper Networks Junos OS allows an attacker to cause the Junos OS kernel to crash. Continued receipt of this specifically crafted malicious MPLS packet will cause a sustained Denial of Service condition. This issue require it to be received on an interface configured to receive this type of traffic. Affected releases are Juniper Networks Junos OS: 12.1X46 versions above and including 12.1X46-D76 prior to 12.1X46-D81 on SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 12.3R12-S10; 12.3X48 versions above and including 12.3X48-D66 prior to 12.3X48-D75 on SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 14.1X53-D47 on EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 14.1X53 versions above and including 14.1X53-D115 prior to 14.1X53-D130 on QFabric System; 15.1 versions above and including 15.1F6-S10; 15.1R4-S9; 15.1R6-S6; 15.1 versions above and including 15.1R7 prior to 15.1R7-S2; 15.1X49 versions above and including 15.1X49-D131 prior to 15.1X49-D150 on SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 15.1X53 versions above 15.1X53-D233 prior to 15.1X53-D235 on QFX5200/QFX5110; 15.1X53 versions up to and including 15.1X53-D471 prior to 15.1X53-D590 on NFX150, NFX250; 15.1X53-D67 on QFX10000 Series; 15.1X53-D59 on EX2300/EX3400; 16.1 versions above and including 16.1R3-S8; 16.1 versions above and including 16.1R4-S9 prior to 16.1R4-S12; 16.1 versions above and including 16.1R5-S4; 16.1 versions above and including 16.1R6-S3 prior to 16.1R6-S6; 16.1 versions above and including 16.1R7 prior to 16.1R7-S2; 16.2 versions above and including 16.2R1-S6; 16.2 versions above and including 16.2R2-S5 prior to 16.2R2-S7; 17.1R1-S7; 17.1 versions above and including 17.1R2-S7 prior to 17.1R2-S9; 17.2R1-S6; 17.2 versions above and including 17.2R2-S4 prior to 17.2R2-S6; 17.2X75 versions above and including 17.2X75-D100 prior to X17.2X75-D101, 17.2X75-D110; 17.3 versions above and including 17.3R1-S4 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.3 versions above and including 17.3R2-S2 prior to 17.3R2-S4 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.3R3 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.4 versions above and including 17.4R1-S3 prior to 17.4R1-S5 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.4R2 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 18.1 versions above and including 18.1R2 prior to 18.1R2-S3, 18.1R3 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 18.2 versions above and including 18.2R1 prior to 18.2R1-S2, 18.2R1-S3, 18.2R2 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 18.2X75 versions above and including 18.2X75-D5 prior to 18.2X75-D20."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "Juniper SIRT is aware of possible malicious network probing which may have triggered this issue, but not aware of any malicious exploitation of this vulnerability."
          }
        ],
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "NULL Pointer Dereference"
                }
              ]
            },
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of Service"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "105701",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/105701"
            },
            {
              "name": "https://kb.juniper.net/KB30092",
              "refsource": "MISC",
              "url": "https://kb.juniper.net/KB30092"
            },
            {
              "name": "1041850",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1041850"
            },
            {
              "name": "https://kb.juniper.net/JSA10883",
              "refsource": "CONFIRM",
              "url": "https://kb.juniper.net/JSA10883"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The following software releases have been updated to resolve this specific issue: 12.1X46-D81, 12.3R12-S11, 12.3X48-D75, 14.1X53-D130, 14.1X53-D48, 15.1R7-S2, 15.1X49-D150, 5.1X53-D235, 15.1X53-D495, 15.1X53-D68, 15.1X53-D590, 16.1R4-S12, 16.1R6-S6, 16.1R7-S2, 16.1X65-D48, 16.2R2-S7, 16.2R3, 17.1R2-S9, 17.1R3, 17.2R1-S7, 17.2R2-S6, 17.2R3, 17.2X75-D101, 17.2X75-D110, 17.3R2-S4, 17.3R3-S1, 17.3R4, 17.4R1-S5, 17.4R2-S1, 17.4R3, 18.1R2-S3, 18.1R3, 18.2R1-S2, 18.2R1-S3, 18.2R2, 18.2X75-D20, 18.3R1, and all subsequent releases.\n\nAdditionally, the following software releases have been re-released to the Juniper download pages to resolve this specific issue:\n12.1X46-D76.1, 12.3X48-D70.4, 14.1X53-D47.6, 15.1F6-S10.11, 15.1R6-S6.2, 15.1R7.9, 15.1X49-D140.3, 15.1X53-D233.2, 15.1X53-D59.4, 15.1X53-D67.6, 16.1R6-S3.2, 16.1R7-S1.2, 16.1R7.8, 17.2X75-D100.6, 17.3R2-S2.2, 17.3R3.10, 17.4R1-S3.4, 18.1R2.6.\n\nNote: The final \".xy\" numeric entry, for example the .4 in 12.3X48-D70.4, on a release in this notice is the respin release number.  Customer\u0027s should check the respin release number on the version of Junos OS to confirm vulnerability."
          }
        ],
        "source": {
          "advisory": "JSA10883",
          "defect": [
            "1380862"
          ],
          "discovery": "USER"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "Remove MPLS configuration stanza from interfaces at risk.\nThere are no other available workarounds for this issue."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2018-0049",
    "datePublished": "2018-10-10T18:00:00Z",
    "dateReserved": "2017-11-16T00:00:00",
    "dateUpdated": "2024-09-17T01:01:10.516Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-0006
Vulnerability from cvelistv5
Published
2019-01-15 21:00
Modified
2024-09-16 19:24
Severity ?
Summary
A certain crafted HTTP packet can trigger an uninitialized function pointer deference vulnerability in the Packet Forwarding Engine manager (fxpc) on all EX, QFX and MX Series devices in a Virtual Chassis configuration. This issue can result in a crash of the fxpc daemon or may potentially lead to remote code execution. This issue only occurs when the crafted packet it destined to the device. Affected releases are Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D47 on EX and QFX Virtual Chassis Platforms; 15.1 versions prior to 15.1R7-S3 all Virtual Chassis Platforms 15.1X53 versions prior to 15.1X53-D50 on EX and QFX Virtual Chassis Platforms.
References
http://www.securityfocus.com/bid/106666vdb-entry, x_refsource_BID
https://kb.juniper.net/JSA10906x_refsource_CONFIRM
Impacted products
Vendor Product Version
Juniper Networks Junos OS Version: 15.1   < 15.1R7-S3
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T17:37:07.439Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "106666",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/106666"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA10906"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "EX Virtual Chassis Platforms, QFX Virtual Chassis Platforms"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "14.1X53-D47",
              "status": "affected",
              "version": "14.1X53",
              "versionType": "custom"
            },
            {
              "lessThan": "15.1X53-D50",
              "status": "affected",
              "version": "15.1X53",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "EX Virtual Chassis Platforms, QFX Virtual Chassis Platforms, MX Virtual Chassis Platforms"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "15.1R7-S3",
              "status": "affected",
              "version": "15.1",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-01-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A certain crafted HTTP packet can trigger an uninitialized function pointer deference vulnerability in the Packet Forwarding Engine manager (fxpc) on all EX, QFX and MX Series devices in a Virtual Chassis configuration. This issue can result in a crash of the fxpc daemon or may potentially lead to remote code execution. This issue only occurs when the crafted packet it destined to the device. Affected releases are Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D47 on EX and QFX Virtual Chassis Platforms; 15.1 versions prior to 15.1R7-S3 all Virtual Chassis Platforms 15.1X53 versions prior to 15.1X53-D50 on EX and QFX Virtual Chassis Platforms."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability. This issue was seen in a production network where a routine security scan was performed on the device."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-908",
              "description": "CWE-908: Use of Uninitialized Resource",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-01-22T10:57:01",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "name": "106666",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/106666"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.juniper.net/JSA10906"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The following Junos OS releases have been updated to resolve this specific issue: 14.1X53-D47, 15.1R7-S3, 16.1R1 and all subsequent releases."
        }
      ],
      "source": {
        "advisory": "JSA10906",
        "defect": [
          "1351411",
          "1166070"
        ],
        "discovery": "USER"
      },
      "title": "Junos OS: EX, QFX and MX series: Packet Forwarding Engine manager (FXPC) process crashes due to a crafted HTTP packet in a Virtual Chassis configuration",
      "workarounds": [
        {
          "lang": "en",
          "value": "There are no viable workarounds for this issue."
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "sirt@juniper.net",
          "DATE_PUBLIC": "2019-01-09T17:00:00.000Z",
          "ID": "CVE-2019-0006",
          "STATE": "PUBLIC",
          "TITLE": "Junos OS: EX, QFX and MX series: Packet Forwarding Engine manager (FXPC) process crashes due to a crafted HTTP packet in a Virtual Chassis configuration"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Junos OS",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "platform": "EX Virtual Chassis Platforms, QFX Virtual Chassis Platforms",
                            "version_affected": "\u003c",
                            "version_name": "14.1X53",
                            "version_value": "14.1X53-D47"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "EX Virtual Chassis Platforms, QFX Virtual Chassis Platforms, MX Virtual Chassis Platforms",
                            "version_affected": "\u003c",
                            "version_name": "15.1",
                            "version_value": "15.1R7-S3"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "EX Virtual Chassis Platforms, QFX Virtual Chassis Platforms",
                            "version_affected": "\u003c",
                            "version_name": "15.1X53",
                            "version_value": "15.1X53-D50"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Juniper Networks"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A certain crafted HTTP packet can trigger an uninitialized function pointer deference vulnerability in the Packet Forwarding Engine manager (fxpc) on all EX, QFX and MX Series devices in a Virtual Chassis configuration. This issue can result in a crash of the fxpc daemon or may potentially lead to remote code execution. This issue only occurs when the crafted packet it destined to the device. Affected releases are Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D47 on EX and QFX Virtual Chassis Platforms; 15.1 versions prior to 15.1R7-S3 all Virtual Chassis Platforms 15.1X53 versions prior to 15.1X53-D50 on EX and QFX Virtual Chassis Platforms."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability. This issue was seen in a production network where a routine security scan was performed on the device."
          }
        ],
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-908: Use of Uninitialized Resource"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "106666",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/106666"
            },
            {
              "name": "https://kb.juniper.net/JSA10906",
              "refsource": "CONFIRM",
              "url": "https://kb.juniper.net/JSA10906"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The following Junos OS releases have been updated to resolve this specific issue: 14.1X53-D47, 15.1R7-S3, 16.1R1 and all subsequent releases."
          }
        ],
        "source": {
          "advisory": "JSA10906",
          "defect": [
            "1351411",
            "1166070"
          ],
          "discovery": "USER"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "There are no viable workarounds for this issue."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2019-0006",
    "datePublished": "2019-01-15T21:00:00Z",
    "dateReserved": "2018-10-11T00:00:00",
    "dateUpdated": "2024-09-16T19:24:57.018Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-0203
Vulnerability from cvelistv5
Published
2021-01-15 17:35
Modified
2024-09-17 01:01
Summary
On Juniper Networks EX and QFX5K Series platforms configured with Redundant Trunk Group (RTG), Storm Control profile applied on the RTG interface might not take affect when it reaches the threshold condition. Storm Control enables the device to monitor traffic levels and to drop broadcast, multicast, and unknown unicast packets when a specified traffic level is exceeded, thus preventing packets from proliferating and degrading the LAN. Note: this issue does not affect EX2200, EX3300, EX4200, and EX9200 Series. This issue affects Juniper Networks Junos OS on EX Series and QFX5K Series: 15.1 versions prior to 15.1R7-S7; 16.1 versions prior to 16.1R7-S8; 17.2 versions prior to 17.2R3-S4; 17.3 versions prior to 17.3R3-S8; 17.4 versions prior to 17.4R2-S11, 17.4R3-S2; 18.1 versions prior to 18.1R3-S10; 18.2 versions prior to 18.2R3-S5; 18.3 versions prior to 18.3R2-S4, 18.3R3-S2; 18.4 versions prior to 18.4R2-S5, 18.4R3-S3; 19.1 versions prior to 19.1R2-S2, 19.1R3-S2; 19.2 versions prior to 19.2R1-S5, 19.2R2-S1, 19.2R3; 19.3 versions prior to 19.3R2-S4, 19.3R3; 19.4 versions prior to 19.4R1-S3, 19.4R2-S1, 19.4R3; 20.1 versions prior to 20.1R1-S2, 20.1R2.
References
https://kb.juniper.net/JSA11093x_refsource_CONFIRM
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:32:10.076Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA11093"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "EX Series, QFX5K Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "15.1R7-S7",
              "status": "affected",
              "version": "15.1",
              "versionType": "custom"
            },
            {
              "lessThan": "16.1R7-S8",
              "status": "affected",
              "version": "16.1",
              "versionType": "custom"
            },
            {
              "lessThan": "17.2R3-S4",
              "status": "affected",
              "version": "17.2",
              "versionType": "custom"
            },
            {
              "lessThan": "17.3R3-S8",
              "status": "affected",
              "version": "17.3",
              "versionType": "custom"
            },
            {
              "lessThan": "17.4R2-S11, 17.4R3-S2",
              "status": "affected",
              "version": "17.4",
              "versionType": "custom"
            },
            {
              "lessThan": "18.1R3-S10",
              "status": "affected",
              "version": "18.1",
              "versionType": "custom"
            },
            {
              "lessThan": "18.2R3-S5",
              "status": "affected",
              "version": "18.2",
              "versionType": "custom"
            },
            {
              "lessThan": "18.3R2-S4, 18.3R3-S2",
              "status": "affected",
              "version": "18.3",
              "versionType": "custom"
            },
            {
              "lessThan": "18.4R2-S5, 18.4R3-S3",
              "status": "affected",
              "version": "18.4",
              "versionType": "custom"
            },
            {
              "lessThan": "19.1R2-S2, 19.1R3-S2",
              "status": "affected",
              "version": "19.1",
              "versionType": "custom"
            },
            {
              "lessThan": "19.2R1-S5, 19.2R2-S1, 19.2R3",
              "status": "affected",
              "version": "19.2",
              "versionType": "custom"
            },
            {
              "lessThan": "19.3R2-S4, 19.3R3",
              "status": "affected",
              "version": "19.3",
              "versionType": "custom"
            },
            {
              "lessThan": "19.4R1-S3, 19.4R2-S1, 19.4R3",
              "status": "affected",
              "version": "19.4",
              "versionType": "custom"
            },
            {
              "lessThan": "20.1R1-S2, 20.1R2",
              "status": "affected",
              "version": "20.1",
              "versionType": "custom"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "value": "This issue affects device with RTG configured:\n  [switch-options redundant-trunk-group]\n\nin combination with the Storm Control configuration:\n\nFor Enhanced Layer 2 Software (ELS) release;\n [interfaces \u003cinterface-name\u003e unit 0 family ethernet-switching storm-control \u003cprofile-name\u003e]\n(see https://www.juniper.net/documentation/en_US/junos/topics/task/configuration/rate-limiting-storm-control-disabling-cli-els.html for reference)\n\nFor non-ELS release:\n  [ethernet-switching-options storm-control interface \u003cRGT_interface\u003e]\nor\n  [ethernet-switching-options storm-control interface all]\n(see https://www.juniper.net/documentation/en_US/junos/topics/task/configuration/rate-limiting-storm-control-disabling-cli.html)"
        }
      ],
      "datePublic": "2021-01-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "On Juniper Networks EX and QFX5K Series platforms configured with Redundant Trunk Group (RTG), Storm Control profile applied on the RTG interface might not take affect when it reaches the threshold condition. Storm Control enables the device to monitor traffic levels and to drop broadcast, multicast, and unknown unicast packets when a specified traffic level is exceeded, thus preventing packets from proliferating and degrading the LAN. Note: this issue does not affect EX2200, EX3300, EX4200, and EX9200 Series. This issue affects Juniper Networks Junos OS on EX Series and QFX5K Series: 15.1 versions prior to 15.1R7-S7; 16.1 versions prior to 16.1R7-S8; 17.2 versions prior to 17.2R3-S4; 17.3 versions prior to 17.3R3-S8; 17.4 versions prior to 17.4R2-S11, 17.4R3-S2; 18.1 versions prior to 18.1R3-S10; 18.2 versions prior to 18.2R3-S5; 18.3 versions prior to 18.3R2-S4, 18.3R3-S2; 18.4 versions prior to 18.4R2-S5, 18.4R3-S3; 19.1 versions prior to 19.1R2-S2, 19.1R3-S2; 19.2 versions prior to 19.2R1-S5, 19.2R2-S1, 19.2R3; 19.3 versions prior to 19.3R2-S4, 19.3R3; 19.4 versions prior to 19.4R1-S3, 19.4R2-S1, 19.4R3; 20.1 versions prior to 20.1R1-S2, 20.1R2."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-794",
              "description": "CWE-794: Incomplete Filtering of Multiple Instances of Special Elements",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-01-15T17:35:52",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.juniper.net/JSA11093"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The following software releases have been updated to resolve this specific issue: 15.1R7-S7, 16.1R7-S8, 17.2R3-S4, 17.3R3-S8, 17.4R2-S11, 17.4R3-S2, 18.1R3-S10, 18.2R3-S5, 18.3R2-S4, 18.3R3-S2, 18.4R2-S5, 18.4R3-S3, 19.1R2-S2, 19.1R3-S2, 19.2R1-S5, 19.2R2-S1, 19.2R3, 19.3R2-S4, 19.3R3, 19.4R1-S3, 19.4R2-S1, 19.4R3, 20.1R1-S2, 20.1R2, 20.2R1  and all subsequent releases."
        }
      ],
      "source": {
        "advisory": "JSA11093",
        "defect": [
          "1491669"
        ],
        "discovery": "USER"
      },
      "title": "Junos OS: EX and QFX5K Series: Storm Control does not work as expected when Redundant Trunk Group is configured",
      "workarounds": [
        {
          "lang": "en",
          "value": "There are no known workarounds for this issue."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "sirt@juniper.net",
          "DATE_PUBLIC": "2021-01-13T17:00:00.000Z",
          "ID": "CVE-2021-0203",
          "STATE": "PUBLIC",
          "TITLE": "Junos OS: EX and QFX5K Series: Storm Control does not work as expected when Redundant Trunk Group is configured"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Junos OS",
                      "version": {
                        "version_data": [
                          {
                            "platform": "EX Series, QFX5K Series",
                            "version_affected": "\u003c",
                            "version_name": "15.1",
                            "version_value": "15.1R7-S7"
                          },
                          {
                            "platform": "EX Series, QFX5K Series",
                            "version_affected": "\u003c",
                            "version_name": "16.1",
                            "version_value": "16.1R7-S8"
                          },
                          {
                            "platform": "EX Series, QFX5K Series",
                            "version_affected": "\u003c",
                            "version_name": "17.2",
                            "version_value": "17.2R3-S4"
                          },
                          {
                            "platform": "EX Series, QFX5K Series",
                            "version_affected": "\u003c",
                            "version_name": "17.3",
                            "version_value": "17.3R3-S8"
                          },
                          {
                            "platform": "EX Series, QFX5K Series",
                            "version_affected": "\u003c",
                            "version_name": "17.4",
                            "version_value": "17.4R2-S11, 17.4R3-S2"
                          },
                          {
                            "platform": "EX Series, QFX5K Series",
                            "version_affected": "\u003c",
                            "version_name": "18.1",
                            "version_value": "18.1R3-S10"
                          },
                          {
                            "platform": "EX Series, QFX5K Series",
                            "version_affected": "\u003c",
                            "version_name": "18.2",
                            "version_value": "18.2R3-S5"
                          },
                          {
                            "platform": "EX Series, QFX5K Series",
                            "version_affected": "\u003c",
                            "version_name": "18.3",
                            "version_value": "18.3R2-S4, 18.3R3-S2"
                          },
                          {
                            "platform": "EX Series, QFX5K Series",
                            "version_affected": "\u003c",
                            "version_name": "18.4",
                            "version_value": "18.4R2-S5, 18.4R3-S3"
                          },
                          {
                            "platform": "EX Series, QFX5K Series",
                            "version_affected": "\u003c",
                            "version_name": "19.1",
                            "version_value": "19.1R2-S2, 19.1R3-S2"
                          },
                          {
                            "platform": "EX Series, QFX5K Series",
                            "version_affected": "\u003c",
                            "version_name": "19.2",
                            "version_value": "19.2R1-S5, 19.2R2-S1, 19.2R3"
                          },
                          {
                            "platform": "EX Series, QFX5K Series",
                            "version_affected": "\u003c",
                            "version_name": "19.3",
                            "version_value": "19.3R2-S4, 19.3R3"
                          },
                          {
                            "platform": "EX Series, QFX5K Series",
                            "version_affected": "\u003c",
                            "version_name": "19.4",
                            "version_value": "19.4R1-S3, 19.4R2-S1, 19.4R3"
                          },
                          {
                            "platform": "EX Series, QFX5K Series",
                            "version_affected": "\u003c",
                            "version_name": "20.1",
                            "version_value": "20.1R1-S2, 20.1R2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Juniper Networks"
              }
            ]
          }
        },
        "configuration": [
          {
            "lang": "en",
            "value": "This issue affects device with RTG configured:\n  [switch-options redundant-trunk-group]\n\nin combination with the Storm Control configuration:\n\nFor Enhanced Layer 2 Software (ELS) release;\n [interfaces \u003cinterface-name\u003e unit 0 family ethernet-switching storm-control \u003cprofile-name\u003e]\n(see https://www.juniper.net/documentation/en_US/junos/topics/task/configuration/rate-limiting-storm-control-disabling-cli-els.html for reference)\n\nFor non-ELS release:\n  [ethernet-switching-options storm-control interface \u003cRGT_interface\u003e]\nor\n  [ethernet-switching-options storm-control interface all]\n(see https://www.juniper.net/documentation/en_US/junos/topics/task/configuration/rate-limiting-storm-control-disabling-cli.html)"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "On Juniper Networks EX and QFX5K Series platforms configured with Redundant Trunk Group (RTG), Storm Control profile applied on the RTG interface might not take affect when it reaches the threshold condition. Storm Control enables the device to monitor traffic levels and to drop broadcast, multicast, and unknown unicast packets when a specified traffic level is exceeded, thus preventing packets from proliferating and degrading the LAN. Note: this issue does not affect EX2200, EX3300, EX4200, and EX9200 Series. This issue affects Juniper Networks Junos OS on EX Series and QFX5K Series: 15.1 versions prior to 15.1R7-S7; 16.1 versions prior to 16.1R7-S8; 17.2 versions prior to 17.2R3-S4; 17.3 versions prior to 17.3R3-S8; 17.4 versions prior to 17.4R2-S11, 17.4R3-S2; 18.1 versions prior to 18.1R3-S10; 18.2 versions prior to 18.2R3-S5; 18.3 versions prior to 18.3R2-S4, 18.3R3-S2; 18.4 versions prior to 18.4R2-S5, 18.4R3-S3; 19.1 versions prior to 19.1R2-S2, 19.1R3-S2; 19.2 versions prior to 19.2R1-S5, 19.2R2-S1, 19.2R3; 19.3 versions prior to 19.3R2-S4, 19.3R3; 19.4 versions prior to 19.4R1-S3, 19.4R2-S1, 19.4R3; 20.1 versions prior to 20.1R1-S2, 20.1R2."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
          }
        ],
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-794: Incomplete Filtering of Multiple Instances of Special Elements"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://kb.juniper.net/JSA11093",
              "refsource": "CONFIRM",
              "url": "https://kb.juniper.net/JSA11093"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The following software releases have been updated to resolve this specific issue: 15.1R7-S7, 16.1R7-S8, 17.2R3-S4, 17.3R3-S8, 17.4R2-S11, 17.4R3-S2, 18.1R3-S10, 18.2R3-S5, 18.3R2-S4, 18.3R3-S2, 18.4R2-S5, 18.4R3-S3, 19.1R2-S2, 19.1R3-S2, 19.2R1-S5, 19.2R2-S1, 19.2R3, 19.3R2-S4, 19.3R3, 19.4R1-S3, 19.4R2-S1, 19.4R3, 20.1R1-S2, 20.1R2, 20.2R1  and all subsequent releases."
          }
        ],
        "source": {
          "advisory": "JSA11093",
          "defect": [
            "1491669"
          ],
          "discovery": "USER"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "There are no known workarounds for this issue."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2021-0203",
    "datePublished": "2021-01-15T17:35:52.190641Z",
    "dateReserved": "2020-10-27T00:00:00",
    "dateUpdated": "2024-09-17T01:01:23.408Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-10615
Vulnerability from cvelistv5
Published
2017-10-13 17:00
Modified
2024-09-16 23:30
Severity ?
Summary
A vulnerability in the pluggable authentication module (PAM) of Juniper Networks Junos OS may allow an unauthenticated network based attacker to potentially execute arbitrary code or crash daemons such as telnetd or sshd that make use of PAM. Affected Juniper Networks Junos OS releases are: 14.1 from 14.1R5 prior to 14.1R8-S4, 14.1R9; 14.1X53 prior to 14.1X53-D50 on EX and QFX series; 14.2 from 14.2R3 prior to 14.2R7-S8, 14.2R8; No other Junos OS releases are affected by this issue. No other Juniper Networks products are affected by this issue.
References
https://kb.juniper.net/JSA10818x_refsource_CONFIRM
http://www.securitytracker.com/id/1040039vdb-entry, x_refsource_SECTRACK
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T17:41:55.485Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA10818"
          },
          {
            "name": "1040039",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1040039"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "status": "affected",
              "version": "14.1 from 14.1R5 prior to 14.1R8-S4, 14.1R9"
            },
            {
              "status": "affected",
              "version": "14.1X53 prior to 14.1X53-D50"
            },
            {
              "status": "affected",
              "version": "14.2 from 14.2R3 prior to 14.2R7-S8, 14.2R8"
            }
          ]
        }
      ],
      "datePublic": "2017-10-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the pluggable authentication module (PAM) of Juniper Networks Junos OS may allow an unauthenticated network based attacker to potentially execute arbitrary code or crash daemons such as telnetd or sshd that make use of PAM. Affected Juniper Networks Junos OS releases are: 14.1 from 14.1R5 prior to 14.1R8-S4, 14.1R9; 14.1X53 prior to 14.1X53-D50 on EX and QFX series; 14.2 from 14.2R3 prior to 14.2R7-S8, 14.2R8; No other Junos OS releases are affected by this issue. No other Juniper Networks products are affected by this issue."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution vulnerability",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-04T10:57:01",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.juniper.net/JSA10818"
        },
        {
          "name": "1040039",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1040039"
        }
      ],
      "title": "Junos: Potential remote code execution vulnerability in PAM",
      "workarounds": [
        {
          "lang": "en",
          "value": "There are no viable workarounds for this issue."
        },
        {
          "lang": "en",
          "value": "It is good security practice to limit the exploitable attack surface of critical infrastructure networking equipment. Use access lists or firewall filters to limit access to the router only from trusted, administrative networks or hosts.\n\nThe risk of malicious exploitation can be reduced by disabling services if they are not being used."
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "sirt@juniper.net",
          "DATE_PUBLIC": "2017-10-11T09:00",
          "ID": "CVE-2017-10615",
          "STATE": "PUBLIC",
          "TITLE": "Junos: Potential remote code execution vulnerability in PAM"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Junos OS",
                      "version": {
                        "version_data": [
                          {
                            "platform": "",
                            "version_value": "14.1 from 14.1R5 prior to 14.1R8-S4, 14.1R9"
                          },
                          {
                            "platform": "",
                            "version_value": "14.1X53 prior to 14.1X53-D50"
                          },
                          {
                            "platform": "",
                            "version_value": "14.2 from 14.2R3 prior to 14.2R7-S8, 14.2R8"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Juniper Networks"
              }
            ]
          }
        },
        "configuration": [],
        "credit": [],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the pluggable authentication module (PAM) of Juniper Networks Junos OS may allow an unauthenticated network based attacker to potentially execute arbitrary code or crash daemons such as telnetd or sshd that make use of PAM. Affected Juniper Networks Junos OS releases are: 14.1 from 14.1R5 prior to 14.1R8-S4, 14.1R9; 14.1X53 prior to 14.1X53-D50 on EX and QFX series; 14.2 from 14.2R3 prior to 14.2R7-S8, 14.2R8; No other Junos OS releases are affected by this issue. No other Juniper Networks products are affected by this issue."
            }
          ]
        },
        "exploit": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.",
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution vulnerability"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://kb.juniper.net/JSA10818",
              "refsource": "CONFIRM",
              "url": "https://kb.juniper.net/JSA10818"
            },
            {
              "name": "1040039",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1040039"
            }
          ]
        },
        "solution": "The following software releases have been updated to resolve this specific issue: 14.1R8-S4, 14.1R9, 14.1X53-D50, 14.2R7-S8, 14.2R8 and all subsequent and all subsequent releases.\n\nThis issue is being tracked as PR 1192119 and is visible on the Customer Support website.\n\nNote: Other Junos OS releases may contain a change for PR 1192119, but are not affected by this issue.",
        "work_around": [
          {
            "lang": "en",
            "value": "There are no viable workarounds for this issue."
          },
          {
            "lang": "en",
            "value": "It is good security practice to limit the exploitable attack surface of critical infrastructure networking equipment. Use access lists or firewall filters to limit access to the router only from trusted, administrative networks or hosts.\n\nThe risk of malicious exploitation can be reduced by disabling services if they are not being used."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2017-10615",
    "datePublished": "2017-10-13T17:00:00Z",
    "dateReserved": "2017-06-28T00:00:00",
    "dateUpdated": "2024-09-16T23:30:38.181Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-44203
Vulnerability from cvelistv5
Published
2023-10-12 23:06
Modified
2024-09-17 16:09
Summary
An Improper Check or Handling of Exceptional Conditions vulnerability in the Packet Forwarding Engine (pfe) of Juniper Networks Junos OS on QFX5000 Series, EX2300, EX3400, EX4100, EX4400 and EX4600 allows a adjacent attacker to send specific traffic, which leads to packet flooding, resulting in a Denial of Service (DoS). When a specific IGMP packet is received in an isolated VLAN, it is duplicated to all other ports under the primary VLAN, which causes a flood. This issue affects QFX5000 series, EX2300, EX3400, EX4100, EX4400 and EX4600 platforms only. This issue affects Juniper Junos OS on on QFX5000 Series, EX2300, EX3400, EX4100, EX4400 and EX4600: * All versions prior to 20.4R3-S5; * 21.1 versions prior to 21.1R3-S4; * 21.2 versions prior to 21.2R3-S3; * 21.3 versions prior to 21.3R3-S5; * 21.4 versions prior to 21.4R3-S2; * 22.1 versions prior to 22.1R3; * 22.2 versions prior to 22.2R3; * 22.3 versions prior to 22.3R2.
References
https://supportportal.juniper.net/JSA73169vendor-advisory
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:59:51.867Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://supportportal.juniper.net/JSA73169"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-44203",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-17T15:45:38.633995Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-17T16:09:42.727Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "QFX5000 Series",
            "EX2300",
            "EX3400",
            "EX4100",
            "EX4400",
            "EX4600"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "20.4R3-S5",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            },
            {
              "lessThan": "21.1R3-S4",
              "status": "affected",
              "version": "21.1",
              "versionType": "semver"
            },
            {
              "lessThan": "21.2R3-S3",
              "status": "affected",
              "version": "21.2",
              "versionType": "semver"
            },
            {
              "lessThan": "21.3R3-S5",
              "status": "affected",
              "version": "21.3",
              "versionType": "semver"
            },
            {
              "lessThan": "21.4R3-S2",
              "status": "affected",
              "version": "21.4",
              "versionType": "semver"
            },
            {
              "lessThan": "22.1R3",
              "status": "affected",
              "version": "22.1",
              "versionType": "semver"
            },
            {
              "lessThan": "22.2R3",
              "status": "affected",
              "version": "22.2",
              "versionType": "semver"
            },
            {
              "lessThan": "22.3R2",
              "status": "affected",
              "version": "22.3",
              "versionType": "semver"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eIsolated PVLAN\u0027s can be configured with the following command:\u003c/p\u003e \u003ctt\u003e[ set vlans private-vlan isolated ]\u003c/tt\u003e"
            }
          ],
          "value": "Isolated PVLAN\u0027s can be configured with the following command:\n\n [ set vlans private-vlan isolated ]"
        }
      ],
      "datePublic": "2023-10-11T16:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\n\n\u003cp\u003eAn Improper Check or Handling of Exceptional Conditions vulnerability in the Packet Forwarding Engine (pfe) of Juniper Networks Junos OS on QFX5000 Series, EX2300, EX3400, EX4100, EX4400 and EX4600 allows a adjacent attacker to send specific traffic, which leads to packet flooding, resulting in a Denial of Service (DoS).\u003c/p\u003e\u003cp\u003eWhen a specific IGMP packet is received in an isolated VLAN, it is duplicated to all other ports under the primary VLAN, which causes a flood.\u003c/p\u003e\u003cp\u003eThis issue affects QFX5000 series, EX2300, EX3400, EX4100, EX4400 and EX4600 platforms only.\u003c/p\u003e\u003cp\u003eThis issue affects Juniper Junos OS on on QFX5000 Series, EX2300, EX3400, EX4100, EX4400 and EX4600:\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions prior to 20.4R3-S5;\u003c/li\u003e\u003cli\u003e21.1 versions prior to 21.1R3-S4;\u003c/li\u003e\u003cli\u003e21.2 versions prior to 21.2R3-S3;\u003c/li\u003e\u003cli\u003e21.3 versions prior to 21.3R3-S5;\u003c/li\u003e\u003cli\u003e21.4 versions prior to 21.4R3-S2;\u003c/li\u003e\u003cli\u003e22.1 versions prior to 22.1R3;\u003c/li\u003e\u003cli\u003e22.2 versions prior to 22.2R3;\u003c/li\u003e\u003cli\u003e22.3 versions prior to 22.3R2.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\n\n"
            }
          ],
          "value": "\nAn Improper Check or Handling of Exceptional Conditions vulnerability in the Packet Forwarding Engine (pfe) of Juniper Networks Junos OS on QFX5000 Series, EX2300, EX3400, EX4100, EX4400 and EX4600 allows a adjacent attacker to send specific traffic, which leads to packet flooding, resulting in a Denial of Service (DoS).\n\nWhen a specific IGMP packet is received in an isolated VLAN, it is duplicated to all other ports under the primary VLAN, which causes a flood.\n\nThis issue affects QFX5000 series, EX2300, EX3400, EX4100, EX4400 and EX4600 platforms only.\n\nThis issue affects Juniper Junos OS on on QFX5000 Series, EX2300, EX3400, EX4100, EX4400 and EX4600:\n\n\n\n  *  All versions prior to 20.4R3-S5;\n  *  21.1 versions prior to 21.1R3-S4;\n  *  21.2 versions prior to 21.2R3-S3;\n  *  21.3 versions prior to 21.3R3-S5;\n  *  21.4 versions prior to 21.4R3-S2;\n  *  22.1 versions prior to 22.1R3;\n  *  22.2 versions prior to 22.2R3;\n  *  22.3 versions prior to 22.3R2.\n\n\n\n\n\n\n"
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003c/p\u003e"
            }
          ],
          "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n\n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-703",
              "description": "CWE-703: Improper Check or Handling of Exceptional Conditions",
              "lang": "en",
              "type": "CWE"
            }
          ]
        },
        {
          "descriptions": [
            {
              "description": "Denial of Service (DoS)",
              "lang": "en"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-10-12T23:06:21.471Z",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://supportportal.juniper.net/JSA73169"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eThe following software releases have been updated to resolve this specific issue: Junos OS 20.4R3-S5, 21.1R3-S4, 21.2R3-S3, 21.3R3-S5, 21.4R3-S2, 22.1R3, 22.2R3, 22.3R2, 22.4R1, and all subsequent releases.\u003c/p\u003e"
            }
          ],
          "value": "The following software releases have been updated to resolve this specific issue: Junos OS 20.4R3-S5, 21.1R3-S4, 21.2R3-S3, 21.3R3-S5, 21.4R3-S2, 22.1R3, 22.2R3, 22.3R2, 22.4R1, and all subsequent releases.\n\n"
        }
      ],
      "source": {
        "advisory": "JSA73169",
        "defect": [
          "1667069"
        ],
        "discovery": "INTERNAL"
      },
      "timeline": [
        {
          "lang": "en",
          "time": "2023-10-11T16:00:00.000Z",
          "value": "Initial Publication"
        }
      ],
      "title": "Junos OS: QFX5000 Series, EX2300, EX3400, EX4100, EX4400 and EX4600: Packet flooding will occur when IGMP traffic is sent to an isolated VLAN",
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eThere are no known workarounds for this issue.\u003c/p\u003e"
            }
          ],
          "value": "There are no known workarounds for this issue.\n\n"
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.1.0-av217"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2023-44203",
    "datePublished": "2023-10-12T23:06:21.471Z",
    "dateReserved": "2023-09-26T19:30:32.350Z",
    "dateUpdated": "2024-09-17T16:09:42.727Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-1607
Vulnerability from cvelistv5
Published
2020-01-15 08:40
Modified
2024-09-16 20:51
Summary
Insufficient Cross-Site Scripting (XSS) protection in J-Web may potentially allow a remote attacker to inject web script or HTML, hijack the target user's J-Web session and perform administrative actions on the Junos device as the targeted user. This issue affects Juniper Networks Junos OS 12.3 versions prior to 12.3R12-S15; 12.3X48 versions prior to 12.3X48-D86, 12.3X48-D90 on SRX Series; 14.1X53 versions prior to 14.1X53-D51 on EX and QFX Series; 15.1F6 versions prior to 15.1F6-S13; 15.1 versions prior to 15.1R7-S5; 15.1X49 versions prior to 15.1X49-D181, 15.1X49-D190 on SRX Series; 15.1X53 versions prior to 15.1X53-D238 on QFX5200/QFX5110 Series; 15.1X53 versions prior to 15.1X53-D592 on EX2300/EX3400 Series; 16.1 versions prior to 16.1R4-S13, 16.1R7-S5; 16.2 versions prior to 16.2R2-S10; 17.1 versions prior to 17.1R2-S11, 17.1R3-S1; 17.2 versions prior to 17.2R1-S9, 17.2R3-S2; 17.3 versions prior to 17.3R2-S5, 17.3R3-S5; 17.4 versions prior to 17.4R2-S6, 17.4R3; 18.1 versions prior to 18.1R3-S7; 18.2 versions prior to 18.2R2-S5, 18.2R3; 18.3 versions prior to 18.3R1-S6, 18.3R2-S1, 18.3R3; 18.4 versions prior to 18.4R1-S5, 18.4R2; 19.1 versions prior to 19.1R1-S2, 19.1R2.
References
https://kb.juniper.net/JSA10986x_refsource_CONFIRM
Impacted products
Vendor Product Version
Juniper Networks Junos OS Version: 12.3X48   < 12.3X48-D86, 12.3X48-D90
Version: 15.1X49   < 15.1X49-D181, 15.1X49-D190
Juniper Networks Junos OS Version: 14.1X53   < 14.1X53-D51
Juniper Networks Junos OS Version: 15.1X53   < 15.1X53-D238
Juniper Networks Junos OS Version: 15.1X53   < 15.1X53-D592
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T06:39:10.716Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA10986"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "status": "affected",
              "version": "17.2R2"
            },
            {
              "lessThan": "12.3R12-S15",
              "status": "affected",
              "version": "12.3",
              "versionType": "custom"
            },
            {
              "lessThan": "15.1F6-S13",
              "status": "affected",
              "version": "15.1F6",
              "versionType": "custom"
            },
            {
              "lessThan": "15.1R7-S5",
              "status": "affected",
              "version": "15.1",
              "versionType": "custom"
            },
            {
              "lessThan": "16.1R4-S13, 16.1R7-S5",
              "status": "affected",
              "version": "16.1",
              "versionType": "custom"
            },
            {
              "lessThan": "16.2R2-S10",
              "status": "affected",
              "version": "16.2",
              "versionType": "custom"
            },
            {
              "lessThan": "17.1R2-S11, 17.1R3-S1",
              "status": "affected",
              "version": "17.1",
              "versionType": "custom"
            },
            {
              "lessThan": "17.2R1-S9, 17.2R3-S2",
              "status": "affected",
              "version": "17.2",
              "versionType": "custom"
            },
            {
              "lessThan": "17.3R2-S5, 17.3R3-S5",
              "status": "affected",
              "version": "17.3",
              "versionType": "custom"
            },
            {
              "lessThan": "17.4R2-S6, 17.4R3",
              "status": "affected",
              "version": "17.4",
              "versionType": "custom"
            },
            {
              "lessThan": "18.1R3-S7",
              "status": "affected",
              "version": "18.1",
              "versionType": "custom"
            },
            {
              "lessThan": "18.2R2-S5, 18.2R3",
              "status": "affected",
              "version": "18.2",
              "versionType": "custom"
            },
            {
              "lessThan": "18.3R1-S6, 18.3R2-S1, 18.3R3",
              "status": "affected",
              "version": "18.3",
              "versionType": "custom"
            },
            {
              "lessThan": "18.4R1-S5, 18.4R2",
              "status": "affected",
              "version": "18.4",
              "versionType": "custom"
            },
            {
              "lessThan": "19.1R1-S2, 19.1R2",
              "status": "affected",
              "version": "19.1",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "SRX Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "12.3X48-D86, 12.3X48-D90",
              "status": "affected",
              "version": "12.3X48",
              "versionType": "custom"
            },
            {
              "lessThan": "15.1X49-D181, 15.1X49-D190",
              "status": "affected",
              "version": "15.1X49",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "EX and QFX Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "14.1X53-D51",
              "status": "affected",
              "version": "14.1X53",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "QFX5200/QFX5110 Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "15.1X53-D238",
              "status": "affected",
              "version": "15.1X53",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "EX2300/EX3400 Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "15.1X53-D592",
              "status": "affected",
              "version": "15.1X53",
              "versionType": "custom"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "value": "This issue requires J-Web to be enabled on the device.\n\nThe examples of the config stanza affected by this issue:\n  system services web-management http\n  system services web-management https"
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Toshitsugu Yoneyama of Mitsui Bussan Secure Directions, Inc."
        }
      ],
      "datePublic": "2020-01-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Insufficient Cross-Site Scripting (XSS) protection in J-Web may potentially allow a remote attacker to inject web script or HTML, hijack the target user\u0027s J-Web session and perform administrative actions on the Junos device as the targeted user. This issue affects Juniper Networks Junos OS 12.3 versions prior to 12.3R12-S15; 12.3X48 versions prior to 12.3X48-D86, 12.3X48-D90 on SRX Series; 14.1X53 versions prior to 14.1X53-D51 on EX and QFX Series; 15.1F6 versions prior to 15.1F6-S13; 15.1 versions prior to 15.1R7-S5; 15.1X49 versions prior to 15.1X49-D181, 15.1X49-D190 on SRX Series; 15.1X53 versions prior to 15.1X53-D238 on QFX5200/QFX5110 Series; 15.1X53 versions prior to 15.1X53-D592 on EX2300/EX3400 Series; 16.1 versions prior to 16.1R4-S13, 16.1R7-S5; 16.2 versions prior to 16.2R2-S10; 17.1 versions prior to 17.1R2-S11, 17.1R3-S1; 17.2 versions prior to 17.2R1-S9, 17.2R3-S2; 17.3 versions prior to 17.3R2-S5, 17.3R3-S5; 17.4 versions prior to 17.4R2-S6, 17.4R3; 18.1 versions prior to 18.1R3-S7; 18.2 versions prior to 18.2R2-S5, 18.2R3; 18.3 versions prior to 18.3R1-S6, 18.3R2-S1, 18.3R3; 18.4 versions prior to 18.4R1-S5, 18.4R2; 19.1 versions prior to 19.1R1-S2, 19.1R2."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79 Cross-site Scripting (XSS)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-01-15T08:40:36",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.juniper.net/JSA10986"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The following software releases have been updated to resolve this specific issue: 12.3R12-S15, 12.3X48-D86, 12.3X48-D90, 14.1X53-D51, 15.1F6-S13,15.1R7-S5, 15.1X49-D181, 15.1X49-D190, 15.1X53-D238, 15.1X53-D592, 16.1R4-S13, 16.1R7-S5, 16.2R2-S10,17.1R2-S11, 17.1R3-S1, 17.2R1-S9, 17.2R3-S2, 17.3R2-S5, 17.3R3-S5, 17.4R2-S6, 17.4R3, 18.1R3-S7,18.2R2-S5, 18.2R3, 18.3R1-S6, 18.3R2-S1, 18.3R3, 18.4R1-S5, 18.4R2, 19.1R1-S2, 19.1R2, 19.2R1, and all subsequent releases."
        }
      ],
      "source": {
        "advisory": "JSA10986",
        "defect": [
          "1434553"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "Junos OS: Cross-Site Scripting (XSS) in J-Web",
      "workarounds": [
        {
          "lang": "en",
          "value": "Access the J-Web service from trusted hosts which may not be compromised by cross-site scripting attacks, for example, deploying jump hosts with no internet access. \nAlternatively, disable J-Web."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "sirt@juniper.net",
          "DATE_PUBLIC": "2020-01-08T17:00:00.000Z",
          "ID": "CVE-2020-1607",
          "STATE": "PUBLIC",
          "TITLE": "Junos OS: Cross-Site Scripting (XSS) in J-Web"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Junos OS",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_name": "12.3",
                            "version_value": "12.3R12-S15"
                          },
                          {
                            "platform": "SRX Series",
                            "version_affected": "\u003c",
                            "version_name": "12.3X48",
                            "version_value": "12.3X48-D86, 12.3X48-D90"
                          },
                          {
                            "platform": "EX and QFX Series",
                            "version_affected": "\u003c",
                            "version_name": "14.1X53",
                            "version_value": "14.1X53-D51"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "15.1F6",
                            "version_value": "15.1F6-S13"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "15.1",
                            "version_value": "15.1R7-S5"
                          },
                          {
                            "platform": "SRX Series",
                            "version_affected": "\u003c",
                            "version_name": "15.1X49",
                            "version_value": "15.1X49-D181, 15.1X49-D190"
                          },
                          {
                            "platform": "QFX5200/QFX5110 Series",
                            "version_affected": "\u003c",
                            "version_name": "15.1X53",
                            "version_value": "15.1X53-D238"
                          },
                          {
                            "platform": "EX2300/EX3400 Series",
                            "version_affected": "\u003c",
                            "version_name": "15.1X53",
                            "version_value": "15.1X53-D592"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "16.1",
                            "version_value": "16.1R4-S13, 16.1R7-S5"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "16.2",
                            "version_value": "16.2R2-S10"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "17.1",
                            "version_value": "17.1R2-S11, 17.1R3-S1"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "17.2",
                            "version_value": "17.2R1-S9, 17.2R3-S2"
                          },
                          {
                            "version_affected": "=",
                            "version_name": "17.2",
                            "version_value": "17.2R2"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "17.3",
                            "version_value": "17.3R2-S5, 17.3R3-S5"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "17.4",
                            "version_value": "17.4R2-S6, 17.4R3"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "18.1",
                            "version_value": "18.1R3-S7"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "18.2",
                            "version_value": "18.2R2-S5, 18.2R3"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "18.3",
                            "version_value": "18.3R1-S6, 18.3R2-S1, 18.3R3"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "18.4",
                            "version_value": "18.4R1-S5, 18.4R2"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "19.1",
                            "version_value": "19.1R1-S2, 19.1R2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Juniper Networks"
              }
            ]
          }
        },
        "configuration": [
          {
            "lang": "en",
            "value": "This issue requires J-Web to be enabled on the device.\n\nThe examples of the config stanza affected by this issue:\n  system services web-management http\n  system services web-management https"
          }
        ],
        "credit": [
          {
            "lang": "eng",
            "value": "Toshitsugu Yoneyama of Mitsui Bussan Secure Directions, Inc."
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Insufficient Cross-Site Scripting (XSS) protection in J-Web may potentially allow a remote attacker to inject web script or HTML, hijack the target user\u0027s J-Web session and perform administrative actions on the Junos device as the targeted user. This issue affects Juniper Networks Junos OS 12.3 versions prior to 12.3R12-S15; 12.3X48 versions prior to 12.3X48-D86, 12.3X48-D90 on SRX Series; 14.1X53 versions prior to 14.1X53-D51 on EX and QFX Series; 15.1F6 versions prior to 15.1F6-S13; 15.1 versions prior to 15.1R7-S5; 15.1X49 versions prior to 15.1X49-D181, 15.1X49-D190 on SRX Series; 15.1X53 versions prior to 15.1X53-D238 on QFX5200/QFX5110 Series; 15.1X53 versions prior to 15.1X53-D592 on EX2300/EX3400 Series; 16.1 versions prior to 16.1R4-S13, 16.1R7-S5; 16.2 versions prior to 16.2R2-S10; 17.1 versions prior to 17.1R2-S11, 17.1R3-S1; 17.2 versions prior to 17.2R1-S9, 17.2R3-S2; 17.3 versions prior to 17.3R2-S5, 17.3R3-S5; 17.4 versions prior to 17.4R2-S6, 17.4R3; 18.1 versions prior to 18.1R3-S7; 18.2 versions prior to 18.2R2-S5, 18.2R3; 18.3 versions prior to 18.3R1-S6, 18.3R2-S1, 18.3R3; 18.4 versions prior to 18.4R1-S5, 18.4R2; 19.1 versions prior to 19.1R1-S2, 19.1R2."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-79 Cross-site Scripting (XSS)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://kb.juniper.net/JSA10986",
              "refsource": "CONFIRM",
              "url": "https://kb.juniper.net/JSA10986"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The following software releases have been updated to resolve this specific issue: 12.3R12-S15, 12.3X48-D86, 12.3X48-D90, 14.1X53-D51, 15.1F6-S13,15.1R7-S5, 15.1X49-D181, 15.1X49-D190, 15.1X53-D238, 15.1X53-D592, 16.1R4-S13, 16.1R7-S5, 16.2R2-S10,17.1R2-S11, 17.1R3-S1, 17.2R1-S9, 17.2R3-S2, 17.3R2-S5, 17.3R3-S5, 17.4R2-S6, 17.4R3, 18.1R3-S7,18.2R2-S5, 18.2R3, 18.3R1-S6, 18.3R2-S1, 18.3R3, 18.4R1-S5, 18.4R2, 19.1R1-S2, 19.1R2, 19.2R1, and all subsequent releases."
          }
        ],
        "source": {
          "advisory": "JSA10986",
          "defect": [
            "1434553"
          ],
          "discovery": "EXTERNAL"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "Access the J-Web service from trusted hosts which may not be compromised by cross-site scripting attacks, for example, deploying jump hosts with no internet access. \nAlternatively, disable J-Web."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2020-1607",
    "datePublished": "2020-01-15T08:40:37.066215Z",
    "dateReserved": "2019-11-04T00:00:00",
    "dateUpdated": "2024-09-16T20:51:46.197Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-36851
Vulnerability from cvelistv5
Published
2023-09-26 19:53
Modified
2024-08-02 17:01
Summary
A Missing Authentication for Critical Function vulnerability in Juniper Networks Junos OS on SRX Series allows an unauthenticated, network-based attacker to cause limited impact to the file system integrity. With a specific request to webauth_operation.php that doesn't require authentication, an attacker is able to upload and download arbitrary files via J-Web, leading to a loss of integrity or confidentiality, which may allow chaining to other vulnerabilities. This issue affects Juniper Networks Junos OS on SRX Series: * 21.2 versions prior to 21.2R3-S8; * 21.4 versions prior to 21.4R3-S6; * 22.1 versions prior to 22.1R3-S5; * 22.2 versions prior to 22.2R3-S3; * 22.3 versions prior to 22.3R3-S2; * 22.4 versions prior to 22,4R2-S2, 22.4R3; * 23.2 versions prior to 23.2R1-S2, 23.2R2.
References
https://supportportal.juniper.net/JSA72300vendor-advisory, mitigation
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T17:01:09.845Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "vendor-advisory",
              "mitigation",
              "x_transferred"
            ],
            "url": "https://supportportal.juniper.net/JSA72300"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "SRX Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "21.2R3-S8",
              "status": "affected",
              "version": "21.2",
              "versionType": "semver"
            },
            {
              "lessThan": "21.4R3-S6",
              "status": "affected",
              "version": "21.4",
              "versionType": "semver"
            },
            {
              "lessThan": "22.1R3-S5",
              "status": "affected",
              "version": "22.1",
              "versionType": "semver"
            },
            {
              "lessThan": "22.2R3-S3",
              "status": "affected",
              "version": "22.2",
              "versionType": "semver"
            },
            {
              "lessThan": "22.3R3-S2",
              "status": "affected",
              "version": "22.3",
              "versionType": "semver"
            },
            {
              "lessThan": "22.4R2-S2, 22.4R3",
              "status": "affected",
              "version": "22.4",
              "versionType": "semver"
            },
            {
              "lessThan": "23.2R1-S2, 23.2R2",
              "status": "affected",
              "version": "23.2",
              "versionType": "semver"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": " \n\n\n\n\n\n\n\n\u003cp\u003eThe following minimal configuration is necessary:\u003c/p\u003e\u003ccode\u003e\u0026nbsp; [system services web-management http]\u003c/code\u003e\u003cp\u003eor\u003c/p\u003e\u003ccode\u003e\u0026nbsp; [system services web-management https]\u003c/code\u003e\u003cbr\u003e"
            }
          ],
          "value": " \n\n\n\n\n\n\n\nThe following minimal configuration is necessary:\n\n\u00a0 [system services web-management http]or\n\n\u00a0 [system services web-management https]\n"
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "The Juniper SIRT would like to acknowledge and thank watchtowr for responsibly reporting this vulnerability."
        }
      ],
      "datePublic": "2023-09-05T19:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A Missing Authentication for Critical Function vulnerability in Juniper Networks Junos OS on SRX Series allows an unauthenticated, network-based attacker to cause limited impact to the file system integrity.\u003cbr\u003e\u003cbr\u003e\n\nWith a specific request to \n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003ewebauth_operation.php\u003c/span\u003e\n\nthat doesn\u0027t require authentication, an attacker is able to upload and download arbitrary files via J-Web, leading to a loss of \n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eintegrity\u003c/span\u003e\u0026nbsp;or confidentiality, \u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003ewhich may allow chaining to other vulnerabilities.\u003c/span\u003e\n\n\u003cbr\u003e\u003cp\u003eThis issue affects Juniper Networks Junos OS on SRX Series:\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003e\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e21.2 versions prior to 21.2R3-S8;\u003c/span\u003e\u003c/li\u003e\u003cli\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e21.4 \n\nversions prior to \n\n21.4R3-S6;\u003c/span\u003e\u003c/li\u003e\u003cli\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e22.1 \n\nversions prior to \n\n22.1R3-S5;\u003c/span\u003e\u003c/li\u003e\u003cli\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e22.2 \n\nversions prior to \n\n22.2R3-S3;\u003c/span\u003e\u003c/li\u003e\u003cli\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e22.3 \n\nversions prior to \n\n22.3R3-S2;\u003c/span\u003e\u003c/li\u003e\u003cli\u003e22.4 versions prior to 22,4R2-S2, 22.4R3;\u003c/li\u003e\u003cli\u003e23.2 versions prior to \n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e23.2R1-S2,\u0026nbsp;\u003c/span\u003e23.2R2.\u003c/li\u003e\u003c/ul\u003e"
            }
          ],
          "value": "A Missing Authentication for Critical Function vulnerability in Juniper Networks Junos OS on SRX Series allows an unauthenticated, network-based attacker to cause limited impact to the file system integrity.\n\n\n\nWith a specific request to \n\nwebauth_operation.php\n\nthat doesn\u0027t require authentication, an attacker is able to upload and download arbitrary files via J-Web, leading to a loss of \n\nintegrity\u00a0or confidentiality, which may allow chaining to other vulnerabilities.\n\n\nThis issue affects Juniper Networks Junos OS on SRX Series:\n\n\n\n  *  \n\n21.2 versions prior to 21.2R3-S8;\n  *  21.4 \n\nversions prior to \n\n21.4R3-S6;\n  *  22.1 \n\nversions prior to \n\n22.1R3-S5;\n  *  22.2 \n\nversions prior to \n\n22.2R3-S3;\n  *  22.3 \n\nversions prior to \n\n22.3R3-S2;\n  *  22.4 versions prior to 22,4R2-S2, 22.4R3;\n  *  23.2 versions prior to \n\n23.2R1-S2,\u00a023.2R2.\n\n\n"
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\n\n\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eWhile Juniper SIRT is not aware of a successful exploit against a customer, a proof of concept has been published and exploit attempts have been detected.\u003c/span\u003e\n\n\u003cbr\u003e"
            }
          ],
          "value": "\n\n\nWhile Juniper SIRT is not aware of a successful exploit against a customer, a proof of concept has been published and exploit attempts have been detected.\n\n\n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-306",
              "description": "CWE-306 Missing Authentication for Critical Function",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T22:36:32.697Z",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory",
            "mitigation"
          ],
          "url": "https://supportportal.juniper.net/JSA72300"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "The following software releases have been updated to resolve this specific issue:\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e21.2R3-S8*, \u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e21.4R3-S6*, \u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e22.1R3-S5*\u003c/span\u003e, \u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e22.2R3-S3*, \u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e22.3R3-S2*, \u003c/span\u003e\u003c/span\u003e\u003c/span\u003e\u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e22.4R2-S2, \u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e22.4R3*, \u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e23.2R1-S2, \u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e23.2R2*, \u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e23.4R1\u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e,\u003c/span\u003e\u003c/span\u003e\u0026nbsp;and all subsequent releases.\u003cbr\u003e*Pending Publication\u003cbr\u003e"
            }
          ],
          "value": "The following software releases have been updated to resolve this specific issue:\u00a021.2R3-S8*, 21.4R3-S6*, 22.1R3-S5*, 22.2R3-S3*, 22.3R3-S2*, 22.4R2-S2, 22.4R3*, 23.2R1-S2, 23.2R2*, 23.4R1,\u00a0and all subsequent releases.\n*Pending Publication\n"
        }
      ],
      "source": {
        "advisory": "JSA72300",
        "defect": [
          "1758332"
        ],
        "discovery": "EXTERNAL"
      },
      "timeline": [
        {
          "lang": "en",
          "time": "2023-09-05T19:00:00.000Z",
          "value": "Initial CVE publication"
        },
        {
          "lang": "en",
          "time": "2023-11-08T17:00:00.000Z",
          "value": "Juniper SIRT is now aware of successful exploitation"
        }
      ],
      "title": "Junos OS: SRX Series: A vulnerability in J-Web allows an unauthenticated attacker to upload and download arbitrary files",
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\n\n\n\n\n\nDisable J-Web, or limit access to only trusted hosts.\u003cbr\u003e"
            }
          ],
          "value": "\n\n\n\n\nDisable J-Web, or limit access to only trusted hosts.\n"
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2023-36851",
    "datePublished": "2023-09-26T19:53:17.080Z",
    "dateReserved": "2023-06-27T16:17:25.277Z",
    "dateUpdated": "2024-08-02T17:01:09.845Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-36847
Vulnerability from cvelistv5
Published
2023-08-17 19:16
Modified
2024-08-02 17:01
Summary
A Missing Authentication for Critical Function vulnerability in Juniper Networks Junos OS on EX Series allows an unauthenticated, network-based attacker to cause limited impact to the file system integrity. With a specific request to installAppPackage.php that doesn't require authentication an attacker is able to upload arbitrary files via J-Web, leading to a loss of integrity for a certain part of the file system, which may allow chaining to other vulnerabilities. This issue affects Juniper Networks Junos OS on EX Series: * All versions prior to 20.4R3-S8; * 21.1 versions 21.1R1 and later; * 21.2 versions prior to 21.2R3-S6; * 21.3 versions prior to 21.3R3-S5; * 21.4 versions prior to 21.4R3-S4; * 22.1 versions prior to 22.1R3-S3; * 22.2 versions prior to 22.2R3-S1; * 22.3 versions prior to 22.3R2-S2, 22.3R3; * 22.4 versions prior to 22.4R2-S1, 22.4R3.
References
https://supportportal.juniper.net/JSA72300vendor-advisory, mitigation
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T17:01:09.811Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "vendor-advisory",
              "mitigation",
              "x_transferred"
            ],
            "url": "https://supportportal.juniper.net/JSA72300"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "EX Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "20.4R3-S8",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            },
            {
              "lessThan": "21.1*",
              "status": "affected",
              "version": "21.1",
              "versionType": "semver"
            },
            {
              "lessThan": "21.2R3-S6",
              "status": "affected",
              "version": "21.2",
              "versionType": "semver"
            },
            {
              "lessThan": "21.3R3-S5",
              "status": "affected",
              "version": "21.3",
              "versionType": "semver"
            },
            {
              "lessThan": "21.4R3-S4",
              "status": "affected",
              "version": "21.4",
              "versionType": "semver"
            },
            {
              "lessThan": "22.1R3-S3",
              "status": "affected",
              "version": "22.1",
              "versionType": "semver"
            },
            {
              "lessThan": "22.2R3-S1",
              "status": "affected",
              "version": "22.2",
              "versionType": "semver"
            },
            {
              "lessThan": "22.3R2-S2, 22.3R3",
              "status": "affected",
              "version": "22.3",
              "versionType": "semver"
            },
            {
              "lessThan": "22.4R2-S1, 22.4R3",
              "status": "affected",
              "version": "22.4",
              "versionType": "semver"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\n\n \n\n\n\n\n\n\n\n\u003cp\u003eThe following minimal configuration is necessary:\u003c/p\u003e\u003ccode\u003e\u0026nbsp; [system services web-management http]\u003c/code\u003e\u003cp\u003eor\u003c/p\u003e\u003ccode\u003e\u0026nbsp; [system services web-management https]\u003c/code\u003e\u003cbr\u003e"
            }
          ],
          "value": "\n \n\n\n\n\n\n\n\nThe following minimal configuration is necessary:\n\n\u00a0 [system services web-management http]or\n\n\u00a0 [system services web-management https]\n"
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "LYS, working with DEVCORE Internship Program"
        }
      ],
      "datePublic": "2023-08-17T16:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A Missing Authentication for Critical Function vulnerability in Juniper Networks Junos OS on EX Series allows an unauthenticated, network-based attacker to cause limited impact to the file system integrity.\u003cbr\u003e\u003cbr\u003e\n\n\n\nWith a specific request to installAppPackage.php that doesn\u0027t require authentication an attacker is able to upload arbitrary files via J-Web, leading to a loss of \n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eintegrity\u003c/span\u003e\n\nfor a certain \n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003epart of the \u003c/span\u003efile system, \u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003ewhich may allow chaining to other vulnerabilities.\u003c/span\u003e\n\n\u003cbr\u003e\u003cp\u003eThis issue affects Juniper Networks Junos OS on EX Series:\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions prior to 20.4R3-S8;\u003c/li\u003e\u003cli\u003e21.1 versions 21.1R1 and later;\u003c/li\u003e\u003cli\u003e21.2 versions prior to 21.2R3-S6;\u003c/li\u003e\u003cli\u003e21.3 versions \n\nprior to \n\n 21.3R3-S5;\u003c/li\u003e\u003cli\u003e21.4 versions \n\nprior to \n\n21.4R3-S4;\u003c/li\u003e\u003cli\u003e22.1 versions \n\nprior to \n\n22.1R3-S3;\u003c/li\u003e\u003cli\u003e22.2 versions \n\nprior to \n\n22.2R3-S1;\u003c/li\u003e\u003cli\u003e22.3 versions \n\nprior to \n\n22.3R2-S2, 22.3R3;\u003c/li\u003e\u003cli\u003e22.4 versions \n\nprior to \n\n22.4R2-S1, 22.4R3.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e"
            }
          ],
          "value": "A Missing Authentication for Critical Function vulnerability in Juniper Networks Junos OS on EX Series allows an unauthenticated, network-based attacker to cause limited impact to the file system integrity.\n\n\n\n\n\nWith a specific request to installAppPackage.php that doesn\u0027t require authentication an attacker is able to upload arbitrary files via J-Web, leading to a loss of \n\nintegrity\n\nfor a certain \n\npart of the file system, which may allow chaining to other vulnerabilities.\n\n\nThis issue affects Juniper Networks Junos OS on EX Series:\n\n\n\n  *  All versions prior to 20.4R3-S8;\n  *  21.1 versions 21.1R1 and later;\n  *  21.2 versions prior to 21.2R3-S6;\n  *  21.3 versions \n\nprior to \n\n 21.3R3-S5;\n  *  21.4 versions \n\nprior to \n\n21.4R3-S4;\n  *  22.1 versions \n\nprior to \n\n22.1R3-S3;\n  *  22.2 versions \n\nprior to \n\n22.2R3-S1;\n  *  22.3 versions \n\nprior to \n\n22.3R2-S2, 22.3R3;\n  *  22.4 versions \n\nprior to \n\n22.4R2-S1, 22.4R3.\n\n\n\n\n"
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\n\nJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003cbr\u003e"
            }
          ],
          "value": "\nJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-306",
              "description": "CWE-306 Missing Authentication for Critical Function",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-09-26T19:59:41.629Z",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory",
            "mitigation"
          ],
          "url": "https://supportportal.juniper.net/JSA72300"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "The following software releases have been updated to resolve this specific issue: \n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e20.4R3-S8, 21.2R3-S6, 21.3R3-S5*, 21.4R3-S4, 22.1R3-S3, 22.2R3-S1, 22.3R2-S2, 22.3R3, 22.4R2-S1, 22.4R3*, 23.2R1\u003c/span\u003e, and all subsequent releases.\u003cbr\u003e*Pending Publication\u003cbr\u003e"
            }
          ],
          "value": "The following software releases have been updated to resolve this specific issue: \n\n20.4R3-S8, 21.2R3-S6, 21.3R3-S5*, 21.4R3-S4, 22.1R3-S3, 22.2R3-S1, 22.3R2-S2, 22.3R3, 22.4R2-S1, 22.4R3*, 23.2R1, and all subsequent releases.\n*Pending Publication\n"
        }
      ],
      "source": {
        "defect": [
          "1735387"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "Junos OS: EX Series: A vulnerability in J-Web allows an unauthenticated attacker to upload arbitrary files",
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\n\n\n\n\n\n\n\nDisable J-Web, or limit access to only trusted hosts.\u003cbr\u003e"
            }
          ],
          "value": "\n\n\n\n\n\n\nDisable J-Web, or limit access to only trusted hosts.\n"
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2023-36847",
    "datePublished": "2023-08-17T19:16:53.657Z",
    "dateReserved": "2023-06-27T16:17:25.277Z",
    "dateUpdated": "2024-08-02T17:01:09.811Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-0005
Vulnerability from cvelistv5
Published
2018-01-10 22:00
Modified
2024-09-17 01:51
Summary
QFX and EX Series switches configured to drop traffic when the MAC move limit is exceeded will forward traffic instead of dropping traffic. This can lead to denials of services or other unintended conditions. Affected releases are Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D40; 15.1X53 versions prior to 15.1X53-D55; 15.1 versions prior to 15.1R7.
References
https://kb.juniper.net/JSA10833x_refsource_CONFIRM
http://www.securitytracker.com/id/1040182vdb-entry, x_refsource_SECTRACK
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T03:14:16.097Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA10833"
          },
          {
            "name": "1040182",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1040182"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "14.1X53-D40",
              "status": "affected",
              "version": "14.1X53",
              "versionType": "custom"
            },
            {
              "lessThan": "15.1X53-D55",
              "status": "affected",
              "version": "15.1X53",
              "versionType": "custom"
            },
            {
              "lessThan": "15.1R7",
              "status": "affected",
              "version": "15.1",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2018-01-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "QFX and EX Series switches configured to drop traffic when the MAC move limit is exceeded will forward traffic instead of dropping traffic. This can lead to denials of services or other unintended conditions. Affected releases are Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D40; 15.1X53 versions prior to 15.1X53-D55; 15.1 versions prior to 15.1R7."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "QFX and EX Series switches may forward traffic instead of dropping traffic which can lead to denials of services or other unintended conditions.",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-14T10:57:01",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.juniper.net/JSA10833"
        },
        {
          "name": "1040182",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1040182"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The following software releases have been updated to resolve this specific issue: 14.1X53-D40, 15.1X53-D55, 15.1X53-D60, 16.1R1, and all subsequent releases."
        }
      ],
      "source": {
        "advisory": "JSA10833",
        "defect": [
          "1105372"
        ],
        "discovery": "INTERNAL"
      },
      "title": "Security Bulletin: Junos OS: MAC move limit configured to drop traffic may forward traffic.",
      "workarounds": [
        {
          "lang": "en",
          "value": "To decrease the risk of seeing the issue, increase the MAC move limit rate on the device, or to work around the issue until a fix can be taken, remove the MAC move limit from the devices running configuration.  These actions may introduce other possible unintended consequences to customer environments and should be evaluated carefully on a case-by-case basis and are not complete mitigations."
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "sirt@juniper.net",
          "DATE_PUBLIC": "2018-01-10T17:00:00.000Z",
          "ID": "CVE-2018-0005",
          "STATE": "PUBLIC",
          "TITLE": "Security Bulletin: Junos OS: MAC move limit configured to drop traffic may forward traffic."
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Junos OS",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "14.1X53",
                            "version_value": "14.1X53-D40"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "15.1X53",
                            "version_value": "15.1X53-D55"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "15.1",
                            "version_value": "15.1R7"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Juniper Networks"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "QFX and EX Series switches configured to drop traffic when the MAC move limit is exceeded will forward traffic instead of dropping traffic. This can lead to denials of services or other unintended conditions. Affected releases are Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D40; 15.1X53 versions prior to 15.1X53-D55; 15.1 versions prior to 15.1R7."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
          }
        ],
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "QFX and EX Series switches may forward traffic instead of dropping traffic which can lead to denials of services or other unintended conditions."
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://kb.juniper.net/JSA10833",
              "refsource": "CONFIRM",
              "url": "https://kb.juniper.net/JSA10833"
            },
            {
              "name": "1040182",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1040182"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The following software releases have been updated to resolve this specific issue: 14.1X53-D40, 15.1X53-D55, 15.1X53-D60, 16.1R1, and all subsequent releases."
          }
        ],
        "source": {
          "advisory": "JSA10833",
          "defect": [
            "1105372"
          ],
          "discovery": "INTERNAL"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "To decrease the risk of seeing the issue, increase the MAC move limit rate on the device, or to work around the issue until a fix can be taken, remove the MAC move limit from the devices running configuration.  These actions may introduce other possible unintended consequences to customer environments and should be evaluated carefully on a case-by-case basis and are not complete mitigations."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2018-0005",
    "datePublished": "2018-01-10T22:00:00Z",
    "dateReserved": "2017-11-16T00:00:00",
    "dateUpdated": "2024-09-17T01:51:13.097Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-22226
Vulnerability from cvelistv5
Published
2022-10-18 02:46
Modified
2024-09-17 04:24
Summary
In VxLAN scenarios on EX4300-MP, EX4600, QFX5000 Series devices an Uncontrolled Memory Allocation vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows an unauthenticated adjacently located attacker sending specific packets to cause a Denial of Service (DoS) condition by crashing one or more PFE's when they are received and processed by the device. Upon automatic restart of the PFE, continued processing of these packets will cause the memory leak to reappear. Depending on the volume of packets received the attacker may be able to create a sustained Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS on EX4300-MP, EX4600, QFX5000 Series: 17.1 version 17.1R1 and later versions prior to 17.3R3-S12; 17.4 versions prior to 17.4R2-S13, 17.4R3-S5; 18.1 versions prior to 18.1R3-S13; 18.2 versions prior to 18.2R3-S8; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R1-S8, 18.4R2-S6, 18.4R3-S6; 19.1 versions prior to 19.1R3-S4; 19.2 versions prior to 19.2R1-S7, 19.2R3-S1; 19.3 versions prior to 19.3R2-S6, 19.3R3-S1; 19.4 versions prior to 19.4R1-S4, 19.4R2-S4, 19.4R3-S1; 20.1 versions prior to 20.1R2; 20.2 versions prior to 20.2R2-S3, 20.2R3; 20.3 versions prior to 20.3R2. This issue does not affect Junos OS versions prior to 17.1R1.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T03:07:50.137Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA69876"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.juniper.net/documentation/us/en/software/junos/ovsdb-vxlan/evpn-vxlan/topics/ref/statement/vxlan.html#id-vxlan__d281e31"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "EX4300-MP, EX4600, QFX5000 Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "17.1R1",
              "status": "unaffected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "17.1*",
              "status": "affected",
              "version": "17.1R1",
              "versionType": "custom"
            },
            {
              "lessThan": "17.2*",
              "status": "affected",
              "version": "17.2R1",
              "versionType": "custom"
            },
            {
              "lessThan": "17.3R3-S12",
              "status": "affected",
              "version": "17.3",
              "versionType": "custom"
            },
            {
              "lessThan": "17.4R2-S13, 17.4R3-S5",
              "status": "affected",
              "version": "17.4",
              "versionType": "custom"
            },
            {
              "lessThan": "18.1R3-S13",
              "status": "affected",
              "version": "18.1",
              "versionType": "custom"
            },
            {
              "lessThan": "18.2R3-S8",
              "status": "affected",
              "version": "18.2",
              "versionType": "custom"
            },
            {
              "lessThan": "18.3R3-S5",
              "status": "affected",
              "version": "18.3",
              "versionType": "custom"
            },
            {
              "lessThan": "18.4R1-S8, 18.4R2-S6, 18.4R3-S6",
              "status": "affected",
              "version": "18.4",
              "versionType": "custom"
            },
            {
              "lessThan": "19.1R3-S4",
              "status": "affected",
              "version": "19.1",
              "versionType": "custom"
            },
            {
              "lessThan": "19.2R1-S7, 19.2R3-S1",
              "status": "affected",
              "version": "19.2",
              "versionType": "custom"
            },
            {
              "lessThan": "19.3R2-S6, 19.3R3-S1",
              "status": "affected",
              "version": "19.3",
              "versionType": "custom"
            },
            {
              "lessThan": "19.4R1-S4, 19.4R2-S4, 19.4R3-S1",
              "status": "affected",
              "version": "19.4",
              "versionType": "custom"
            },
            {
              "lessThan": "20.1R2",
              "status": "affected",
              "version": "20.1",
              "versionType": "custom"
            },
            {
              "lessThan": "20.2R2-S3, 20.2R3",
              "status": "affected",
              "version": "20.2",
              "versionType": "custom"
            },
            {
              "lessThan": "20.3R2",
              "status": "affected",
              "version": "20.3",
              "versionType": "custom"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "value": "VxLANs must be in use. Refer to VXLAN documentation about VXLAN configurations.\n\n  [vlans vlan-name vxlan \u2026]\n\nor\n\n  [bridge-domains bridge-domain-name vxlan\u2026]"
        }
      ],
      "datePublic": "2022-10-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "In VxLAN scenarios on EX4300-MP, EX4600, QFX5000 Series devices an Uncontrolled Memory Allocation vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows an unauthenticated adjacently located attacker sending specific packets to cause a Denial of Service (DoS) condition by crashing one or more PFE\u0027s when they are received and processed by the device. Upon automatic restart of the PFE, continued processing of these packets will cause the memory leak to reappear. Depending on the volume of packets received the attacker may be able to create a sustained Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS on EX4300-MP, EX4600, QFX5000 Series: 17.1 version 17.1R1 and later versions prior to 17.3R3-S12; 17.4 versions prior to 17.4R2-S13, 17.4R3-S5; 18.1 versions prior to 18.1R3-S13; 18.2 versions prior to 18.2R3-S8; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R1-S8, 18.4R2-S6, 18.4R3-S6; 19.1 versions prior to 19.1R3-S4; 19.2 versions prior to 19.2R1-S7, 19.2R3-S1; 19.3 versions prior to 19.3R2-S6, 19.3R3-S1; 19.4 versions prior to 19.4R1-S4, 19.4R2-S4, 19.4R3-S1; 20.1 versions prior to 20.1R2; 20.2 versions prior to 20.2R2-S3, 20.2R3; 20.3 versions prior to 20.3R2. This issue does not affect Junos OS versions prior to 17.1R1."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-789",
              "description": "CWE-789 Uncontrolled Memory Allocation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-18T00:00:00",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "url": "https://kb.juniper.net/JSA69876"
        },
        {
          "url": "https://www.juniper.net/documentation/us/en/software/junos/ovsdb-vxlan/evpn-vxlan/topics/ref/statement/vxlan.html#id-vxlan__d281e31"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The following software releases have been updated to resolve this specific issue: 17.3R3-S12, 17.4R2-S13, 17.4R3-S5, 18.1R3-S13, 18.2R3-S8, 18.3R3-S5, 18.4R1-S8, 18.4R2-S6, 18.4R3-S6, 19.1R3-S4, 19.2R1-S7, 19.2R3-S1, 19.3R2-S6, 19.3R3-S1, 19.4R1-S4, 19.4R2-S4, 19.4R3-S1, 20.1R2, 20.2R2-S3, 20.2R3, 20.3R2, 20.4R1, and all subsequent releases."
        }
      ],
      "source": {
        "advisory": "JSA69876",
        "defect": [
          "1535518"
        ],
        "discovery": "USER"
      },
      "title": "Junos OS: EX4300-MP, EX4600, QFX5000 Series: In VxLAN scenarios specific packets processed cause a memory leak leading to a PFE crash",
      "workarounds": [
        {
          "lang": "en",
          "value": "There are no viable workarounds for this issue."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2022-22226",
    "datePublished": "2022-10-18T02:46:27.900753Z",
    "dateReserved": "2021-12-21T00:00:00",
    "dateUpdated": "2024-09-17T04:24:09.107Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-5357
Vulnerability from cvelistv5
Published
2015-07-16 14:00
Modified
2024-08-06 06:41
Severity ?
Summary
The Juniper EX4600, QFX3500, QFX3600, and QFX5100 switches with Junos 13.2X51-D15 through 13.2X51-D25, 13.2X51 before 13.2X51-D30, and 14.1X53 before 14.1X53-D10 allows remote attackers to cause a denial of service (CPU consumption) via unspecified vectors.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T06:41:09.385Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1032847",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032847"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10684"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-07-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Juniper EX4600, QFX3500, QFX3600, and QFX5100 switches with Junos 13.2X51-D15 through 13.2X51-D25, 13.2X51 before 13.2X51-D30, and 14.1X53 before 14.1X53-D10 allows remote attackers to cause a denial of service (CPU consumption) via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2015-07-16T12:57:03",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "1032847",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1032847"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10684"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2015-5357",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Juniper EX4600, QFX3500, QFX3600, and QFX5100 switches with Junos 13.2X51-D15 through 13.2X51-D25, 13.2X51 before 13.2X51-D30, and 14.1X53 before 14.1X53-D10 allows remote attackers to cause a denial of service (CPU consumption) via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1032847",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1032847"
            },
            {
              "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10684",
              "refsource": "CONFIRM",
              "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10684"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2015-5357",
    "datePublished": "2015-07-16T14:00:00",
    "dateReserved": "2015-07-01T00:00:00",
    "dateUpdated": "2024-08-06T06:41:09.385Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-0062
Vulnerability from cvelistv5
Published
2019-10-09 19:26
Modified
2024-09-16 22:50
Summary
A session fixation vulnerability in J-Web on Junos OS may allow an attacker to use social engineering techniques to fix and hijack a J-Web administrators web session and potentially gain administrative access to the device. This issue affects: Juniper Networks Junos OS 12.3 versions prior to 12.3R12-S15 on EX Series; 12.3X48 versions prior to 12.3X48-D85 on SRX Series; 14.1X53 versions prior to 14.1X53-D51; 15.1 versions prior to 15.1F6-S13, 15.1R7-S5; 15.1X49 versions prior to 15.1X49-D180 on SRX Series; 15.1X53 versions prior to 15.1X53-D238; 16.1 versions prior to 16.1R4-S13, 16.1R7-S5; 16.2 versions prior to 16.2R2-S10; 17.1 versions prior to 17.1R3-S1; 17.2 versions prior to 17.2R2-S8, 17.2R3-S3; 17.3 versions prior to 17.3R3-S5; 17.4 versions prior to 17.4R2-S8, 17.4R3; 18.1 versions prior to 18.1R3-S8; 18.2 versions prior to 18.2R3; 18.3 versions prior to 18.3R3; 18.4 versions prior to 18.4R2; 19.1 versions prior to 19.1R1-S2, 19.1R2.
References
https://kb.juniper.net/JSA10961x_refsource_CONFIRM
Impacted products
Vendor Product Version
Juniper Networks Junos OS Version: 12.3X48   < 12.3X48-D85
Version: 15.1X49   < 15.1X49-D180
Juniper Networks Junos OS Version: 14.1X53   < 14.1X53-D51
Version: 15.1   < 15.1F6-S13, 15.1R7-S5
Version: 15.1X53   < 15.1X53-D238
Version: 16.1   < 16.1R4-S13, 16.1R7-S5
Version: 16.2   < 16.2R2-S10
Version: 17.1   < 17.1R3-S1
Version: 17.2   < 17.2R2-S8, 17.2R3-S3
Version: 17.3   < 17.3R3-S5
Version: 17.4   < 17.4R2-S8, 17.4R3
Version: 18.1   < 18.1R3-S8
Version: 18.2   < 18.2R3
Version: 18.3   < 18.3R3
Version: 18.4   < 18.4R2
Version: 19.1   < 19.1R1-S2, 19.1R2
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T17:37:07.823Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA10961"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "EX Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "12.3R12-S15",
              "status": "affected",
              "version": "12.3",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "SRX Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "12.3X48-D85",
              "status": "affected",
              "version": "12.3X48",
              "versionType": "custom"
            },
            {
              "lessThan": "15.1X49-D180",
              "status": "affected",
              "version": "15.1X49",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "14.1X53-D51",
              "status": "affected",
              "version": "14.1X53",
              "versionType": "custom"
            },
            {
              "lessThan": "15.1F6-S13, 15.1R7-S5",
              "status": "affected",
              "version": "15.1",
              "versionType": "custom"
            },
            {
              "lessThan": "15.1X53-D238",
              "status": "affected",
              "version": "15.1X53",
              "versionType": "custom"
            },
            {
              "lessThan": "16.1R4-S13, 16.1R7-S5",
              "status": "affected",
              "version": "16.1",
              "versionType": "custom"
            },
            {
              "lessThan": "16.2R2-S10",
              "status": "affected",
              "version": "16.2",
              "versionType": "custom"
            },
            {
              "lessThan": "17.1R3-S1",
              "status": "affected",
              "version": "17.1",
              "versionType": "custom"
            },
            {
              "lessThan": "17.2R2-S8, 17.2R3-S3",
              "status": "affected",
              "version": "17.2",
              "versionType": "custom"
            },
            {
              "lessThan": "17.3R3-S5",
              "status": "affected",
              "version": "17.3",
              "versionType": "custom"
            },
            {
              "lessThan": "17.4R2-S8, 17.4R3",
              "status": "affected",
              "version": "17.4",
              "versionType": "custom"
            },
            {
              "lessThan": "18.1R3-S8",
              "status": "affected",
              "version": "18.1",
              "versionType": "custom"
            },
            {
              "lessThan": "18.2R3",
              "status": "affected",
              "version": "18.2",
              "versionType": "custom"
            },
            {
              "lessThan": "18.3R3",
              "status": "affected",
              "version": "18.3",
              "versionType": "custom"
            },
            {
              "lessThan": "18.4R2",
              "status": "affected",
              "version": "18.4",
              "versionType": "custom"
            },
            {
              "lessThan": "19.1R1-S2, 19.1R2",
              "status": "affected",
              "version": "19.1",
              "versionType": "custom"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "value": "This issue requires J-Web to be enabled on the device.\n\nThe examples of the config stanza affected by this issue:\n  system services web-management http\n  system services web-management https"
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Farid Heydari"
        }
      ],
      "datePublic": "2019-10-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A session fixation vulnerability in J-Web on Junos OS may allow an attacker to use social engineering techniques to fix and hijack a J-Web administrators web session and potentially gain administrative access to the device. This issue affects: Juniper Networks Junos OS 12.3 versions prior to 12.3R12-S15 on EX Series; 12.3X48 versions prior to 12.3X48-D85 on SRX Series; 14.1X53 versions prior to 14.1X53-D51; 15.1 versions prior to 15.1F6-S13, 15.1R7-S5; 15.1X49 versions prior to 15.1X49-D180 on SRX Series; 15.1X53 versions prior to 15.1X53-D238; 16.1 versions prior to 16.1R4-S13, 16.1R7-S5; 16.2 versions prior to 16.2R2-S10; 17.1 versions prior to 17.1R3-S1; 17.2 versions prior to 17.2R2-S8, 17.2R3-S3; 17.3 versions prior to 17.3R3-S5; 17.4 versions prior to 17.4R2-S8, 17.4R3; 18.1 versions prior to 18.1R3-S8; 18.2 versions prior to 18.2R3; 18.3 versions prior to 18.3R3; 18.4 versions prior to 18.4R2; 19.1 versions prior to 19.1R1-S2, 19.1R2."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-384",
              "description": "CWE-384 Session Fixation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-10-09T19:26:17",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.juniper.net/JSA10961"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The following software releases have been updated to resolve this specific issue: 12.3R12-S15*, 12.3X48-D85, 14.1X53-D51, 15.1F6-S13, 15.1R7-S5, 15.1X49-D180, 15.1X53-D238, 16.1R4-S13, 16.1R7-S5, 16.2R2-S10, 17.1R3-S1, 17.2R2-S8, 17.2R3-S3, 17.3R3-S5, 17.4R2-S8, 17.4R3*, 18.1R3-S8*, 18.2R3, 18.3R3, 18.4R2, 19.1R1-S2, 19.1R2, 19.2R1, and all subsequent releases.\n*pending publication"
        }
      ],
      "source": {
        "advisory": "JSA10961",
        "defect": [
          "1410401"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "Junos OS: Session fixation vulnerability in J-Web",
      "workarounds": [
        {
          "lang": "en",
          "value": "Use access control lists or firewall filters to limit access to Junos J-Web interface to only trusted users and networks to reduce risks of exploitation of this vulnerability.\n\nUsing common BCPs of safe web browsing such as not clicking on links in email or other media would reduce risks of exploitation of this vulnerability.\n\nDisabling J-Web would completely prevent any exploitation of this issue."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.8"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "sirt@juniper.net",
          "DATE_PUBLIC": "2019-10-09T16:00:00.000Z",
          "ID": "CVE-2019-0062",
          "STATE": "PUBLIC",
          "TITLE": "Junos OS: Session fixation vulnerability in J-Web"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Junos OS",
                      "version": {
                        "version_data": [
                          {
                            "platform": "EX Series",
                            "version_affected": "\u003c",
                            "version_name": "12.3",
                            "version_value": "12.3R12-S15"
                          },
                          {
                            "platform": "SRX Series",
                            "version_affected": "\u003c",
                            "version_name": "12.3X48",
                            "version_value": "12.3X48-D85"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "14.1X53",
                            "version_value": "14.1X53-D51"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "15.1",
                            "version_value": "15.1F6-S13, 15.1R7-S5"
                          },
                          {
                            "platform": "SRX Series",
                            "version_affected": "\u003c",
                            "version_name": "15.1X49",
                            "version_value": "15.1X49-D180"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "15.1X53",
                            "version_value": "15.1X53-D238"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "16.1",
                            "version_value": "16.1R4-S13, 16.1R7-S5"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "16.2",
                            "version_value": "16.2R2-S10"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "17.1",
                            "version_value": "17.1R3-S1"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "17.2",
                            "version_value": "17.2R2-S8, 17.2R3-S3"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "17.3",
                            "version_value": "17.3R3-S5"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "17.4",
                            "version_value": "17.4R2-S8, 17.4R3"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "18.1",
                            "version_value": "18.1R3-S8"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "18.2",
                            "version_value": "18.2R3"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "18.3",
                            "version_value": "18.3R3"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "18.4",
                            "version_value": "18.4R2"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "19.1",
                            "version_value": "19.1R1-S2, 19.1R2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Juniper Networks"
              }
            ]
          }
        },
        "configuration": [
          {
            "lang": "en",
            "value": "This issue requires J-Web to be enabled on the device.\n\nThe examples of the config stanza affected by this issue:\n  system services web-management http\n  system services web-management https"
          }
        ],
        "credit": [
          {
            "lang": "eng",
            "value": "Farid Heydari"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A session fixation vulnerability in J-Web on Junos OS may allow an attacker to use social engineering techniques to fix and hijack a J-Web administrators web session and potentially gain administrative access to the device. This issue affects: Juniper Networks Junos OS 12.3 versions prior to 12.3R12-S15 on EX Series; 12.3X48 versions prior to 12.3X48-D85 on SRX Series; 14.1X53 versions prior to 14.1X53-D51; 15.1 versions prior to 15.1F6-S13, 15.1R7-S5; 15.1X49 versions prior to 15.1X49-D180 on SRX Series; 15.1X53 versions prior to 15.1X53-D238; 16.1 versions prior to 16.1R4-S13, 16.1R7-S5; 16.2 versions prior to 16.2R2-S10; 17.1 versions prior to 17.1R3-S1; 17.2 versions prior to 17.2R2-S8, 17.2R3-S3; 17.3 versions prior to 17.3R3-S5; 17.4 versions prior to 17.4R2-S8, 17.4R3; 18.1 versions prior to 18.1R3-S8; 18.2 versions prior to 18.2R3; 18.3 versions prior to 18.3R3; 18.4 versions prior to 18.4R2; 19.1 versions prior to 19.1R1-S2, 19.1R2."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
          }
        ],
        "generator": {
          "engine": "Vulnogram 0.0.8"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-384 Session Fixation"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://kb.juniper.net/JSA10961",
              "refsource": "CONFIRM",
              "url": "https://kb.juniper.net/JSA10961"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The following software releases have been updated to resolve this specific issue: 12.3R12-S15*, 12.3X48-D85, 14.1X53-D51, 15.1F6-S13, 15.1R7-S5, 15.1X49-D180, 15.1X53-D238, 16.1R4-S13, 16.1R7-S5, 16.2R2-S10, 17.1R3-S1, 17.2R2-S8, 17.2R3-S3, 17.3R3-S5, 17.4R2-S8, 17.4R3*, 18.1R3-S8*, 18.2R3, 18.3R3, 18.4R2, 19.1R1-S2, 19.1R2, 19.2R1, and all subsequent releases.\n*pending publication"
          }
        ],
        "source": {
          "advisory": "JSA10961",
          "defect": [
            "1410401"
          ],
          "discovery": "EXTERNAL"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "Use access control lists or firewall filters to limit access to Junos J-Web interface to only trusted users and networks to reduce risks of exploitation of this vulnerability.\n\nUsing common BCPs of safe web browsing such as not clicking on links in email or other media would reduce risks of exploitation of this vulnerability.\n\nDisabling J-Web would completely prevent any exploitation of this issue."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2019-0062",
    "datePublished": "2019-10-09T19:26:17.658174Z",
    "dateReserved": "2018-10-11T00:00:00",
    "dateUpdated": "2024-09-16T22:50:43.676Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-0211
Vulnerability from cvelistv5
Published
2021-01-15 17:35
Modified
2024-09-16 20:52
Severity ?
Summary
An improper check for unusual or exceptional conditions in Juniper Networks Junos OS and Junos OS Evolved Routing Protocol Daemon (RPD) service allows an attacker to send a valid BGP FlowSpec message thereby causing an unexpected change in the route advertisements within the BGP FlowSpec domain leading to disruptions in network traffic causing a Denial of Service (DoS) condition. Continued receipt of these update messages will cause a sustained Denial of Service condition. This issue affects Juniper Networks: Junos OS: All versions prior to 17.3R3-S10 with the exceptions of 15.1X49-D240 on SRX Series and 15.1R7-S8 on EX Series; 17.3 versions prior to 17.3R3-S10; 17.4 versions prior to 17.4R2-S12, 17.4R3-S4; 18.1 versions prior to 18.1R3-S12; 18.2 versions prior to 18.2R2-S8, 18.2R3-S6; 18.3 versions prior to 18.3R3-S4; 18.4 versions prior to 18.4R1-S8, 18.4R2-S6, 18.4R3-S6; 19.1 versions prior to 19.1R1-S6, 19.1R2-S2, 19.1R3-S3; 19.2 versions prior to 19.2R3-S1; 19.3 versions prior to 19.3R2-S5, 19.3R3-S1; 19.4 versions prior to 19.4R1-S3, 19.4R2-S3, 19.4R3; 20.1 versions prior to 20.1R2; 20.2 versions prior to 20.2R1-S3 20.2R2; 20.3 versions prior to 20.3R1-S1, 20.3R2. Junos OS Evolved: All versions prior to 20.3R1-S1-EVO, 20.3R2-EVO.
References
https://kb.juniper.net/JSA11101x_refsource_CONFIRM
Impacted products
Vendor Product Version
Juniper Networks Junos OS Version: 17.3   < 17.3R3-S10
Version: 17.4   < 17.4R2-S12, 17.4R3-S4
Version: 18.1   < 18.1R3-S12
Version: 18.2   < 18.2R2-S8, 18.2R3-S6
Version: 18.3   < 18.3R3-S4
Version: 18.4   < 18.4R1-S8, 18.4R2-S6, 18.4R3-S6
Version: 19.1   < 19.1R1-S6, 19.1R2-S2, 19.1R3-S3
Version: 19.2   < 19.2R3-S1
Version: 19.3   < 19.3R2-S5, 19.3R3-S1
Version: 19.4   < 19.4R1-S3, 19.4R2-S3, 19.4R3
Version: 20.1   < 20.1R2
Version: 20.2   < 20.2R1-S3 20.2R2
Version: 20.3   < 20.3R1-S1, 20.3R2
Juniper Networks Junos OS Version: 15.1X49   < 15.1X490-D240
Juniper Networks Junos OS Evolved Version: unspecified   < 20.3R1-S1-EVO, 20.3R2-EVO
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:32:10.098Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA11101"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "EX Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "15.1R7-S8",
              "status": "affected",
              "version": "15.1",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "17.3R3-S10",
              "status": "affected",
              "version": "17.3",
              "versionType": "custom"
            },
            {
              "lessThan": "17.4R2-S12, 17.4R3-S4",
              "status": "affected",
              "version": "17.4",
              "versionType": "custom"
            },
            {
              "lessThan": "18.1R3-S12",
              "status": "affected",
              "version": "18.1",
              "versionType": "custom"
            },
            {
              "lessThan": "18.2R2-S8, 18.2R3-S6",
              "status": "affected",
              "version": "18.2",
              "versionType": "custom"
            },
            {
              "lessThan": "18.3R3-S4",
              "status": "affected",
              "version": "18.3",
              "versionType": "custom"
            },
            {
              "lessThan": "18.4R1-S8, 18.4R2-S6, 18.4R3-S6",
              "status": "affected",
              "version": "18.4",
              "versionType": "custom"
            },
            {
              "lessThan": "19.1R1-S6, 19.1R2-S2, 19.1R3-S3",
              "status": "affected",
              "version": "19.1",
              "versionType": "custom"
            },
            {
              "lessThan": "19.2R3-S1",
              "status": "affected",
              "version": "19.2",
              "versionType": "custom"
            },
            {
              "lessThan": "19.3R2-S5, 19.3R3-S1",
              "status": "affected",
              "version": "19.3",
              "versionType": "custom"
            },
            {
              "lessThan": "19.4R1-S3, 19.4R2-S3, 19.4R3",
              "status": "affected",
              "version": "19.4",
              "versionType": "custom"
            },
            {
              "lessThan": "20.1R2",
              "status": "affected",
              "version": "20.1",
              "versionType": "custom"
            },
            {
              "lessThan": "20.2R1-S3 20.2R2",
              "status": "affected",
              "version": "20.2",
              "versionType": "custom"
            },
            {
              "lessThan": "20.3R1-S1, 20.3R2",
              "status": "affected",
              "version": "20.3",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "SRX Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "15.1X490-D240",
              "status": "affected",
              "version": "15.1X49",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Junos OS Evolved",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "20.3R1-S1-EVO, 20.3R2-EVO",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "value": "The following minimal configuration is required to potentially hit this issue:\n\n  protocols bgp family inet flow"
        }
      ],
      "datePublic": "2021-01-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "An improper check for unusual or exceptional conditions in Juniper Networks Junos OS and Junos OS Evolved Routing Protocol Daemon (RPD) service allows an attacker to send a valid BGP FlowSpec message thereby causing an unexpected change in the route advertisements within the BGP FlowSpec domain leading to disruptions in network traffic causing a Denial of Service (DoS) condition. Continued receipt of these update messages will cause a sustained Denial of Service condition. This issue affects Juniper Networks: Junos OS: All versions prior to 17.3R3-S10 with the exceptions of 15.1X49-D240 on SRX Series and 15.1R7-S8 on EX Series; 17.3 versions prior to 17.3R3-S10; 17.4 versions prior to 17.4R2-S12, 17.4R3-S4; 18.1 versions prior to 18.1R3-S12; 18.2 versions prior to 18.2R2-S8, 18.2R3-S6; 18.3 versions prior to 18.3R3-S4; 18.4 versions prior to 18.4R1-S8, 18.4R2-S6, 18.4R3-S6; 19.1 versions prior to 19.1R1-S6, 19.1R2-S2, 19.1R3-S3; 19.2 versions prior to 19.2R3-S1; 19.3 versions prior to 19.3R2-S5, 19.3R3-S1; 19.4 versions prior to 19.4R1-S3, 19.4R2-S3, 19.4R3; 20.1 versions prior to 20.1R2; 20.2 versions prior to 20.2R1-S3 20.2R2; 20.3 versions prior to 20.3R1-S1, 20.3R2. Junos OS Evolved: All versions prior to 20.3R1-S1-EVO, 20.3R2-EVO."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 10,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "754 - Improper Check for Unusual or Exceptional Conditions",
              "lang": "en",
              "type": "text"
            }
          ]
        },
        {
          "descriptions": [
            {
              "description": "Denial of Service (DoS)",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-01-15T17:35:57",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.juniper.net/JSA11101"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The following software releases have been updated to resolve this specific issue: \n\nJunos OS: 15.1R7-S8, 15.1X49-D240, 17.3R3-S10, 17.4R2-S12, 17.4R3-S4, 18.1R3-S12, 18.2R2-S8, 18.2R3-S6, 18.3R3-S4, 18.4R1-S8, 18.4R2-S6, 18.4R3-S6, 19.1R2-S2, 19.1R3-S3, 19.2R3-S1, 19.3R2-S5, 19.3R3-S1, 19.4R1-S3, 19.4R2-S3, 19.4R3, 20.1R2, 20.2R1-S3, 20.2R2, 20.3R1-S1, 20.3R2, 20.4R1, and all subsequent releases.\n\nJunos OS Evolved: 20.3R1-S1-EVO, 20.3R2-EVO, 20.4R1-EVO, and all subsequent releases."
        }
      ],
      "source": {
        "advisory": "JSA11101",
        "defect": [
          "1539109"
        ],
        "discovery": "USER"
      },
      "title": "Junos OS and Junos OS Evolved: Upon receipt of a specific BGP FlowSpec message network traffic may be disrupted.",
      "workarounds": [
        {
          "lang": "en",
          "value": "There are no viable workarounds for this issue."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "sirt@juniper.net",
          "DATE_PUBLIC": "2021-01-13T17:00:00.000Z",
          "ID": "CVE-2021-0211",
          "STATE": "PUBLIC",
          "TITLE": "Junos OS and Junos OS Evolved: Upon receipt of a specific BGP FlowSpec message network traffic may be disrupted."
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Junos OS",
                      "version": {
                        "version_data": [
                          {
                            "platform": "EX Series",
                            "version_affected": "\u003c",
                            "version_name": "15.1",
                            "version_value": "15.1R7-S8"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "17.3",
                            "version_value": "17.3R3-S10"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "17.4",
                            "version_value": "17.4R2-S12, 17.4R3-S4"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "18.1",
                            "version_value": "18.1R3-S12"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "18.2",
                            "version_value": "18.2R2-S8, 18.2R3-S6"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "18.3",
                            "version_value": "18.3R3-S4"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "18.4",
                            "version_value": "18.4R1-S8, 18.4R2-S6, 18.4R3-S6"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "19.1",
                            "version_value": "19.1R1-S6, 19.1R2-S2, 19.1R3-S3"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "19.2",
                            "version_value": "19.2R3-S1"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "19.3",
                            "version_value": "19.3R2-S5, 19.3R3-S1"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "19.4",
                            "version_value": "19.4R1-S3, 19.4R2-S3, 19.4R3"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "20.1",
                            "version_value": "20.1R2"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "20.2",
                            "version_value": "20.2R1-S3 20.2R2"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "20.3",
                            "version_value": "20.3R1-S1, 20.3R2"
                          },
                          {
                            "platform": "SRX Series",
                            "version_affected": "\u003c",
                            "version_name": "15.1X49",
                            "version_value": "15.1X490-D240"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Junos OS Evolved",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "20.3R1-S1-EVO, 20.3R2-EVO"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Juniper Networks"
              }
            ]
          }
        },
        "configuration": [
          {
            "lang": "en",
            "value": "The following minimal configuration is required to potentially hit this issue:\n\n  protocols bgp family inet flow"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An improper check for unusual or exceptional conditions in Juniper Networks Junos OS and Junos OS Evolved Routing Protocol Daemon (RPD) service allows an attacker to send a valid BGP FlowSpec message thereby causing an unexpected change in the route advertisements within the BGP FlowSpec domain leading to disruptions in network traffic causing a Denial of Service (DoS) condition. Continued receipt of these update messages will cause a sustained Denial of Service condition. This issue affects Juniper Networks: Junos OS: All versions prior to 17.3R3-S10 with the exceptions of 15.1X49-D240 on SRX Series and 15.1R7-S8 on EX Series; 17.3 versions prior to 17.3R3-S10; 17.4 versions prior to 17.4R2-S12, 17.4R3-S4; 18.1 versions prior to 18.1R3-S12; 18.2 versions prior to 18.2R2-S8, 18.2R3-S6; 18.3 versions prior to 18.3R3-S4; 18.4 versions prior to 18.4R1-S8, 18.4R2-S6, 18.4R3-S6; 19.1 versions prior to 19.1R1-S6, 19.1R2-S2, 19.1R3-S3; 19.2 versions prior to 19.2R3-S1; 19.3 versions prior to 19.3R2-S5, 19.3R3-S1; 19.4 versions prior to 19.4R1-S3, 19.4R2-S3, 19.4R3; 20.1 versions prior to 20.1R2; 20.2 versions prior to 20.2R1-S3 20.2R2; 20.3 versions prior to 20.3R1-S1, 20.3R2. Junos OS Evolved: All versions prior to 20.3R1-S1-EVO, 20.3R2-EVO."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
          }
        ],
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 10,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "754 - Improper Check for Unusual or Exceptional Conditions"
                }
              ]
            },
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of Service (DoS)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://kb.juniper.net/JSA11101",
              "refsource": "CONFIRM",
              "url": "https://kb.juniper.net/JSA11101"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The following software releases have been updated to resolve this specific issue: \n\nJunos OS: 15.1R7-S8, 15.1X49-D240, 17.3R3-S10, 17.4R2-S12, 17.4R3-S4, 18.1R3-S12, 18.2R2-S8, 18.2R3-S6, 18.3R3-S4, 18.4R1-S8, 18.4R2-S6, 18.4R3-S6, 19.1R2-S2, 19.1R3-S3, 19.2R3-S1, 19.3R2-S5, 19.3R3-S1, 19.4R1-S3, 19.4R2-S3, 19.4R3, 20.1R2, 20.2R1-S3, 20.2R2, 20.3R1-S1, 20.3R2, 20.4R1, and all subsequent releases.\n\nJunos OS Evolved: 20.3R1-S1-EVO, 20.3R2-EVO, 20.4R1-EVO, and all subsequent releases."
          }
        ],
        "source": {
          "advisory": "JSA11101",
          "defect": [
            "1539109"
          ],
          "discovery": "USER"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "There are no viable workarounds for this issue."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2021-0211",
    "datePublished": "2021-01-15T17:35:57.520545Z",
    "dateReserved": "2020-10-27T00:00:00",
    "dateUpdated": "2024-09-16T20:52:46.854Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-0244
Vulnerability from cvelistv5
Published
2021-04-22 19:37
Modified
2024-09-16 19:56
Summary
A signal handler race condition exists in the Layer 2 Address Learning Daemon (L2ALD) of Juniper Networks Junos OS due to the absence of a specific protection mechanism to avoid a race condition which may allow an attacker to bypass the storm-control feature on devices. This issue is a corner case and only occurs during specific actions taken by an administrator of a device under certain specifics actions which triggers the event. The event occurs less frequently on devices which are not configured with Virtual Chassis configurations, and more frequently on devices configured in Virtual Chassis configurations. This issue is not specific to any particular Junos OS platform. An Indicator of Compromise (IoC) may be seen by reviewing log files for the following error message seen by executing the following show statement: show log messages | grep storm Result to look for: /kernel: GENCFG: op 58 (Storm Control Blob) failed; err 1 (Unknown) This issue affects: Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D49 on EX Series; 15.1 versions prior to 15.1R7-S6; 15.1X49 versions prior to 15.1X49-D191, 15.1X49-D200 on SRX Series; 16.1 versions prior to 16.1R7-S7; 16.2 versions prior to 16.2R2-S11, 16.2R3; 17.1 versions prior to 17.1R2-S11, 17.1R3; 17.2 versions prior to 17.2R2-S8, 17.2R3-S3; 17.3 versions prior to 17.3R2-S5, 17.3R3-S7; 17.4 versions prior to 17.4R2-S9, 17.4R3; 18.1 versions prior to 18.1R3-S5; 18.2 versions prior to 18.2R2-S6, 18.2R3; 18.3 versions prior to 18.3R1-S7, 18.3R2-S3, 18.3R3; 18.4 versions prior to 18.4R1-S5, 18.4R2; 19.1 versions prior to 19.1R1-S4, 19.1R2.
References
https://kb.juniper.net/JSA11137x_refsource_MISC
Impacted products
Vendor Product Version
Juniper Networks Junos OS Version: 15.1   < 15.1R7-S6
Version: 16.1   < 16.1R7-S7
Version: 16.2   < 16.2R2-S11, 16.2R3
Version: 17.1   < 17.1R2-S11, 17.1R3
Version: 17.2   < 17.2R2-S8, 17.2R3-S3
Version: 17.3   < 17.3R2-S5, 17.3R3-S7
Version: 17.4   < 17.4R2-S9, 17.4R3
Version: 18.1   < 18.1R3-S5
Version: 18.2   < 18.2R2-S6, 18.2R3
Version: 18.3   < 18.3R1-S7, 18.3R2-S3, 18.3R3
Version: 18.4   < 18.4R1-S5, 18.4R2
Version: 19.1   < 19.1R1-S4, 19.1R2
Juniper Networks Junos OS Version: 15.1X49   < 15.1X49-D191, 15.1X49-D200
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:32:10.155Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA11137"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "EX Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "14.1X53-D49",
              "status": "affected",
              "version": "14.1X53",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "15.1R7-S6",
              "status": "affected",
              "version": "15.1",
              "versionType": "custom"
            },
            {
              "lessThan": "16.1R7-S7",
              "status": "affected",
              "version": "16.1",
              "versionType": "custom"
            },
            {
              "lessThan": "16.2R2-S11, 16.2R3",
              "status": "affected",
              "version": "16.2",
              "versionType": "custom"
            },
            {
              "lessThan": "17.1R2-S11, 17.1R3",
              "status": "affected",
              "version": "17.1",
              "versionType": "custom"
            },
            {
              "lessThan": "17.2R2-S8, 17.2R3-S3",
              "status": "affected",
              "version": "17.2",
              "versionType": "custom"
            },
            {
              "lessThan": "17.3R2-S5, 17.3R3-S7",
              "status": "affected",
              "version": "17.3",
              "versionType": "custom"
            },
            {
              "lessThan": "17.4R2-S9, 17.4R3",
              "status": "affected",
              "version": "17.4",
              "versionType": "custom"
            },
            {
              "lessThan": "18.1R3-S5",
              "status": "affected",
              "version": "18.1",
              "versionType": "custom"
            },
            {
              "lessThan": "18.2R2-S6, 18.2R3",
              "status": "affected",
              "version": "18.2",
              "versionType": "custom"
            },
            {
              "lessThan": "18.3R1-S7, 18.3R2-S3, 18.3R3",
              "status": "affected",
              "version": "18.3",
              "versionType": "custom"
            },
            {
              "lessThan": "18.4R1-S5, 18.4R2",
              "status": "affected",
              "version": "18.4",
              "versionType": "custom"
            },
            {
              "lessThan": "19.1R1-S4, 19.1R2",
              "status": "affected",
              "version": "19.1",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "SRX Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "15.1X49-D191, 15.1X49-D200",
              "status": "affected",
              "version": "15.1X49",
              "versionType": "custom"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "value": "Devices configured with storm control may be impacted. To review if a device is configured with storm control, refer to the command structure under: \n  show storm_cntl profile \n\nExamples of of storm control configurations follow: \n\nFor Enhanced Layer 2 Software (ELS) release:\n\n  [interfaces \u003cinterface-name\u003e unit 0 family ethernet-switching storm-control \u003cprofile-name\u003e]\n\n(see https://www.juniper.net/documentation/en_US/junos/topics/task/configuration/rate-limiting-storm-control-disabling-cli-els.html for reference)\n\nFor non-ELS release:\n\n  [ethernet-switching-options storm-control interface \u003cRGT_interface\u003e]\nor\n  [ethernet-switching-options storm-control interface all]\n\n(see https://www.juniper.net/documentation/en_US/junos/topics/task/configuration/rate-limiting-storm-control-disabling-cli.html for reference)\n\nRefer to your specific product guides and the Junos OS Security Services Administration Guide for further information located at https://www.juniper.net/documentation/en_US/junos/information-products/pathway-pages/system-basics/security-services.html"
        }
      ],
      "datePublic": "2021-04-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A signal handler race condition exists in the Layer 2 Address Learning Daemon (L2ALD) of Juniper Networks Junos OS due to the absence of a specific protection mechanism to avoid a race condition which may allow an attacker to bypass the storm-control feature on devices. This issue is a corner case and only occurs during specific actions taken by an administrator of a device under certain specifics actions which triggers the event. The event occurs less frequently on devices which are not configured with Virtual Chassis configurations, and more frequently on devices configured in Virtual Chassis configurations. This issue is not specific to any particular Junos OS platform. An Indicator of Compromise (IoC) may be seen by reviewing log files for the following error message seen by executing the following show statement: show log messages | grep storm Result to look for: /kernel: GENCFG: op 58 (Storm Control Blob) failed; err 1 (Unknown) This issue affects: Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D49 on EX Series; 15.1 versions prior to 15.1R7-S6; 15.1X49 versions prior to 15.1X49-D191, 15.1X49-D200 on SRX Series; 16.1 versions prior to 16.1R7-S7; 16.2 versions prior to 16.2R2-S11, 16.2R3; 17.1 versions prior to 17.1R2-S11, 17.1R3; 17.2 versions prior to 17.2R2-S8, 17.2R3-S3; 17.3 versions prior to 17.3R2-S5, 17.3R3-S7; 17.4 versions prior to 17.4R2-S9, 17.4R3; 18.1 versions prior to 18.1R3-S5; 18.2 versions prior to 18.2R2-S6, 18.2R3; 18.3 versions prior to 18.3R1-S7, 18.3R2-S3, 18.3R3; 18.4 versions prior to 18.4R1-S5, 18.4R2; 19.1 versions prior to 19.1R1-S4, 19.1R2."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "364 - Signal Handler Race Condition",
              "lang": "en",
              "type": "text"
            }
          ]
        },
        {
          "descriptions": [
            {
              "description": "Denial of Service (DoS)",
              "lang": "en",
              "type": "text"
            }
          ]
        },
        {
          "descriptions": [
            {
              "description": "Absence of a specific protection mechanism to avoid a race condition.",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-04-22T19:37:08",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://kb.juniper.net/JSA11137"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The following software releases have been updated to resolve this specific issue: 14.1X53-D49, 15.1R7-S6, 15.1X49-D191, 15.1X49-D200, 15.1X53-D592, 16.1R7-S7, 16.1R8, 16.2R2-S11, 16.2R3, 17.1R2-S11, 17.1R3, 17.2R2-S8, 17.2R3-S3, 17.3R2-S5, 17.3R3-S7, 17.4R2-S9, 17.4R3, 18.1R3-S5, 18.2R2-S6, 18.2R3, 18.3R1-S7, 18.3R2-S3, 18.3R3, 18.4R1-S5, 18.4R2, 19.1R1-S4, 19.1R2, 19.2R1, and all subsequent releases."
        }
      ],
      "source": {
        "advisory": "JSA11137",
        "defect": [
          "1403424"
        ],
        "discovery": "USER"
      },
      "title": "Junos OS: A race condition in the storm control profile may allow an attacker to cause a Denial of Service condition",
      "workarounds": [
        {
          "lang": "en",
          "value": "There are no viable workarounds for this issue other than rebooting the device and monitoring for the Indicator of Compromise (IoC). Once the condition is cleared from the log files - the absence of the error message indicates the condition has cleared - the device is not exploitable to the situation, and the actions taken which lead to the IoC being present should not be taken again, until a fixed release can be applied."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "sirt@juniper.net",
          "DATE_PUBLIC": "2021-04-14T16:00:00.000Z",
          "ID": "CVE-2021-0244",
          "STATE": "PUBLIC",
          "TITLE": "Junos OS: A race condition in the storm control profile may allow an attacker to cause a Denial of Service condition"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Junos OS",
                      "version": {
                        "version_data": [
                          {
                            "platform": "EX Series",
                            "version_affected": "\u003c",
                            "version_name": "14.1X53",
                            "version_value": "14.1X53-D49"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "15.1",
                            "version_value": "15.1R7-S6"
                          },
                          {
                            "platform": "SRX Series",
                            "version_affected": "\u003c",
                            "version_name": "15.1X49",
                            "version_value": "15.1X49-D191, 15.1X49-D200"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "16.1",
                            "version_value": "16.1R7-S7"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "16.2",
                            "version_value": "16.2R2-S11, 16.2R3"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "17.1",
                            "version_value": "17.1R2-S11, 17.1R3"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "17.2",
                            "version_value": "17.2R2-S8, 17.2R3-S3"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "17.3",
                            "version_value": "17.3R2-S5, 17.3R3-S7"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "17.4",
                            "version_value": "17.4R2-S9, 17.4R3"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "18.1",
                            "version_value": "18.1R3-S5"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "18.2",
                            "version_value": "18.2R2-S6, 18.2R3"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "18.3",
                            "version_value": "18.3R1-S7, 18.3R2-S3, 18.3R3"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "18.4",
                            "version_value": "18.4R1-S5, 18.4R2"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "19.1",
                            "version_value": "19.1R1-S4, 19.1R2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Juniper Networks"
              }
            ]
          }
        },
        "configuration": [
          {
            "lang": "en",
            "value": "Devices configured with storm control may be impacted. To review if a device is configured with storm control, refer to the command structure under: \n  show storm_cntl profile \n\nExamples of of storm control configurations follow: \n\nFor Enhanced Layer 2 Software (ELS) release:\n\n  [interfaces \u003cinterface-name\u003e unit 0 family ethernet-switching storm-control \u003cprofile-name\u003e]\n\n(see https://www.juniper.net/documentation/en_US/junos/topics/task/configuration/rate-limiting-storm-control-disabling-cli-els.html for reference)\n\nFor non-ELS release:\n\n  [ethernet-switching-options storm-control interface \u003cRGT_interface\u003e]\nor\n  [ethernet-switching-options storm-control interface all]\n\n(see https://www.juniper.net/documentation/en_US/junos/topics/task/configuration/rate-limiting-storm-control-disabling-cli.html for reference)\n\nRefer to your specific product guides and the Junos OS Security Services Administration Guide for further information located at https://www.juniper.net/documentation/en_US/junos/information-products/pathway-pages/system-basics/security-services.html"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A signal handler race condition exists in the Layer 2 Address Learning Daemon (L2ALD) of Juniper Networks Junos OS due to the absence of a specific protection mechanism to avoid a race condition which may allow an attacker to bypass the storm-control feature on devices. This issue is a corner case and only occurs during specific actions taken by an administrator of a device under certain specifics actions which triggers the event. The event occurs less frequently on devices which are not configured with Virtual Chassis configurations, and more frequently on devices configured in Virtual Chassis configurations. This issue is not specific to any particular Junos OS platform. An Indicator of Compromise (IoC) may be seen by reviewing log files for the following error message seen by executing the following show statement: show log messages | grep storm Result to look for: /kernel: GENCFG: op 58 (Storm Control Blob) failed; err 1 (Unknown) This issue affects: Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D49 on EX Series; 15.1 versions prior to 15.1R7-S6; 15.1X49 versions prior to 15.1X49-D191, 15.1X49-D200 on SRX Series; 16.1 versions prior to 16.1R7-S7; 16.2 versions prior to 16.2R2-S11, 16.2R3; 17.1 versions prior to 17.1R2-S11, 17.1R3; 17.2 versions prior to 17.2R2-S8, 17.2R3-S3; 17.3 versions prior to 17.3R2-S5, 17.3R3-S7; 17.4 versions prior to 17.4R2-S9, 17.4R3; 18.1 versions prior to 18.1R3-S5; 18.2 versions prior to 18.2R2-S6, 18.2R3; 18.3 versions prior to 18.3R1-S7, 18.3R2-S3, 18.3R3; 18.4 versions prior to 18.4R1-S5, 18.4R2; 19.1 versions prior to 19.1R1-S4, 19.1R2."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
          }
        ],
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "364 - Signal Handler Race Condition"
                }
              ]
            },
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of Service (DoS)"
                }
              ]
            },
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Absence of a specific protection mechanism to avoid a race condition."
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://kb.juniper.net/JSA11137",
              "refsource": "MISC",
              "url": "https://kb.juniper.net/JSA11137"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The following software releases have been updated to resolve this specific issue: 14.1X53-D49, 15.1R7-S6, 15.1X49-D191, 15.1X49-D200, 15.1X53-D592, 16.1R7-S7, 16.1R8, 16.2R2-S11, 16.2R3, 17.1R2-S11, 17.1R3, 17.2R2-S8, 17.2R3-S3, 17.3R2-S5, 17.3R3-S7, 17.4R2-S9, 17.4R3, 18.1R3-S5, 18.2R2-S6, 18.2R3, 18.3R1-S7, 18.3R2-S3, 18.3R3, 18.4R1-S5, 18.4R2, 19.1R1-S4, 19.1R2, 19.2R1, and all subsequent releases."
          }
        ],
        "source": {
          "advisory": "JSA11137",
          "defect": [
            "1403424"
          ],
          "discovery": "USER"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "There are no viable workarounds for this issue other than rebooting the device and monitoring for the Indicator of Compromise (IoC). Once the condition is cleared from the log files - the absence of the error message indicates the condition has cleared - the device is not exploitable to the situation, and the actions taken which lead to the IoC being present should not be taken again, until a fixed release can be applied."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2021-0244",
    "datePublished": "2021-04-22T19:37:08.716154Z",
    "dateReserved": "2020-10-27T00:00:00",
    "dateUpdated": "2024-09-16T19:56:59.732Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-0069
Vulnerability from cvelistv5
Published
2019-10-09 19:26
Modified
2024-09-16 23:16
Summary
On EX4600, QFX5100 Series, NFX Series, QFX10K Series, QFX5110, QFX5200 Series, QFX5110, QFX5200, QFX10K Series, vSRX, SRX1500, SRX4000 Series, vSRX, SRX1500, SRX4000, QFX5110, QFX5200, QFX10K Series, when the user uses console management port to authenticate, the credentials used during device authentication are written to a log file in clear text. This issue does not affect users that are logging-in using telnet, SSH or J-web to the management IP. This issue affects ACX, NFX, SRX, EX and QFX platforms with the Linux Host OS architecture, it does not affect other SRX and EX platforms that do not use the Linux Host OS architecture. This issue affects Juniper Networks Junos OS: 15.1X49 versions prior to 15.1X49-D110 on vSRX, SRX1500, SRX4000 Series; 15.1X53 versions prior to 15.1X53-D234 on QFX5110, QFX5200 Series; 15.1X53 versions prior to 15.1X53-D68 on QFX10K Series; 17.1 versions prior to 17.1R2-S8, 17.1R3, on QFX5110, QFX5200, QFX10K Series; 17.2 versions prior to 17.2R1-S7, 17.2R2-S6, 17.2R3 on QFX5110, QFX5200, QFX10K Series; 17.3 versions prior to 17.3R2 on vSRX, SRX1500, SRX4000, QFX5110, QFX5200, QFX10K Series; 14.1X53 versions prior to 14.1X53-D47 on ACX5000, EX4600, QFX5100 Series; 15.1 versions prior to 15.1R7 on ACX5000, EX4600, QFX5100 Series; 16.1R7 versions prior to 16.1R7 on ACX5000, EX4600, QFX5100 Series; 17.1 versions prior to 17.1R2-S10, 17.1R3 on ACX5000, EX4600, QFX5100 Series; 17.2 versions prior to 17.2R3 on ACX5000, EX4600, QFX5100 Series; 17.3 versions prior to 17.3R3 on ACX5000, EX4600, QFX5100 Series; 17.4 versions prior to 17.4R2 on ACX5000, EX4600, QFX5100 Series; 18.1 versions prior to 18.1R2 on ACX5000, EX4600, QFX5100 Series; 15.1X53 versions prior to 15.1X53-D496 on NFX Series, 17.2 versions prior to 17.2R3-S1 on NFX Series; 17.3 versions prior to 17.3R3-S4 on NFX Series; 17.4 versions prior to 17.4R2-S4, 17.4R3 on NFX Series, 18.1 versions prior to 18.1R3-S4 on NFX Series; 18.2 versions prior to 18.2R2-S3, 18.2R3 on NFX Series; 18.3 versions prior to 18.3R1-S3, 18.3R2 on NFX Series; 18.4 versions prior to 18.4R1-S1, 18.4R2 on NFX Series.
References
https://kb.juniper.net/JSA10969x_refsource_CONFIRM
Impacted products
Vendor Product Version
Juniper Networks Junos OS Version: 15.1X53   < 15.1X53-D234
Juniper Networks Junos OS Version: 15.1X53   < 15.1X53-D68
Juniper Networks Junos OS Version: 17.1   < 17.1R2-S8, 17.1R3,
Version: 17.2   < 17.2R1-S7, 17.2R2-S6, 17.2R3
Juniper Networks Junos OS Version: 17.3   < 17.3R2
Juniper Networks Junos OS Version: 14.1X53   < 14.1X53-D47
Version: 15.1   < 15.1R7
Version: 16.1R7   < 16.1R7
Version: 17.1   < 17.1R2-S10, 17.1R3
Version: 17.2   < 17.2R3
Version: 17.3   < 17.3R3
Version: 17.4   < 17.4R2
Version: 18.1   < 18.1R2
Juniper Networks Junos OS Version: 15.1X53   < 15.1X53-D496
Version: 17.2   < 17.2R3-S1
Version: 17.3   < 17.3R3-S4
Version: 17.4   < 17.4R2-S4, 17.4R3
Version: 18.1   < 18.1R3-S4
Version: 18.2   < 18.2R2-S3, 18.2R3
Version: 18.3   < 18.3R1-S3, 18.3R2
Version: 18.4   < 18.4R1-S1, 18.4R2
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T17:37:07.130Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA10969"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "vSRX, SRX1500, SRX4000"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "15.1X49-D110",
              "status": "affected",
              "version": "15.1X49",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "QFX5110, QFX5200"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "15.1X53-D234",
              "status": "affected",
              "version": "15.1X53",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "QFX10K"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "15.1X53-D68",
              "status": "affected",
              "version": "15.1X53",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "QFX5110 QFX5200, QFX10K"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "17.1R2-S8, 17.1R3,",
              "status": "affected",
              "version": "17.1",
              "versionType": "custom"
            },
            {
              "lessThan": "17.2R1-S7, 17.2R2-S6, 17.2R3",
              "status": "affected",
              "version": "17.2",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "vSRX, SRX1500, SRX4000, QFX5110, QFX5200, QFX10K"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "17.3R2",
              "status": "affected",
              "version": "17.3",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "ACX5000, EX4600, QFX5100"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "14.1X53-D47",
              "status": "affected",
              "version": "14.1X53",
              "versionType": "custom"
            },
            {
              "lessThan": "15.1R7",
              "status": "affected",
              "version": "15.1",
              "versionType": "custom"
            },
            {
              "lessThan": "16.1R7",
              "status": "affected",
              "version": "16.1R7",
              "versionType": "custom"
            },
            {
              "lessThan": "17.1R2-S10, 17.1R3",
              "status": "affected",
              "version": "17.1",
              "versionType": "custom"
            },
            {
              "lessThan": "17.2R3",
              "status": "affected",
              "version": "17.2",
              "versionType": "custom"
            },
            {
              "lessThan": "17.3R3",
              "status": "affected",
              "version": "17.3",
              "versionType": "custom"
            },
            {
              "lessThan": "17.4R2",
              "status": "affected",
              "version": "17.4",
              "versionType": "custom"
            },
            {
              "lessThan": "18.1R2",
              "status": "affected",
              "version": "18.1",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "NFX"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "15.1X53-D496",
              "status": "affected",
              "version": "15.1X53",
              "versionType": "custom"
            },
            {
              "lessThan": "17.2R3-S1",
              "status": "affected",
              "version": "17.2",
              "versionType": "custom"
            },
            {
              "lessThan": "17.3R3-S4",
              "status": "affected",
              "version": "17.3",
              "versionType": "custom"
            },
            {
              "lessThan": "17.4R2-S4, 17.4R3",
              "status": "affected",
              "version": "17.4",
              "versionType": "custom"
            },
            {
              "lessThan": "18.1R3-S4",
              "status": "affected",
              "version": "18.1",
              "versionType": "custom"
            },
            {
              "lessThan": "18.2R2-S3, 18.2R3",
              "status": "affected",
              "version": "18.2",
              "versionType": "custom"
            },
            {
              "lessThan": "18.3R1-S3, 18.3R2",
              "status": "affected",
              "version": "18.3",
              "versionType": "custom"
            },
            {
              "lessThan": "18.4R1-S1, 18.4R2",
              "status": "affected",
              "version": "18.4",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-10-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "On EX4600, QFX5100 Series, NFX Series, QFX10K Series, QFX5110, QFX5200 Series, QFX5110, QFX5200, QFX10K Series, vSRX, SRX1500, SRX4000 Series, vSRX, SRX1500, SRX4000, QFX5110, QFX5200, QFX10K Series, when the user uses console management port to authenticate, the credentials used during device authentication are written to a log file in clear text. This issue does not affect users that are logging-in using telnet, SSH or J-web to the management IP. This issue affects ACX, NFX, SRX, EX and QFX platforms with the Linux Host OS architecture, it does not affect other SRX and EX platforms that do not use the Linux Host OS architecture. This issue affects Juniper Networks Junos OS: 15.1X49 versions prior to 15.1X49-D110 on vSRX, SRX1500, SRX4000 Series; 15.1X53 versions prior to 15.1X53-D234 on QFX5110, QFX5200 Series; 15.1X53 versions prior to 15.1X53-D68 on QFX10K Series; 17.1 versions prior to 17.1R2-S8, 17.1R3, on QFX5110, QFX5200, QFX10K Series; 17.2 versions prior to 17.2R1-S7, 17.2R2-S6, 17.2R3 on QFX5110, QFX5200, QFX10K Series; 17.3 versions prior to 17.3R2 on vSRX, SRX1500, SRX4000, QFX5110, QFX5200, QFX10K Series; 14.1X53 versions prior to 14.1X53-D47 on ACX5000, EX4600, QFX5100 Series; 15.1 versions prior to 15.1R7 on ACX5000, EX4600, QFX5100 Series; 16.1R7 versions prior to 16.1R7 on ACX5000, EX4600, QFX5100 Series; 17.1 versions prior to 17.1R2-S10, 17.1R3 on ACX5000, EX4600, QFX5100 Series; 17.2 versions prior to 17.2R3 on ACX5000, EX4600, QFX5100 Series; 17.3 versions prior to 17.3R3 on ACX5000, EX4600, QFX5100 Series; 17.4 versions prior to 17.4R2 on ACX5000, EX4600, QFX5100 Series; 18.1 versions prior to 18.1R2 on ACX5000, EX4600, QFX5100 Series; 15.1X53 versions prior to 15.1X53-D496 on NFX Series, 17.2 versions prior to 17.2R3-S1 on NFX Series; 17.3 versions prior to 17.3R3-S4 on NFX Series; 17.4 versions prior to 17.4R2-S4, 17.4R3 on NFX Series, 18.1 versions prior to 18.1R3-S4 on NFX Series; 18.2 versions prior to 18.2R2-S3, 18.2R3 on NFX Series; 18.3 versions prior to 18.3R1-S3, 18.3R2 on NFX Series; 18.4 versions prior to 18.4R1-S1, 18.4R2 on NFX Series."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Cleartext Storage of Sensitive Information",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-10-09T19:26:17",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.juniper.net/JSA10969"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "For vSRX, SRX1500, SRX4000 Series, QFX5110, QFX5200, QFX10K Series:\nThe following software releases have been updated to resolve this specific issue: 15.1X49-D110, 15.1X53-D234, 15.1X53-D68, 17.1R2-S8, 17.1R3, 17.2R1-S7, 17.2R2-S6, 17.2R3, 17.3R2, 17.4R1, and all subsequent releases.\n\nFor ACX5000, EX4600 and QFX5100 Series:\nThe following software releases have been updated to resolve this specific issue: 14.1X53-D47, 15.1R7, 16.1R7, 17.1R3, 17.2R3, 17.3R3, 17.4R2, 18.1R2, 18.2R1, and all subsequent releases.\n\nFor NFX Series:\nThe following software releases have been updated to resolve this specific issue: 15.1X53-D496, 17.2R3-S1, 17.3R3-S4, 17.4R3, 18.1R3-S4, 18.2R3, 18.3R2, 18.4R1-S1, 18.4R2, 19.1R1 and all subsequent releases.\n\nIn addition to the upgrade, it is recommended to change the password and as the credentials might have been logged prior to the upgrade to the fixed release, in the SRX, QFX, ACX and EX Series it is recommended to clear the log files and archives."
        }
      ],
      "source": {
        "advisory": "JSA10969",
        "defect": [
          "1290331",
          "1350426",
          "1408195"
        ],
        "discovery": "INTERNAL"
      },
      "title": "Junos OS: vSRX, SRX1500, SRX4K, ACX5K, EX4600, QFX5100, QFX5110, QFX5200, QFX10K and NFX Series: console management port device authentication credentials are logged in clear text",
      "workarounds": [
        {
          "lang": "en",
          "value": "There are no available workarounds for this issue."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.6"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "sirt@juniper.net",
          "DATE_PUBLIC": "2019-10-09T16:00:00.000Z",
          "ID": "CVE-2019-0069",
          "STATE": "PUBLIC",
          "TITLE": "Junos OS: vSRX, SRX1500, SRX4K, ACX5K, EX4600, QFX5100, QFX5110, QFX5200, QFX10K and NFX Series: console management port device authentication credentials are logged in clear text"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Junos OS",
                      "version": {
                        "version_data": [
                          {
                            "platform": "vSRX, SRX1500, SRX4000",
                            "version_affected": "\u003c",
                            "version_name": "15.1X49",
                            "version_value": "15.1X49-D110"
                          },
                          {
                            "platform": "QFX5110, QFX5200",
                            "version_affected": "\u003c",
                            "version_name": "15.1X53",
                            "version_value": "15.1X53-D234"
                          },
                          {
                            "platform": "QFX10K",
                            "version_affected": "\u003c",
                            "version_name": "15.1X53",
                            "version_value": "15.1X53-D68"
                          },
                          {
                            "platform": "QFX5110 QFX5200, QFX10K",
                            "version_affected": "\u003c",
                            "version_name": "17.1",
                            "version_value": "17.1R2-S8, 17.1R3,"
                          },
                          {
                            "platform": "QFX5110 QFX5200, QFX10K",
                            "version_affected": "\u003c",
                            "version_name": "17.2",
                            "version_value": "17.2R1-S7, 17.2R2-S6, 17.2R3"
                          },
                          {
                            "platform": "vSRX, SRX1500, SRX4000, QFX5110, QFX5200, QFX10K",
                            "version_affected": "\u003c",
                            "version_name": "17.3",
                            "version_value": "17.3R2"
                          },
                          {
                            "platform": "ACX5000, EX4600, QFX5100",
                            "version_affected": "\u003c",
                            "version_name": "14.1X53",
                            "version_value": "14.1X53-D47"
                          },
                          {
                            "platform": "ACX5000, EX4600, QFX5100",
                            "version_affected": "\u003c",
                            "version_name": "15.1",
                            "version_value": "15.1R7"
                          },
                          {
                            "platform": "ACX5000, EX4600, QFX5100",
                            "version_affected": "\u003c",
                            "version_name": "16.1R7",
                            "version_value": "16.1R7"
                          },
                          {
                            "platform": "ACX5000, EX4600, QFX5100",
                            "version_affected": "\u003c",
                            "version_name": "17.1",
                            "version_value": "17.1R2-S10, 17.1R3"
                          },
                          {
                            "platform": "ACX5000, EX4600, QFX5100",
                            "version_affected": "\u003c",
                            "version_name": "17.2",
                            "version_value": "17.2R3"
                          },
                          {
                            "platform": "ACX5000, EX4600, QFX5100",
                            "version_affected": "\u003c",
                            "version_name": "17.3",
                            "version_value": "17.3R3"
                          },
                          {
                            "platform": "ACX5000, EX4600, QFX5100",
                            "version_affected": "\u003c",
                            "version_name": "17.4",
                            "version_value": "17.4R2"
                          },
                          {
                            "platform": "ACX5000, EX4600, QFX5100",
                            "version_affected": "\u003c",
                            "version_name": "18.1",
                            "version_value": "18.1R2"
                          },
                          {
                            "platform": "NFX",
                            "version_affected": "\u003c",
                            "version_name": "15.1X53",
                            "version_value": "15.1X53-D496"
                          },
                          {
                            "platform": "NFX",
                            "version_affected": "\u003c",
                            "version_name": "17.2",
                            "version_value": "17.2R3-S1"
                          },
                          {
                            "platform": "NFX",
                            "version_affected": "\u003c",
                            "version_name": "17.3",
                            "version_value": "17.3R3-S4"
                          },
                          {
                            "platform": "NFX",
                            "version_affected": "\u003c",
                            "version_name": "17.4",
                            "version_value": "17.4R2-S4, 17.4R3"
                          },
                          {
                            "platform": "NFX",
                            "version_affected": "\u003c",
                            "version_name": "18.1",
                            "version_value": "18.1R3-S4"
                          },
                          {
                            "platform": "NFX",
                            "version_affected": "\u003c",
                            "version_name": "18.2",
                            "version_value": "18.2R2-S3, 18.2R3"
                          },
                          {
                            "platform": "NFX",
                            "version_affected": "\u003c",
                            "version_name": "18.3",
                            "version_value": "18.3R1-S3, 18.3R2"
                          },
                          {
                            "platform": "NFX",
                            "version_affected": "\u003c",
                            "version_name": "18.4",
                            "version_value": "18.4R1-S1, 18.4R2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Juniper Networks"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "On EX4600, QFX5100 Series, NFX Series, QFX10K Series, QFX5110, QFX5200 Series, QFX5110, QFX5200, QFX10K Series, vSRX, SRX1500, SRX4000 Series, vSRX, SRX1500, SRX4000, QFX5110, QFX5200, QFX10K Series, when the user uses console management port to authenticate, the credentials used during device authentication are written to a log file in clear text. This issue does not affect users that are logging-in using telnet, SSH or J-web to the management IP. This issue affects ACX, NFX, SRX, EX and QFX platforms with the Linux Host OS architecture, it does not affect other SRX and EX platforms that do not use the Linux Host OS architecture. This issue affects Juniper Networks Junos OS: 15.1X49 versions prior to 15.1X49-D110 on vSRX, SRX1500, SRX4000 Series; 15.1X53 versions prior to 15.1X53-D234 on QFX5110, QFX5200 Series; 15.1X53 versions prior to 15.1X53-D68 on QFX10K Series; 17.1 versions prior to 17.1R2-S8, 17.1R3, on QFX5110, QFX5200, QFX10K Series; 17.2 versions prior to 17.2R1-S7, 17.2R2-S6, 17.2R3 on QFX5110, QFX5200, QFX10K Series; 17.3 versions prior to 17.3R2 on vSRX, SRX1500, SRX4000, QFX5110, QFX5200, QFX10K Series; 14.1X53 versions prior to 14.1X53-D47 on ACX5000, EX4600, QFX5100 Series; 15.1 versions prior to 15.1R7 on ACX5000, EX4600, QFX5100 Series; 16.1R7 versions prior to 16.1R7 on ACX5000, EX4600, QFX5100 Series; 17.1 versions prior to 17.1R2-S10, 17.1R3 on ACX5000, EX4600, QFX5100 Series; 17.2 versions prior to 17.2R3 on ACX5000, EX4600, QFX5100 Series; 17.3 versions prior to 17.3R3 on ACX5000, EX4600, QFX5100 Series; 17.4 versions prior to 17.4R2 on ACX5000, EX4600, QFX5100 Series; 18.1 versions prior to 18.1R2 on ACX5000, EX4600, QFX5100 Series; 15.1X53 versions prior to 15.1X53-D496 on NFX Series, 17.2 versions prior to 17.2R3-S1 on NFX Series; 17.3 versions prior to 17.3R3-S4 on NFX Series; 17.4 versions prior to 17.4R2-S4, 17.4R3 on NFX Series, 18.1 versions prior to 18.1R3-S4 on NFX Series; 18.2 versions prior to 18.2R2-S3, 18.2R3 on NFX Series; 18.3 versions prior to 18.3R1-S3, 18.3R2 on NFX Series; 18.4 versions prior to 18.4R1-S1, 18.4R2 on NFX Series."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
          }
        ],
        "generator": {
          "engine": "Vulnogram 0.0.6"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Cleartext Storage of Sensitive Information"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://kb.juniper.net/JSA10969",
              "refsource": "CONFIRM",
              "url": "https://kb.juniper.net/JSA10969"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "For vSRX, SRX1500, SRX4000 Series, QFX5110, QFX5200, QFX10K Series:\nThe following software releases have been updated to resolve this specific issue: 15.1X49-D110, 15.1X53-D234, 15.1X53-D68, 17.1R2-S8, 17.1R3, 17.2R1-S7, 17.2R2-S6, 17.2R3, 17.3R2, 17.4R1, and all subsequent releases.\n\nFor ACX5000, EX4600 and QFX5100 Series:\nThe following software releases have been updated to resolve this specific issue: 14.1X53-D47, 15.1R7, 16.1R7, 17.1R3, 17.2R3, 17.3R3, 17.4R2, 18.1R2, 18.2R1, and all subsequent releases.\n\nFor NFX Series:\nThe following software releases have been updated to resolve this specific issue: 15.1X53-D496, 17.2R3-S1, 17.3R3-S4, 17.4R3, 18.1R3-S4, 18.2R3, 18.3R2, 18.4R1-S1, 18.4R2, 19.1R1 and all subsequent releases.\n\nIn addition to the upgrade, it is recommended to change the password and as the credentials might have been logged prior to the upgrade to the fixed release, in the SRX, QFX, ACX and EX Series it is recommended to clear the log files and archives."
          }
        ],
        "source": {
          "advisory": "JSA10969",
          "defect": [
            "1290331",
            "1350426",
            "1408195"
          ],
          "discovery": "INTERNAL"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "There are no available workarounds for this issue."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2019-0069",
    "datePublished": "2019-10-09T19:26:17.944822Z",
    "dateReserved": "2018-10-11T00:00:00",
    "dateUpdated": "2024-09-16T23:16:00.830Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-0289
Vulnerability from cvelistv5
Published
2021-07-15 20:01
Modified
2024-09-17 03:48
Summary
When user-defined ARP Policer is configured and applied on one or more Aggregated Ethernet (AE) interface units, a Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability between the Device Control Daemon (DCD) and firewall process (dfwd) daemons of Juniper Networks Junos OS allows an attacker to bypass the user-defined ARP Policer. In this particular case the User ARP policer is replaced with default ARP policer. To review the desired ARP Policers and actual state one can run the command "show interfaces <> extensive" and review the output. See further details below. An example output is: show interfaces extensive | match policer Policer: Input: __default_arp_policer__ <<< incorrect if user ARP Policer was applied on an AE interface and the default ARP Policer is displayed Policer: Input: jtac-arp-ae5.317-inet-arp <<< correct if user ARP Policer was applied on an AE interface For all platforms, except SRX Series: This issue affects Juniper Networks Junos OS: All versions 5.6R1 and all later versions prior to 18.4 versions prior to 18.4R2-S9, 18.4R3-S9 with the exception of 15.1 versions 15.1R7-S10 and later versions; 19.4 versions prior to 19.4R3-S3; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3-S2; 20.3 version 20.3R1 and later versions; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2; This issue does not affect Juniper Networks Junos OS versions prior to 5.6R1. On SRX Series this issue affects Juniper Networks Junos OS: 18.4 versions prior to 18.4R2-S9, 18.4R3-S9; 19.4 versions prior to 19.4R3-S4; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3-S2; 20.3 version 20.3R1 and later versions; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2. This issue does not affect 18.4 versions prior to 18.4R1 on SRX Series. This issue does not affect Junos OS Evolved.
References
https://kb.juniper.net/JSA11191x_refsource_CONFIRM
Impacted products
Vendor Product Version
Juniper Networks Junos OS Version: 18.4   < 18.4R2-S9, 18.4R3-S9
Version: 19.4   < 19.4R3-S3
Version: 20.1   < 20.1R3
Patch: 20.2
Version: 20.3R1   < 20.3*
Version: 20.4   < 20.4R3
Version: 21.1   < 21.1R2
Juniper Networks Junos OS Evolved
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:32:10.679Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA11191"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "5.6R1",
              "status": "unaffected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "5.6*",
              "status": "affected",
              "version": "5.6R1",
              "versionType": "custom"
            },
            {
              "changes": [
                {
                  "at": "15.1F1",
                  "status": "affected"
                }
              ],
              "lessThan": "15.1R7-S10",
              "status": "affected",
              "version": "15.1",
              "versionType": "custom"
            },
            {
              "lessThan": "16.1*",
              "status": "affected",
              "version": "16.1R1",
              "versionType": "custom"
            },
            {
              "lessThan": "16.2*",
              "status": "affected",
              "version": "16.2R1",
              "versionType": "custom"
            },
            {
              "lessThan": "17.1*",
              "status": "affected",
              "version": "17.1R1",
              "versionType": "custom"
            },
            {
              "lessThan": "17.2*",
              "status": "affected",
              "version": "17.2R1",
              "versionType": "custom"
            },
            {
              "lessThan": "17.3*",
              "status": "affected",
              "version": "17.3R1",
              "versionType": "custom"
            },
            {
              "lessThan": "17.4*",
              "status": "affected",
              "version": "17.4R1",
              "versionType": "custom"
            },
            {
              "lessThan": "18.1*",
              "status": "affected",
              "version": "18.1R1",
              "versionType": "custom"
            },
            {
              "lessThan": "18.2*",
              "status": "affected",
              "version": "18.2R1",
              "versionType": "custom"
            },
            {
              "lessThan": "18.3*",
              "status": "affected",
              "version": "18.3R1",
              "versionType": "custom"
            },
            {
              "lessThan": "18.4R2-S9, 18.4R3-S9",
              "status": "affected",
              "version": "18.4",
              "versionType": "custom"
            },
            {
              "lessThan": "19.4R3-S3",
              "status": "affected",
              "version": "19.4",
              "versionType": "custom"
            },
            {
              "lessThan": "20.1R3",
              "status": "affected",
              "version": "20.1",
              "versionType": "custom"
            },
            {
              "lessThan": "20.2R3-S2",
              "status": "affected",
              "version": "20.2",
              "versionType": "custom"
            },
            {
              "lessThan": "20.3*",
              "status": "affected",
              "version": "20.3R1",
              "versionType": "custom"
            },
            {
              "lessThan": "20.4R3",
              "status": "affected",
              "version": "20.4",
              "versionType": "custom"
            },
            {
              "lessThan": "21.1R2",
              "status": "affected",
              "version": "21.1",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "SRX Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "changes": [
                {
                  "at": "18.4R1",
                  "status": "affected"
                }
              ],
              "lessThan": "18.4R2-S9, 18.4R3-S9",
              "status": "affected",
              "version": "18.4",
              "versionType": "custom"
            },
            {
              "lessThan": "19.4R3-S3",
              "status": "affected",
              "version": "19.4",
              "versionType": "custom"
            },
            {
              "lessThan": "20.1R3",
              "status": "affected",
              "version": "20.1",
              "versionType": "custom"
            },
            {
              "lessThan": "20.2R3-S2",
              "status": "unaffected",
              "version": "20.2",
              "versionType": "custom"
            },
            {
              "lessThan": "20.3*",
              "status": "affected",
              "version": "20.3R1",
              "versionType": "custom"
            },
            {
              "lessThan": "20.4R3",
              "status": "affected",
              "version": "20.4",
              "versionType": "custom"
            },
            {
              "lessThan": "21.1R2",
              "status": "affected",
              "version": "21.1",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Junos OS Evolved",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "status": "unaffected",
              "version": "Any"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "value": "First in config CLI mode check that is there any user ARP policers configured on an ae interface:\n\n  show configuration | display set | match jtac-arp\n       set groups jtac-arp-policer interfaces ae5 unit \u003c*\u003e family inet policer arp jtac-arp  \u003c\u003c\u003c this shows user arp policer configured on all ae interfaces\n\nNext validate which ARP policer is installed by using the operational cli command:\n\n\u201cshow interfaces extensive | match policer\u201d\n  show interfaces extensive | match policer\n      Policer: Input: __default_arp_policer__   \u003c\u003c\u003c incorrect if user arp policer was applied on ae interface and default arp policer is displayed\n      Policer: Input: jtac-arp-ae5.317-inet-arp \u003c\u003c\u003c correct if user arp policer was applied on ae interface"
        }
      ],
      "datePublic": "2021-07-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "When user-defined ARP Policer is configured and applied on one or more Aggregated Ethernet (AE) interface units, a Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability between the Device Control Daemon (DCD) and firewall process (dfwd) daemons of Juniper Networks Junos OS allows an attacker to bypass the user-defined ARP Policer. In this particular case the User ARP policer is replaced with default ARP policer. To review the desired ARP Policers and actual state one can run the command \"show interfaces \u003c\u003e extensive\" and review the output. See further details below. An example output is: show interfaces extensive | match policer Policer: Input: __default_arp_policer__ \u003c\u003c\u003c incorrect if user ARP Policer was applied on an AE interface and the default ARP Policer is displayed Policer: Input: jtac-arp-ae5.317-inet-arp \u003c\u003c\u003c correct if user ARP Policer was applied on an AE interface For all platforms, except SRX Series: This issue affects Juniper Networks Junos OS: All versions 5.6R1 and all later versions prior to 18.4 versions prior to 18.4R2-S9, 18.4R3-S9 with the exception of 15.1 versions 15.1R7-S10 and later versions; 19.4 versions prior to 19.4R3-S3; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3-S2; 20.3 version 20.3R1 and later versions; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2; This issue does not affect Juniper Networks Junos OS versions prior to 5.6R1. On SRX Series this issue affects Juniper Networks Junos OS: 18.4 versions prior to 18.4R2-S9, 18.4R3-S9; 19.4 versions prior to 19.4R3-S4; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3-S2; 20.3 version 20.3R1 and later versions; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2. This issue does not affect 18.4 versions prior to 18.4R1 on SRX Series. This issue does not affect Junos OS Evolved."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-367",
              "description": "CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-07-15T20:01:05",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.juniper.net/JSA11191"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The following software releases have been updated to resolve this specific issue: For all platforms, except SRX Series, using Junos OS 15.1R7-S10, 18.4R2-S9, 18.4R3-S9, 19.4R3-S4, 20.1R3, 20.2R3-S2, 20.4R3, 21.1R2, 21.2R1, and all subsequent releases. On SRX series using Junos OS 18.4R2-S9, 18.4R3-S9, 19.4R3-S4. 20.1R3, 20.4R3, 21.1R2, 21.2R1, and all subsequent releases."
        }
      ],
      "source": {
        "advisory": "JSA11191",
        "defect": [
          "1528403"
        ],
        "discovery": "USER"
      },
      "title": "Junos OS: User-defined ARP Policer isn\u0027t applied on Aggregated Ethernet (AE) interface until firewall process is restarted",
      "workarounds": [
        {
          "lang": "en",
          "value": "There is no workaround for this issue. \n\nIf affected by this issue, to recover from its impact, restart the firewall process to update the ARP Policer on the AE interface unit(s).  \nFrom the CLI issue: \n\n  cli\u003e restart firewall \n\nNote: no side effects on firewall restart shall be seen when issuing this command."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "sirt@juniper.net",
          "DATE_PUBLIC": "2021-07-14T16:00:00.000Z",
          "ID": "CVE-2021-0289",
          "STATE": "PUBLIC",
          "TITLE": "Junos OS: User-defined ARP Policer isn\u0027t applied on Aggregated Ethernet (AE) interface until firewall process is restarted"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Junos OS",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003e=",
                            "version_name": "5.6",
                            "version_value": "5.6R1"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "15.1",
                            "version_value": "15.1R7-S10"
                          },
                          {
                            "version_affected": "\u003e=",
                            "version_name": "15.1",
                            "version_value": "15.1F1"
                          },
                          {
                            "version_affected": "\u003e=",
                            "version_name": "16.1",
                            "version_value": "16.1R1"
                          },
                          {
                            "version_affected": "\u003e=",
                            "version_name": "16.2",
                            "version_value": "16.2R1"
                          },
                          {
                            "version_affected": "\u003e=",
                            "version_name": "17.1",
                            "version_value": "17.1R1"
                          },
                          {
                            "version_affected": "\u003e=",
                            "version_name": "17.2",
                            "version_value": "17.2R1"
                          },
                          {
                            "version_affected": "\u003e=",
                            "version_name": "17.3",
                            "version_value": "17.3R1"
                          },
                          {
                            "version_affected": "\u003e=",
                            "version_name": "17.4",
                            "version_value": "17.4R1"
                          },
                          {
                            "version_affected": "\u003e=",
                            "version_name": "18.1",
                            "version_value": "18.1R1"
                          },
                          {
                            "version_affected": "\u003e=",
                            "version_name": "18.2",
                            "version_value": "18.2R1"
                          },
                          {
                            "version_affected": "\u003e=",
                            "version_name": "18.3",
                            "version_value": "18.3R1"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "18.4",
                            "version_value": "18.4R2-S9, 18.4R3-S9"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "19.4",
                            "version_value": "19.4R3-S3"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "20.1",
                            "version_value": "20.1R3"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "20.2",
                            "version_value": "20.2R3-S2"
                          },
                          {
                            "version_affected": "\u003e=",
                            "version_name": "20.3",
                            "version_value": "20.3R1"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "20.4",
                            "version_value": "20.4R3"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "21.1",
                            "version_value": "21.1R2"
                          },
                          {
                            "version_affected": "!\u003c",
                            "version_value": "5.6R1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Junos OS",
                      "version": {
                        "version_data": [
                          {
                            "platform": "SRX Series",
                            "version_affected": "\u003c",
                            "version_name": "18.4",
                            "version_value": "18.4R2-S9, 18.4R3-S9"
                          },
                          {
                            "platform": "SRX Series",
                            "version_affected": "\u003c",
                            "version_name": "19.4",
                            "version_value": "19.4R3-S3"
                          },
                          {
                            "platform": "SRX Series",
                            "version_affected": "\u003c",
                            "version_name": "20.1",
                            "version_value": "20.1R3"
                          },
                          {
                            "platform": "SRX Series",
                            "version_affected": "!\u003c",
                            "version_name": "20.2",
                            "version_value": "20.2R3-S2"
                          },
                          {
                            "platform": "SRX Series",
                            "version_affected": "\u003e=",
                            "version_name": "20.3",
                            "version_value": "20.3R1"
                          },
                          {
                            "platform": "SRX Series",
                            "version_affected": "\u003c",
                            "version_name": "20.4",
                            "version_value": "20.4R3"
                          },
                          {
                            "platform": "SRX Series",
                            "version_affected": "\u003c",
                            "version_name": "21.1",
                            "version_value": "21.1R2"
                          },
                          {
                            "platform": "SRX Series",
                            "version_affected": "!\u003c",
                            "version_name": "18.4",
                            "version_value": "18.4R1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Junos OS Evolved",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "!",
                            "version_name": "Any",
                            "version_value": "Any"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Juniper Networks"
              }
            ]
          }
        },
        "configuration": [
          {
            "lang": "en",
            "value": "First in config CLI mode check that is there any user ARP policers configured on an ae interface:\n\n  show configuration | display set | match jtac-arp\n       set groups jtac-arp-policer interfaces ae5 unit \u003c*\u003e family inet policer arp jtac-arp  \u003c\u003c\u003c this shows user arp policer configured on all ae interfaces\n\nNext validate which ARP policer is installed by using the operational cli command:\n\n\u201cshow interfaces extensive | match policer\u201d\n  show interfaces extensive | match policer\n      Policer: Input: __default_arp_policer__   \u003c\u003c\u003c incorrect if user arp policer was applied on ae interface and default arp policer is displayed\n      Policer: Input: jtac-arp-ae5.317-inet-arp \u003c\u003c\u003c correct if user arp policer was applied on ae interface"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "When user-defined ARP Policer is configured and applied on one or more Aggregated Ethernet (AE) interface units, a Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability between the Device Control Daemon (DCD) and firewall process (dfwd) daemons of Juniper Networks Junos OS allows an attacker to bypass the user-defined ARP Policer. In this particular case the User ARP policer is replaced with default ARP policer. To review the desired ARP Policers and actual state one can run the command \"show interfaces \u003c\u003e extensive\" and review the output. See further details below. An example output is: show interfaces extensive | match policer Policer: Input: __default_arp_policer__ \u003c\u003c\u003c incorrect if user ARP Policer was applied on an AE interface and the default ARP Policer is displayed Policer: Input: jtac-arp-ae5.317-inet-arp \u003c\u003c\u003c correct if user ARP Policer was applied on an AE interface For all platforms, except SRX Series: This issue affects Juniper Networks Junos OS: All versions 5.6R1 and all later versions prior to 18.4 versions prior to 18.4R2-S9, 18.4R3-S9 with the exception of 15.1 versions 15.1R7-S10 and later versions; 19.4 versions prior to 19.4R3-S3; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3-S2; 20.3 version 20.3R1 and later versions; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2; This issue does not affect Juniper Networks Junos OS versions prior to 5.6R1. On SRX Series this issue affects Juniper Networks Junos OS: 18.4 versions prior to 18.4R2-S9, 18.4R3-S9; 19.4 versions prior to 19.4R3-S4; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3-S2; 20.3 version 20.3R1 and later versions; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2. This issue does not affect 18.4 versions prior to 18.4R1 on SRX Series. This issue does not affect Junos OS Evolved."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
          }
        ],
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://kb.juniper.net/JSA11191",
              "refsource": "CONFIRM",
              "url": "https://kb.juniper.net/JSA11191"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The following software releases have been updated to resolve this specific issue: For all platforms, except SRX Series, using Junos OS 15.1R7-S10, 18.4R2-S9, 18.4R3-S9, 19.4R3-S4, 20.1R3, 20.2R3-S2, 20.4R3, 21.1R2, 21.2R1, and all subsequent releases. On SRX series using Junos OS 18.4R2-S9, 18.4R3-S9, 19.4R3-S4. 20.1R3, 20.4R3, 21.1R2, 21.2R1, and all subsequent releases."
          }
        ],
        "source": {
          "advisory": "JSA11191",
          "defect": [
            "1528403"
          ],
          "discovery": "USER"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "There is no workaround for this issue. \n\nIf affected by this issue, to recover from its impact, restart the firewall process to update the ARP Policer on the AE interface unit(s).  \nFrom the CLI issue: \n\n  cli\u003e restart firewall \n\nNote: no side effects on firewall restart shall be seen when issuing this command."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2021-0289",
    "datePublished": "2021-07-15T20:01:05.615580Z",
    "dateReserved": "2020-10-27T00:00:00",
    "dateUpdated": "2024-09-17T03:48:59.800Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-36846
Vulnerability from cvelistv5
Published
2023-08-17 19:18
Modified
2024-08-02 17:01
Summary
A Missing Authentication for Critical Function vulnerability in Juniper Networks Junos OS on SRX Series allows an unauthenticated, network-based attacker to cause limited impact to the file system integrity. With a specific request to user.php that doesn't require authentication an attacker is able to upload arbitrary files via J-Web, leading to a loss of integrity for a certain  part of the file system, which may allow chaining to other vulnerabilities. This issue affects Juniper Networks Junos OS on SRX Series: * All versions prior to 20.4R3-S8; * 21.1 versions 21.1R1 and later; * 21.2 versions prior to 21.2R3-S6; * 21.3 versions prior to 21.3R3-S5; * 21.4 versions prior to 21.4R3-S5; * 22.1 versions prior to 22.1R3-S3; * 22.2 versions prior to 22.2R3-S2; * 22.3 versions prior to 22.3R2-S2, 22.3R3; * 22.4 versions prior to 22.4R2-S1, 22.4R3.
References
https://supportportal.juniper.net/JSA72300vendor-advisory, mitigation
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T17:01:09.701Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "vendor-advisory",
              "mitigation",
              "x_transferred"
            ],
            "url": "https://supportportal.juniper.net/JSA72300"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "SRX Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "20.4R3-S8",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            },
            {
              "lessThan": "21.1*",
              "status": "affected",
              "version": "21.1",
              "versionType": "semver"
            },
            {
              "lessThan": "21.2R3-S6",
              "status": "affected",
              "version": "21.2",
              "versionType": "semver"
            },
            {
              "lessThan": "21.3R3-S5",
              "status": "affected",
              "version": "21.3",
              "versionType": "semver"
            },
            {
              "lessThan": "21.4R3-S5",
              "status": "affected",
              "version": "21.4",
              "versionType": "semver"
            },
            {
              "lessThan": "22.1R3-S3",
              "status": "affected",
              "version": "22.1",
              "versionType": "semver"
            },
            {
              "lessThan": "22.2R3-S2",
              "status": "affected",
              "version": "22.2",
              "versionType": "semver"
            },
            {
              "lessThan": "22.3R2-S2, 22.3R3",
              "status": "affected",
              "version": "22.3",
              "versionType": "semver"
            },
            {
              "lessThan": "22.4R2-S1, 22.4R3",
              "status": "affected",
              "version": "22.4",
              "versionType": "semver"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": " \n\n\n\n\n\n\n\n\u003cp\u003eThe following minimal configuration is necessary:\u003c/p\u003e\u003ccode\u003e\u0026nbsp; [system services web-management http]\u003c/code\u003e\u003cp\u003eor\u003c/p\u003e\u003ccode\u003e\u0026nbsp; [system services web-management https]\u003c/code\u003e\u003cbr\u003e"
            }
          ],
          "value": " \n\n\n\n\n\n\n\nThe following minimal configuration is necessary:\n\n\u00a0 [system services web-management http]or\n\n\u00a0 [system services web-management https]\n"
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "LYS, working with DEVCORE Internship Program"
        }
      ],
      "datePublic": "2023-08-17T16:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A Missing Authentication for Critical Function vulnerability in Juniper Networks Junos OS on SRX Series allows an unauthenticated, network-based attacker to cause limited impact to the file system integrity.\u003cbr\u003e\u003cbr\u003e\n\nWith a specific request to user.php that doesn\u0027t require authentication an attacker is able to upload arbitrary files via J-Web, leading to a loss of \n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eintegrity\u003c/span\u003e\n\nfor a certain\u0026nbsp;\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003epart of the\u0026nbsp;\u003c/span\u003efile system, \u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003ewhich may allow chaining to other vulnerabilities.\u003c/span\u003e\n\n\u003cbr\u003e\u003cp\u003eThis issue affects Juniper Networks Junos OS on SRX Series:\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions prior to 20.4R3-S8;\u003c/li\u003e\u003cli\u003e21.1 versions 21.1R1 and later;\u003c/li\u003e\u003cli\u003e21.2 versions prior to 21.2R3-S6;\u003c/li\u003e\u003cli\u003e21.3 versions \n\nprior to \n\n 21.3R3-S5;\u003c/li\u003e\u003cli\u003e21.4 versions \n\nprior to \n\n21.4R3-S5;\u003c/li\u003e\u003cli\u003e22.1 versions \n\nprior to \n\n22.1R3-S3;\u003c/li\u003e\u003cli\u003e22.2 versions \n\nprior to \n\n22.2R3-S2;\u003c/li\u003e\u003cli\u003e22.3 versions \n\nprior to \n\n22.3R2-S2, 22.3R3;\u003c/li\u003e\u003cli\u003e22.4 versions \n\nprior to \n\n22.4R2-S1, 22.4R3.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e"
            }
          ],
          "value": "A Missing Authentication for Critical Function vulnerability in Juniper Networks Junos OS on SRX Series allows an unauthenticated, network-based attacker to cause limited impact to the file system integrity.\n\n\n\nWith a specific request to user.php that doesn\u0027t require authentication an attacker is able to upload arbitrary files via J-Web, leading to a loss of \n\nintegrity\n\nfor a certain\u00a0\n\npart of the\u00a0file system, which may allow chaining to other vulnerabilities.\n\n\nThis issue affects Juniper Networks Junos OS on SRX Series:\n\n\n\n  *  All versions prior to 20.4R3-S8;\n  *  21.1 versions 21.1R1 and later;\n  *  21.2 versions prior to 21.2R3-S6;\n  *  21.3 versions \n\nprior to \n\n 21.3R3-S5;\n  *  21.4 versions \n\nprior to \n\n21.4R3-S5;\n  *  22.1 versions \n\nprior to \n\n22.1R3-S3;\n  *  22.2 versions \n\nprior to \n\n22.2R3-S2;\n  *  22.3 versions \n\nprior to \n\n22.3R2-S2, 22.3R3;\n  *  22.4 versions \n\nprior to \n\n22.4R2-S1, 22.4R3.\n\n\n\n\n"
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\n\nJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003cbr\u003e"
            }
          ],
          "value": "\nJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-306",
              "description": "CWE-306 Missing Authentication for Critical Function",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-09-26T19:59:21.014Z",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory",
            "mitigation"
          ],
          "url": "https://supportportal.juniper.net/JSA72300"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "The following software releases have been updated to resolve this specific issue: \n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e20.4R3-S8, 21.2R3-S6, 21.3R3-S5*, 21.4R3-S5*, 22.1R3-S3, 22.2R3-S2, 22.3R2-S2, 22.3R3, 22.4R2-S1, 22.4R3*, 23.2R1\u003c/span\u003e, and all subsequent releases.\u003cbr\u003e*Pending Publication\u003cbr\u003e"
            }
          ],
          "value": "The following software releases have been updated to resolve this specific issue: \n\n20.4R3-S8, 21.2R3-S6, 21.3R3-S5*, 21.4R3-S5*, 22.1R3-S3, 22.2R3-S2, 22.3R2-S2, 22.3R3, 22.4R2-S1, 22.4R3*, 23.2R1, and all subsequent releases.\n*Pending Publication\n"
        }
      ],
      "source": {
        "defect": [
          "1735389"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "Junos OS: SRX Series: A vulnerability in J-Web allows an unauthenticated attacker to upload arbitrary files",
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\n\n\n\n\n\nDisable J-Web, or limit access to only trusted hosts.\u003cbr\u003e"
            }
          ],
          "value": "\n\n\n\n\nDisable J-Web, or limit access to only trusted hosts.\n"
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2023-36846",
    "datePublished": "2023-08-17T19:18:00.406Z",
    "dateReserved": "2023-06-27T16:17:25.277Z",
    "dateUpdated": "2024-08-02T17:01:09.701Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-0043
Vulnerability from cvelistv5
Published
2018-10-10 18:00
Modified
2024-09-16 22:45
Summary
Receipt of a specific MPLS packet may cause the routing protocol daemon (RPD) process to crash and restart or may lead to remote code execution. By continuously sending specific MPLS packets, an attacker can repeatedly crash the RPD process causing a sustained Denial of Service. This issue affects both IPv4 and IPv6. This issue can only be exploited from within the MPLS domain. End-users connected to the CE device cannot cause this crash. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D77 on SRX Series; 12.3 versions prior to 12.3R12-S10; 12.3X48 versions prior to 12.3X48-D75 on SRX Series; 14.1X53 versions prior to 14.1X53-D47 on QFX/EX Series; 14.1X53 versions prior to 14.1X53-D130 on QFabric Series; 15.1F6 versions prior to 15.1F6-S10; 15.1 versions prior to 15.1R4-S9 15.1R7; 15.1X49 versions prior to 15.1X49-D140 on SRX Series; 15.1X53 versions prior to 15.1X53-D59 on EX2300/EX3400 Series; 15.1X53 versions prior to 15.1X53-D67 on QFX10K Series; 15.1X53 versions prior to 15.1X53-D233 on QFX5200/QFX5110 Series; 15.1X53 versions prior to 15.1X53-D471 15.1X53-D490 on NFX Series; 16.1 versions prior to 16.1R3-S8 16.1R4-S8 16.1R5-S4 16.1R6-S4 16.1R7; 16.1X65 versions prior to 16.1X65-D48; 16.2 versions prior to 16.2R1-S6 16.2R3; 17.1 versions prior to 17.1R1-S7 17.1R2-S6 17.1R3; 17.2 versions prior to 17.2R1-S6 17.2R2-S3 17.2R3; 17.2X75 versions prior to 17.2X75-D100 17.2X75-D42 17.2X75-D91; 17.3 versions prior to 17.3R1-S4 17.3R2-S2 17.3R3; 17.4 versions prior to 17.4R1-S3 17.4R2 . No other Juniper Networks products or platforms are affected by this issue.
References
http://www.securitytracker.com/id/1041847vdb-entry, x_refsource_SECTRACK
https://kb.juniper.net/JSA10877x_refsource_CONFIRM
Impacted products
Vendor Product Version
Juniper Networks Junos OS Version: 12.3   < 12.3R12-S10
Version: 15.1F6   < 15.1F6-S10
Version: 15.1   < 15.1R4-S9 15.1R7
Version: 16.1   < 16.1R3-S8 16.1R4-S8 16.1R5-S4 16.1R6-S4 16.1R7
Version: 16.1X65   < 16.1X65-D48
Version: 16.2   < 16.2R1-S6 16.2R3
Version: 17.1   < 17.1R1-S7 17.1R2-S6 17.1R3
Version: 17.2   < 17.2R1-S6 17.2R2-S3 17.2R3
Version: 17.2X75   < 17.2X75-D100 17.2X75-D42 17.2X75-D91
Version: 17.3   < 17.3R1-S4 17.3R2-S2 17.3R3
Version: 17.4   < 17.4R1-S3 17.4R2
Juniper Networks Junos OS Version: 14.1X53   < 14.1X53-D47
Juniper Networks Junos OS Version: 14.1X53   < 14.1X53-D130
Juniper Networks Junos OS Version: 15.1X53   < 15.1X53-D59
Juniper Networks Junos OS Version: 15.1X53   < 15.1X53-D67
Juniper Networks Junos OS Version: 15.1X53   < 15.1X53-D233
Juniper Networks Junos OS Version: 15.1X53   < 15.1X53-D471 15.1X53-D490
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T03:14:16.012Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1041847",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1041847"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA10877"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "SRX Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "12.1X46-D77",
              "status": "affected",
              "version": "12.1X46",
              "versionType": "custom"
            },
            {
              "lessThan": "12.3X48-D75",
              "status": "affected",
              "version": "12.3X48",
              "versionType": "custom"
            },
            {
              "lessThan": "15.1X49-D140",
              "status": "affected",
              "version": "15.1X49",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "12.3R12-S10",
              "status": "affected",
              "version": "12.3",
              "versionType": "custom"
            },
            {
              "lessThan": "15.1F6-S10",
              "status": "affected",
              "version": "15.1F6",
              "versionType": "custom"
            },
            {
              "lessThan": "15.1R4-S9 15.1R7",
              "status": "affected",
              "version": "15.1",
              "versionType": "custom"
            },
            {
              "lessThan": "16.1R3-S8 16.1R4-S8 16.1R5-S4 16.1R6-S4 16.1R7",
              "status": "affected",
              "version": "16.1",
              "versionType": "custom"
            },
            {
              "lessThan": "16.1X65-D48",
              "status": "affected",
              "version": "16.1X65",
              "versionType": "custom"
            },
            {
              "lessThan": "16.2R1-S6 16.2R3",
              "status": "affected",
              "version": "16.2",
              "versionType": "custom"
            },
            {
              "lessThan": "17.1R1-S7 17.1R2-S6 17.1R3",
              "status": "affected",
              "version": "17.1",
              "versionType": "custom"
            },
            {
              "lessThan": "17.2R1-S6 17.2R2-S3 17.2R3",
              "status": "affected",
              "version": "17.2",
              "versionType": "custom"
            },
            {
              "lessThan": "17.2X75-D100 17.2X75-D42 17.2X75-D91",
              "status": "affected",
              "version": "17.2X75",
              "versionType": "custom"
            },
            {
              "lessThan": "17.3R1-S4 17.3R2-S2 17.3R3",
              "status": "affected",
              "version": "17.3",
              "versionType": "custom"
            },
            {
              "lessThan": "17.4R1-S3 17.4R2",
              "status": "affected",
              "version": "17.4",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "QFX/EX Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "14.1X53-D47",
              "status": "affected",
              "version": "14.1X53",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "QFabric Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "14.1X53-D130",
              "status": "affected",
              "version": "14.1X53",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "EX2300/EX3400 Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "15.1X53-D59",
              "status": "affected",
              "version": "15.1X53",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "QFX10K Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "15.1X53-D67",
              "status": "affected",
              "version": "15.1X53",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "QFX5200/QFX5110 Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "15.1X53-D233",
              "status": "affected",
              "version": "15.1X53",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "NFX Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "15.1X53-D471 15.1X53-D490",
              "status": "affected",
              "version": "15.1X53",
              "versionType": "custom"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "value": "This issue may occurs when the Junos OS device is configured with:\n  [protocols mpls interface]"
        }
      ],
      "datePublic": "2018-10-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Receipt of a specific MPLS packet may cause the routing protocol daemon (RPD) process to crash and restart or may lead to remote code execution. By continuously sending specific MPLS packets, an attacker can repeatedly crash the RPD process causing a sustained Denial of Service. This issue affects both IPv4 and IPv6. This issue can only be exploited from within the MPLS domain. End-users connected to the CE device cannot cause this crash. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D77 on SRX Series; 12.3 versions prior to 12.3R12-S10; 12.3X48 versions prior to 12.3X48-D75 on SRX Series; 14.1X53 versions prior to 14.1X53-D47 on QFX/EX Series; 14.1X53 versions prior to 14.1X53-D130 on QFabric Series; 15.1F6 versions prior to 15.1F6-S10; 15.1 versions prior to 15.1R4-S9 15.1R7; 15.1X49 versions prior to 15.1X49-D140 on SRX Series; 15.1X53 versions prior to 15.1X53-D59 on EX2300/EX3400 Series; 15.1X53 versions prior to 15.1X53-D67 on QFX10K Series; 15.1X53 versions prior to 15.1X53-D233 on QFX5200/QFX5110 Series; 15.1X53 versions prior to 15.1X53-D471 15.1X53-D490 on NFX Series; 16.1 versions prior to 16.1R3-S8 16.1R4-S8 16.1R5-S4 16.1R6-S4 16.1R7; 16.1X65 versions prior to 16.1X65-D48; 16.2 versions prior to 16.2R1-S6 16.2R3; 17.1 versions prior to 17.1R1-S7 17.1R2-S6 17.1R3; 17.2 versions prior to 17.2R1-S6 17.2R2-S3 17.2R3; 17.2X75 versions prior to 17.2X75-D100 17.2X75-D42 17.2X75-D91; 17.3 versions prior to 17.3R1-S4 17.3R2-S2 17.3R3; 17.4 versions prior to 17.4R1-S3 17.4R2 . No other Juniper Networks products or platforms are affected by this issue."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Denial of Service",
              "lang": "en",
              "type": "text"
            },
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-11T09:57:01",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "name": "1041847",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1041847"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.juniper.net/JSA10877"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The following software releases have been updated to resolve this specific issue: 12.1X46-D77, 12.3R12-S10, 12.3X48-D75, 14.1X53-D130, 14.1X53-D47, 15.1F6-S10, 15.1R4-S9, 15.1R7, 15.1X49-D140, 15.1X53-D233, 15.1X53-D471, 15.1X53-D490, 15.1X53-D59, 15.1X53-D67, 16.1R3-S8, 16.1R4-S8, 16.1R5-S4, 16.1R6-S4, 16.1R7, 16.1X65-D48, 16.2R1-S6, 16.2R2-S6, 16.2R3, 17.1R1-S7, 17.1R2-S6, 17.1R3, 17.2R1-S6, 17.2R2-S3, 17.2R3, 17.2X75-D100, 17.2X75-D42, 17.2X75-D91, 17.3R1-S4, 17.3R2-S2, 17.3R3, 17.4R1-S3, 17.4R2, 18.1R1, 18.2R1, 18.2X75-D5  and all subsequent releases."
        }
      ],
      "source": {
        "advisory": "JSA10877",
        "defect": [
          "1328058"
        ],
        "discovery": "USER"
      },
      "title": "Junos OS: RPD daemon crashes upon receipt of specific MPLS packet",
      "workarounds": [
        {
          "lang": "en",
          "value": "There are no known workarounds for this issue."
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "sirt@juniper.net",
          "DATE_PUBLIC": "2018-10-10T16:00:00.000Z",
          "ID": "CVE-2018-0043",
          "STATE": "PUBLIC",
          "TITLE": "Junos OS: RPD daemon crashes upon receipt of specific MPLS packet"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Junos OS",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "platform": "SRX Series",
                            "version_affected": "\u003c",
                            "version_name": "12.1X46",
                            "version_value": "12.1X46-D77"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "12.3",
                            "version_value": "12.3R12-S10"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "SRX Series",
                            "version_affected": "\u003c",
                            "version_name": "12.3X48",
                            "version_value": "12.3X48-D75"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "QFX/EX Series",
                            "version_affected": "\u003c",
                            "version_name": "14.1X53",
                            "version_value": "14.1X53-D47"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "QFabric Series",
                            "version_affected": "\u003c",
                            "version_name": "14.1X53",
                            "version_value": "14.1X53-D130"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "15.1F6",
                            "version_value": "15.1F6-S10"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "15.1",
                            "version_value": "15.1R4-S9 15.1R7"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "SRX Series",
                            "version_affected": "\u003c",
                            "version_name": "15.1X49",
                            "version_value": "15.1X49-D140"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "EX2300/EX3400 Series",
                            "version_affected": "\u003c",
                            "version_name": "15.1X53",
                            "version_value": "15.1X53-D59"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "QFX10K Series",
                            "version_affected": "\u003c",
                            "version_name": "15.1X53",
                            "version_value": "15.1X53-D67"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "QFX5200/QFX5110 Series",
                            "version_affected": "\u003c",
                            "version_name": "15.1X53",
                            "version_value": "15.1X53-D233"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "NFX Series",
                            "version_affected": "\u003c",
                            "version_name": "15.1X53",
                            "version_value": "15.1X53-D471 15.1X53-D490"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "16.1",
                            "version_value": "16.1R3-S8 16.1R4-S8 16.1R5-S4 16.1R6-S4 16.1R7"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "16.1X65",
                            "version_value": "16.1X65-D48"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "16.2",
                            "version_value": "16.2R1-S6 16.2R3"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "17.1",
                            "version_value": "17.1R1-S7 17.1R2-S6 17.1R3"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "17.2",
                            "version_value": "17.2R1-S6 17.2R2-S3 17.2R3"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "17.2X75",
                            "version_value": "17.2X75-D100 17.2X75-D42 17.2X75-D91"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "17.3",
                            "version_value": "17.3R1-S4 17.3R2-S2 17.3R3"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "17.4",
                            "version_value": "17.4R1-S3 17.4R2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Juniper Networks"
              }
            ]
          }
        },
        "configuration": [
          {
            "lang": "en",
            "value": "This issue may occurs when the Junos OS device is configured with:\n  [protocols mpls interface]"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Receipt of a specific MPLS packet may cause the routing protocol daemon (RPD) process to crash and restart or may lead to remote code execution. By continuously sending specific MPLS packets, an attacker can repeatedly crash the RPD process causing a sustained Denial of Service. This issue affects both IPv4 and IPv6. This issue can only be exploited from within the MPLS domain. End-users connected to the CE device cannot cause this crash. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D77 on SRX Series; 12.3 versions prior to 12.3R12-S10; 12.3X48 versions prior to 12.3X48-D75 on SRX Series; 14.1X53 versions prior to 14.1X53-D47 on QFX/EX Series; 14.1X53 versions prior to 14.1X53-D130 on QFabric Series; 15.1F6 versions prior to 15.1F6-S10; 15.1 versions prior to 15.1R4-S9 15.1R7; 15.1X49 versions prior to 15.1X49-D140 on SRX Series; 15.1X53 versions prior to 15.1X53-D59 on EX2300/EX3400 Series; 15.1X53 versions prior to 15.1X53-D67 on QFX10K Series; 15.1X53 versions prior to 15.1X53-D233 on QFX5200/QFX5110 Series; 15.1X53 versions prior to 15.1X53-D471 15.1X53-D490 on NFX Series; 16.1 versions prior to 16.1R3-S8 16.1R4-S8 16.1R5-S4 16.1R6-S4 16.1R7; 16.1X65 versions prior to 16.1X65-D48; 16.2 versions prior to 16.2R1-S6 16.2R3; 17.1 versions prior to 17.1R1-S7 17.1R2-S6 17.1R3; 17.2 versions prior to 17.2R1-S6 17.2R2-S3 17.2R3; 17.2X75 versions prior to 17.2X75-D100 17.2X75-D42 17.2X75-D91; 17.3 versions prior to 17.3R1-S4 17.3R2-S2 17.3R3; 17.4 versions prior to 17.4R1-S3 17.4R2 . No other Juniper Networks products or platforms are affected by this issue."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
          }
        ],
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of Service"
                },
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1041847",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1041847"
            },
            {
              "name": "https://kb.juniper.net/JSA10877",
              "refsource": "CONFIRM",
              "url": "https://kb.juniper.net/JSA10877"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The following software releases have been updated to resolve this specific issue: 12.1X46-D77, 12.3R12-S10, 12.3X48-D75, 14.1X53-D130, 14.1X53-D47, 15.1F6-S10, 15.1R4-S9, 15.1R7, 15.1X49-D140, 15.1X53-D233, 15.1X53-D471, 15.1X53-D490, 15.1X53-D59, 15.1X53-D67, 16.1R3-S8, 16.1R4-S8, 16.1R5-S4, 16.1R6-S4, 16.1R7, 16.1X65-D48, 16.2R1-S6, 16.2R2-S6, 16.2R3, 17.1R1-S7, 17.1R2-S6, 17.1R3, 17.2R1-S6, 17.2R2-S3, 17.2R3, 17.2X75-D100, 17.2X75-D42, 17.2X75-D91, 17.3R1-S4, 17.3R2-S2, 17.3R3, 17.4R1-S3, 17.4R2, 18.1R1, 18.2R1, 18.2X75-D5  and all subsequent releases."
          }
        ],
        "source": {
          "advisory": "JSA10877",
          "defect": [
            "1328058"
          ],
          "discovery": "USER"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "There are no known workarounds for this issue."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2018-0043",
    "datePublished": "2018-10-10T18:00:00Z",
    "dateReserved": "2017-11-16T00:00:00",
    "dateUpdated": "2024-09-16T22:45:03.925Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-22174
Vulnerability from cvelistv5
Published
2022-01-19 00:21
Modified
2024-09-16 20:32
Summary
A vulnerability in the processing of inbound IPv6 packets in Juniper Networks Junos OS on QFX5000 Series and EX4600 switches may cause the memory to not be freed, leading to a packet DMA memory leak, and eventual Denial of Service (DoS) condition. Once the condition occurs, further packet processing will be impacted, creating a sustained Denial of Service (DoS) condition. The following error logs may be observed using the "show heap" command and the device may eventually run out of memory if such packets are received continuously. Jan 12 12:00:00 device-name fpc0 (buf alloc) failed allocating packet buffer Jan 12 12:00:01 device-name fpc0 (buf alloc) failed allocating packet buffer user@device-name> request pfe execute target fpc0 timeout 30 command "show heap" ID Base Total(b) Free(b) Used(b) % Name -- ---------- ----------- ----------- ----------- --- ----------- 0 246fc1a8 536870488 353653752 183216736 34 Kernel 1 91800000 16777216 12069680 4707536 28 DMA 2 92800000 75497472 69997640 5499832 7 PKT DMA DESC 3 106fc000 335544320 221425960 114118360 34 Bcm_sdk 4 97000000 176160768 200 176160568 99 Packet DMA <<<<<<<<<<<<<< 5 903fffe0 20971504 20971504 0 0 Blob This issue affects Juniper Networks Junos OS on QFX5000 Series, EX4600: 18.3R3 versions prior to 18.3R3-S6; 18.4 versions prior to 18.4R2-S9, 18.4R3-S9; 19.1 versions prior to 19.1R2-S3, 19.1R3-S7; 19.2 versions prior to 19.2R1-S8, 19.2R3-S3; 19.3 versions prior to 19.3R2-S7, 19.3R3-S4; 19.4 versions prior to 19.4R2-S5, 19.4R3-S6; 20.1 versions prior to 20.1R3-S1; 20.2 versions prior to 20.2R3-S2; 20.3 versions prior to 20.3R3-S1; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2-S1, 21.1R3; 21.2 versions prior to 21.2R1-S1, 21.2R2. This issue does not affect Juniper Networks Junos OS: Any versions prior to 17.4R3; 18.1 versions prior to 18.1R3-S6; 18.2 versions prior to 18.2R3; 18.3 versions prior to 18.3R3; 18.4 versions prior to 18.4R2; 19.1 versions prior to 19.1R2.
References
https://kb.juniper.net/JSA11280x_refsource_CONFIRM
Impacted products
Vendor Product Version
Juniper Networks Junos OS Patch: unspecified
Patch: 18.1
Patch: 18.2
Patch: 18.3
Patch: 18.4
Patch: 19.1
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T03:07:49.818Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA11280"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "QFX5000 Series, EX4600"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "18.3R3-S6",
              "status": "affected",
              "version": "18.3",
              "versionType": "custom"
            },
            {
              "lessThan": "18.4R2-S9, 18.4R3-S9",
              "status": "affected",
              "version": "18.4",
              "versionType": "custom"
            },
            {
              "lessThan": "19.1R2-S3, 19.1R3-S7",
              "status": "affected",
              "version": "19.1",
              "versionType": "custom"
            },
            {
              "lessThan": "19.2R1-S8, 19.2R3-S3",
              "status": "affected",
              "version": "19.2",
              "versionType": "custom"
            },
            {
              "lessThan": "19.3R2-S7, 19.3R3-S4",
              "status": "affected",
              "version": "19.3",
              "versionType": "custom"
            },
            {
              "lessThan": "19.4R2-S5, 19.4R3-S6",
              "status": "affected",
              "version": "19.4",
              "versionType": "custom"
            },
            {
              "lessThan": "20.1R3-S1",
              "status": "affected",
              "version": "20.1",
              "versionType": "custom"
            },
            {
              "lessThan": "20.2R3-S2",
              "status": "affected",
              "version": "20.2",
              "versionType": "custom"
            },
            {
              "lessThan": "20.3R3-S1",
              "status": "affected",
              "version": "20.3",
              "versionType": "custom"
            },
            {
              "lessThan": "20.4R3",
              "status": "affected",
              "version": "20.4",
              "versionType": "custom"
            },
            {
              "lessThan": "21.1R2-S1, 21.1R3",
              "status": "affected",
              "version": "21.1",
              "versionType": "custom"
            },
            {
              "lessThan": "21.2R1-S1, 21.2R2",
              "status": "affected",
              "version": "21.2",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "17.4R3",
              "status": "unaffected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "18.1R3-S6",
              "status": "unaffected",
              "version": "18.1",
              "versionType": "custom"
            },
            {
              "lessThan": "18.2R3",
              "status": "unaffected",
              "version": "18.2",
              "versionType": "custom"
            },
            {
              "lessThan": "18.3R3",
              "status": "unaffected",
              "version": "18.3",
              "versionType": "custom"
            },
            {
              "lessThan": "18.4R2",
              "status": "unaffected",
              "version": "18.4",
              "versionType": "custom"
            },
            {
              "lessThan": "19.1R2",
              "status": "unaffected",
              "version": "19.1",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2022-01-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the processing of inbound IPv6 packets in Juniper Networks Junos OS on QFX5000 Series and EX4600 switches may cause the memory to not be freed, leading to a packet DMA memory leak, and eventual Denial of Service (DoS) condition. Once the condition occurs, further packet processing will be impacted, creating a sustained Denial of Service (DoS) condition. The following error logs may be observed using the \"show heap\" command and the device may eventually run out of memory if such packets are received continuously. Jan 12 12:00:00 device-name fpc0 (buf alloc) failed allocating packet buffer Jan 12 12:00:01 device-name fpc0 (buf alloc) failed allocating packet buffer user@device-name\u003e request pfe execute target fpc0 timeout 30 command \"show heap\" ID Base Total(b) Free(b) Used(b) % Name -- ---------- ----------- ----------- ----------- --- ----------- 0 246fc1a8 536870488 353653752 183216736 34 Kernel 1 91800000 16777216 12069680 4707536 28 DMA 2 92800000 75497472 69997640 5499832 7 PKT DMA DESC 3 106fc000 335544320 221425960 114118360 34 Bcm_sdk 4 97000000 176160768 200 176160568 99 Packet DMA \u003c\u003c\u003c\u003c\u003c\u003c\u003c\u003c\u003c\u003c\u003c\u003c\u003c\u003c 5 903fffe0 20971504 20971504 0 0 Blob This issue affects Juniper Networks Junos OS on QFX5000 Series, EX4600: 18.3R3 versions prior to 18.3R3-S6; 18.4 versions prior to 18.4R2-S9, 18.4R3-S9; 19.1 versions prior to 19.1R2-S3, 19.1R3-S7; 19.2 versions prior to 19.2R1-S8, 19.2R3-S3; 19.3 versions prior to 19.3R2-S7, 19.3R3-S4; 19.4 versions prior to 19.4R2-S5, 19.4R3-S6; 20.1 versions prior to 20.1R3-S1; 20.2 versions prior to 20.2R3-S2; 20.3 versions prior to 20.3R3-S1; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2-S1, 21.1R3; 21.2 versions prior to 21.2R1-S1, 21.2R2. This issue does not affect Juniper Networks Junos OS: Any versions prior to 17.4R3; 18.1 versions prior to 18.1R3-S6; 18.2 versions prior to 18.2R3; 18.3 versions prior to 18.3R3; 18.4 versions prior to 18.4R2; 19.1 versions prior to 19.1R2."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-755",
              "description": "CWE-755 Improper Handling of Exceptional Conditions",
              "lang": "en",
              "type": "CWE"
            }
          ]
        },
        {
          "descriptions": [
            {
              "cweId": "CWE-401",
              "description": "CWE-401 Improper Release of Memory Before Removing Last Reference",
              "lang": "en",
              "type": "CWE"
            }
          ]
        },
        {
          "descriptions": [
            {
              "description": "Denial of Service (DoS)",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-01-19T00:21:22",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.juniper.net/JSA11280"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The following software releases have been updated to resolve this specific issue: Junos OS 18.3R3-S6, 18.4R2-S9, 18.4R3-S9, 19.1R2-S3, 19.1R3-S7, 19.2R1-S8, 19.2R3-S3, 19.3R2-S7, 19.3R3-S4, 19.4R2-S5, 19.4R3-S6, 20.1R3-S1, 20.2R3-S2, 20.3R3-S1, 20.4R3, 21.1R2-S1, 21.1R3, 21.2R1-S1, 21.2R2, 21.3R1, 21.4R1, and all subsequent releases."
        }
      ],
      "source": {
        "advisory": "JSA11280",
        "defect": [
          "1603531"
        ],
        "discovery": "USER"
      },
      "title": "Junos OS: QFX5000 Series, EX4600: Device may run out of memory, causing traffic loss, upon receipt of specific IPv6 packets",
      "workarounds": [
        {
          "lang": "en",
          "value": "There are no viable workarounds for this issue."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "sirt@juniper.net",
          "DATE_PUBLIC": "2022-01-12T17:00:00.000Z",
          "ID": "CVE-2022-22174",
          "STATE": "PUBLIC",
          "TITLE": "Junos OS: QFX5000 Series, EX4600: Device may run out of memory, causing traffic loss, upon receipt of specific IPv6 packets"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Junos OS",
                      "version": {
                        "version_data": [
                          {
                            "platform": "QFX5000 Series, EX4600",
                            "version_affected": "\u003c",
                            "version_name": "18.3",
                            "version_value": "18.3R3-S6"
                          },
                          {
                            "platform": "QFX5000 Series, EX4600",
                            "version_affected": "\u003c",
                            "version_name": "18.4",
                            "version_value": "18.4R2-S9, 18.4R3-S9"
                          },
                          {
                            "platform": "QFX5000 Series, EX4600",
                            "version_affected": "\u003c",
                            "version_name": "19.1",
                            "version_value": "19.1R2-S3, 19.1R3-S7"
                          },
                          {
                            "platform": "QFX5000 Series, EX4600",
                            "version_affected": "\u003c",
                            "version_name": "19.2",
                            "version_value": "19.2R1-S8, 19.2R3-S3"
                          },
                          {
                            "platform": "QFX5000 Series, EX4600",
                            "version_affected": "\u003c",
                            "version_name": "19.3",
                            "version_value": "19.3R2-S7, 19.3R3-S4"
                          },
                          {
                            "platform": "QFX5000 Series, EX4600",
                            "version_affected": "\u003c",
                            "version_name": "19.4",
                            "version_value": "19.4R2-S5, 19.4R3-S6"
                          },
                          {
                            "platform": "QFX5000 Series, EX4600",
                            "version_affected": "\u003c",
                            "version_name": "20.1",
                            "version_value": "20.1R3-S1"
                          },
                          {
                            "platform": "QFX5000 Series, EX4600",
                            "version_affected": "\u003c",
                            "version_name": "20.2",
                            "version_value": "20.2R3-S2"
                          },
                          {
                            "platform": "QFX5000 Series, EX4600",
                            "version_affected": "\u003c",
                            "version_name": "20.3",
                            "version_value": "20.3R3-S1"
                          },
                          {
                            "platform": "QFX5000 Series, EX4600",
                            "version_affected": "\u003c",
                            "version_name": "20.4",
                            "version_value": "20.4R3"
                          },
                          {
                            "platform": "QFX5000 Series, EX4600",
                            "version_affected": "\u003c",
                            "version_name": "21.1",
                            "version_value": "21.1R2-S1, 21.1R3"
                          },
                          {
                            "platform": "QFX5000 Series, EX4600",
                            "version_affected": "\u003c",
                            "version_name": "21.2",
                            "version_value": "21.2R1-S1, 21.2R2"
                          },
                          {
                            "version_affected": "!\u003c",
                            "version_value": "17.4R3"
                          },
                          {
                            "version_affected": "!\u003c",
                            "version_name": "18.1",
                            "version_value": "18.1R3-S6"
                          },
                          {
                            "version_affected": "!\u003c",
                            "version_name": "18.2",
                            "version_value": "18.2R3"
                          },
                          {
                            "version_affected": "!\u003c",
                            "version_name": "18.3",
                            "version_value": "18.3R3"
                          },
                          {
                            "version_affected": "!\u003c",
                            "version_name": "18.4",
                            "version_value": "18.4R2"
                          },
                          {
                            "version_affected": "!\u003c",
                            "version_name": "19.1",
                            "version_value": "19.1R2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Juniper Networks"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the processing of inbound IPv6 packets in Juniper Networks Junos OS on QFX5000 Series and EX4600 switches may cause the memory to not be freed, leading to a packet DMA memory leak, and eventual Denial of Service (DoS) condition. Once the condition occurs, further packet processing will be impacted, creating a sustained Denial of Service (DoS) condition. The following error logs may be observed using the \"show heap\" command and the device may eventually run out of memory if such packets are received continuously. Jan 12 12:00:00 device-name fpc0 (buf alloc) failed allocating packet buffer Jan 12 12:00:01 device-name fpc0 (buf alloc) failed allocating packet buffer user@device-name\u003e request pfe execute target fpc0 timeout 30 command \"show heap\" ID Base Total(b) Free(b) Used(b) % Name -- ---------- ----------- ----------- ----------- --- ----------- 0 246fc1a8 536870488 353653752 183216736 34 Kernel 1 91800000 16777216 12069680 4707536 28 DMA 2 92800000 75497472 69997640 5499832 7 PKT DMA DESC 3 106fc000 335544320 221425960 114118360 34 Bcm_sdk 4 97000000 176160768 200 176160568 99 Packet DMA \u003c\u003c\u003c\u003c\u003c\u003c\u003c\u003c\u003c\u003c\u003c\u003c\u003c\u003c 5 903fffe0 20971504 20971504 0 0 Blob This issue affects Juniper Networks Junos OS on QFX5000 Series, EX4600: 18.3R3 versions prior to 18.3R3-S6; 18.4 versions prior to 18.4R2-S9, 18.4R3-S9; 19.1 versions prior to 19.1R2-S3, 19.1R3-S7; 19.2 versions prior to 19.2R1-S8, 19.2R3-S3; 19.3 versions prior to 19.3R2-S7, 19.3R3-S4; 19.4 versions prior to 19.4R2-S5, 19.4R3-S6; 20.1 versions prior to 20.1R3-S1; 20.2 versions prior to 20.2R3-S2; 20.3 versions prior to 20.3R3-S1; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2-S1, 21.1R3; 21.2 versions prior to 21.2R1-S1, 21.2R2. This issue does not affect Juniper Networks Junos OS: Any versions prior to 17.4R3; 18.1 versions prior to 18.1R3-S6; 18.2 versions prior to 18.2R3; 18.3 versions prior to 18.3R3; 18.4 versions prior to 18.4R2; 19.1 versions prior to 19.1R2."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
          }
        ],
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-755 Improper Handling of Exceptional Conditions"
                }
              ]
            },
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-401 Improper Release of Memory Before Removing Last Reference"
                }
              ]
            },
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of Service (DoS)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://kb.juniper.net/JSA11280",
              "refsource": "CONFIRM",
              "url": "https://kb.juniper.net/JSA11280"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The following software releases have been updated to resolve this specific issue: Junos OS 18.3R3-S6, 18.4R2-S9, 18.4R3-S9, 19.1R2-S3, 19.1R3-S7, 19.2R1-S8, 19.2R3-S3, 19.3R2-S7, 19.3R3-S4, 19.4R2-S5, 19.4R3-S6, 20.1R3-S1, 20.2R3-S2, 20.3R3-S1, 20.4R3, 21.1R2-S1, 21.1R3, 21.2R1-S1, 21.2R2, 21.3R1, 21.4R1, and all subsequent releases."
          }
        ],
        "source": {
          "advisory": "JSA11280",
          "defect": [
            "1603531"
          ],
          "discovery": "USER"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "There are no viable workarounds for this issue."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2022-22174",
    "datePublished": "2022-01-19T00:21:22.775488Z",
    "dateReserved": "2021-12-21T00:00:00",
    "dateUpdated": "2024-09-16T20:32:58.063Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-1618
Vulnerability from cvelistv5
Published
2020-04-08 19:25
Modified
2024-09-17 01:56
Summary
On Juniper Networks EX and QFX Series, an authentication bypass vulnerability may allow a user connected to the console port to login as root without any password. This issue might only occur in certain scenarios: • At the first reboot after performing device factory reset using the command “request system zeroize”; or • A temporary moment during the first reboot after the software upgrade when the device configured in Virtual Chassis mode. This issue affects Juniper Networks Junos OS on EX and QFX Series: 14.1X53 versions prior to 14.1X53-D53; 15.1 versions prior to 15.1R7-S4; 15.1X53 versions prior to 15.1X53-D593; 16.1 versions prior to 16.1R7-S4; 17.1 versions prior to 17.1R2-S11, 17.1R3-S1; 17.2 versions prior to 17.2R3-S3; 17.3 versions prior to 17.3R2-S5, 17.3R3-S6; 17.4 versions prior to 17.4R2-S9, 17.4R3; 18.1 versions prior to 18.1R3-S8; 18.2 versions prior to 18.2R2; 18.3 versions prior to 18.3R1-S7, 18.3R2. This issue does not affect Juniper Networks Junos OS 12.3.
References
https://kb.juniper.net/JSA11001x_refsource_CONFIRM
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T06:46:30.358Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA11001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "EX and QFX Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "status": "unaffected",
              "version": "12.3"
            },
            {
              "lessThan": "14.1X53-D53",
              "status": "affected",
              "version": "14.1X53",
              "versionType": "custom"
            },
            {
              "lessThan": "15.1R7-S4",
              "status": "affected",
              "version": "15.1",
              "versionType": "custom"
            },
            {
              "lessThan": "15.1X53-D593",
              "status": "affected",
              "version": "15.1X53",
              "versionType": "custom"
            },
            {
              "lessThan": "16.1R7-S4",
              "status": "affected",
              "version": "16.1",
              "versionType": "custom"
            },
            {
              "lessThan": "17.1R2-S11, 17.1R3-S1",
              "status": "affected",
              "version": "17.1",
              "versionType": "custom"
            },
            {
              "lessThan": "17.2R3-S3",
              "status": "affected",
              "version": "17.2",
              "versionType": "custom"
            },
            {
              "lessThan": "17.3R2-S5, 17.3R3-S6",
              "status": "affected",
              "version": "17.3",
              "versionType": "custom"
            },
            {
              "lessThan": "17.4R2-S9, 17.4R3",
              "status": "affected",
              "version": "17.4",
              "versionType": "custom"
            },
            {
              "lessThan": "18.1R3-S8",
              "status": "affected",
              "version": "18.1",
              "versionType": "custom"
            },
            {
              "lessThan": "18.2R2",
              "status": "affected",
              "version": "18.2",
              "versionType": "custom"
            },
            {
              "lessThan": "18.3R1-S7, 18.3R2",
              "status": "affected",
              "version": "18.3",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2020-04-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "On Juniper Networks EX and QFX Series, an authentication bypass vulnerability may allow a user connected to the console port to login as root without any password. This issue might only occur in certain scenarios: \u2022 At the first reboot after performing device factory reset using the command \u201crequest system zeroize\u201d; or \u2022 A temporary moment during the first reboot after the software upgrade when the device configured in Virtual Chassis mode. This issue affects Juniper Networks Junos OS on EX and QFX Series: 14.1X53 versions prior to 14.1X53-D53; 15.1 versions prior to 15.1R7-S4; 15.1X53 versions prior to 15.1X53-D593; 16.1 versions prior to 16.1R7-S4; 17.1 versions prior to 17.1R2-S11, 17.1R3-S1; 17.2 versions prior to 17.2R3-S3; 17.3 versions prior to 17.3R2-S5, 17.3R3-S6; 17.4 versions prior to 17.4R2-S9, 17.4R3; 18.1 versions prior to 18.1R3-S8; 18.2 versions prior to 18.2R2; 18.3 versions prior to 18.3R1-S7, 18.3R2. This issue does not affect Juniper Networks Junos OS 12.3."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-288",
              "description": "CWE-288 Authentication Bypass Using an Alternate Path or Channel",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-04-08T19:25:54",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.juniper.net/JSA11001"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The following software releases have been updated to resolve this specific issue: 14.1X53-D53, 15.1X53-D593, 15.1R7-S4, 16.1R7-S4, 17.1R2-S11, 17.1R3-S1, 17.2R3-S3, 17.3R2-S5, 17.3R3-S6, 17.4R2-S9, 17.4R3, 18.1R3-S8, 18.2R2, 18.3R1-S7, 18.3R2, 18.4R1, and all subsequent releases."
        }
      ],
      "source": {
        "advisory": "JSA11001",
        "defect": [
          "1378429",
          "1368940"
        ],
        "discovery": "INTERNAL"
      },
      "title": "Junos OS: EX and QFX Series: Console port authentication bypass vulnerability",
      "workarounds": [
        {
          "lang": "en",
          "value": "Limit physical access to the console port only to trusted administrators."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "sirt@juniper.net",
          "DATE_PUBLIC": "2020-04-08T16:00:00.000Z",
          "ID": "CVE-2020-1618",
          "STATE": "PUBLIC",
          "TITLE": "Junos OS: EX and QFX Series: Console port authentication bypass vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Junos OS",
                      "version": {
                        "version_data": [
                          {
                            "platform": "EX and QFX Series",
                            "version_affected": "\u003c",
                            "version_name": "14.1X53",
                            "version_value": "14.1X53-D53"
                          },
                          {
                            "platform": "EX and QFX Series",
                            "version_affected": "\u003c",
                            "version_name": "15.1",
                            "version_value": "15.1R7-S4"
                          },
                          {
                            "platform": "EX and QFX Series",
                            "version_affected": "\u003c",
                            "version_name": "15.1X53",
                            "version_value": "15.1X53-D593"
                          },
                          {
                            "platform": "EX and QFX Series",
                            "version_affected": "\u003c",
                            "version_name": "16.1",
                            "version_value": "16.1R7-S4"
                          },
                          {
                            "platform": "EX and QFX Series",
                            "version_affected": "\u003c",
                            "version_name": "17.1",
                            "version_value": "17.1R2-S11, 17.1R3-S1"
                          },
                          {
                            "platform": "EX and QFX Series",
                            "version_affected": "\u003c",
                            "version_name": "17.2",
                            "version_value": "17.2R3-S3"
                          },
                          {
                            "platform": "EX and QFX Series",
                            "version_affected": "\u003c",
                            "version_name": "17.3",
                            "version_value": "17.3R2-S5, 17.3R3-S6"
                          },
                          {
                            "platform": "EX and QFX Series",
                            "version_affected": "\u003c",
                            "version_name": "17.4",
                            "version_value": "17.4R2-S9, 17.4R3"
                          },
                          {
                            "platform": "EX and QFX Series",
                            "version_affected": "\u003c",
                            "version_name": "18.1",
                            "version_value": "18.1R3-S8"
                          },
                          {
                            "platform": "EX and QFX Series",
                            "version_affected": "\u003c",
                            "version_name": "18.2",
                            "version_value": "18.2R2"
                          },
                          {
                            "platform": "EX and QFX Series",
                            "version_affected": "\u003c",
                            "version_name": "18.3",
                            "version_value": "18.3R1-S7, 18.3R2"
                          },
                          {
                            "platform": "EX and QFX Series",
                            "version_affected": "!",
                            "version_value": "12.3"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Juniper Networks"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "On Juniper Networks EX and QFX Series, an authentication bypass vulnerability may allow a user connected to the console port to login as root without any password. This issue might only occur in certain scenarios: \u2022 At the first reboot after performing device factory reset using the command \u201crequest system zeroize\u201d; or \u2022 A temporary moment during the first reboot after the software upgrade when the device configured in Virtual Chassis mode. This issue affects Juniper Networks Junos OS on EX and QFX Series: 14.1X53 versions prior to 14.1X53-D53; 15.1 versions prior to 15.1R7-S4; 15.1X53 versions prior to 15.1X53-D593; 16.1 versions prior to 16.1R7-S4; 17.1 versions prior to 17.1R2-S11, 17.1R3-S1; 17.2 versions prior to 17.2R3-S3; 17.3 versions prior to 17.3R2-S5, 17.3R3-S6; 17.4 versions prior to 17.4R2-S9, 17.4R3; 18.1 versions prior to 18.1R3-S8; 18.2 versions prior to 18.2R2; 18.3 versions prior to 18.3R1-S7, 18.3R2. This issue does not affect Juniper Networks Junos OS 12.3."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
          }
        ],
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "HIGH",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-288 Authentication Bypass Using an Alternate Path or Channel"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://kb.juniper.net/JSA11001",
              "refsource": "CONFIRM",
              "url": "https://kb.juniper.net/JSA11001"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The following software releases have been updated to resolve this specific issue: 14.1X53-D53, 15.1X53-D593, 15.1R7-S4, 16.1R7-S4, 17.1R2-S11, 17.1R3-S1, 17.2R3-S3, 17.3R2-S5, 17.3R3-S6, 17.4R2-S9, 17.4R3, 18.1R3-S8, 18.2R2, 18.3R1-S7, 18.3R2, 18.4R1, and all subsequent releases."
          }
        ],
        "source": {
          "advisory": "JSA11001",
          "defect": [
            "1378429",
            "1368940"
          ],
          "discovery": "INTERNAL"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "Limit physical access to the console port only to trusted administrators."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2020-1618",
    "datePublished": "2020-04-08T19:25:54.845452Z",
    "dateReserved": "2019-11-04T00:00:00",
    "dateUpdated": "2024-09-17T01:56:26.005Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-0261
Vulnerability from cvelistv5
Published
2021-04-22 19:37
Modified
2024-09-16 19:57
Summary
A vulnerability in the HTTP/HTTPS service used by J-Web, Web Authentication, Dynamic-VPN (DVPN), Firewall Authentication Pass-Through with Web-Redirect, and Captive Portal allows an unauthenticated attacker to cause an extended Denial of Service (DoS) for these services by sending a high number of specific requests. This issue affects: Juniper Networks Junos OS 12.3 versions prior to 12.3R12-S17 on EX Series; 12.3X48 versions prior to 12.3X48-D105 on SRX Series; 15.1 versions prior to 15.1R7-S8; 15.1X49 versions prior to 15.1X49-D230 on SRX Series; 16.1 versions prior to 16.1R7-S8; 17.4 versions prior to 17.4R2-S12, 17.4R3-S3; 18.1 versions prior to 18.1R3-S11; 18.2 versions prior to 18.2R3-S6; 18.3 versions prior to 18.3R2-S4, 18.3R3-S3; 18.4 versions prior to 18.4R2-S5, 18.4R3-S4; 19.1 versions prior to 19.1R2-S2, 19.1R3-S2; 19.2 versions prior to 19.2R1-S5, 19.2R3; 19.3 versions prior to 19.3R2-S4, 19.3R3; 19.4 versions prior to 19.4R1-S3, 19.4R2-S2, 19.4R3; 20.1 versions prior to 20.1R1-S3, 20.1R2; 20.2 versions prior to 20.2R1-S1, 20.2R2.
References
https://kb.juniper.net/JSA11152x_refsource_MISC
Impacted products
Vendor Product Version
Juniper Networks Junos OS Version: 12.3X48   < 12.3X48-D105
Version: 15.1X49   < 15.1X49-D230
Juniper Networks Junos OS Version: 15.1   < 15.1R7-S8
Version: 16.1   < 16.1R7-S8
Version: 17.4   < 17.4R2-S12, 17.4R3-S3
Version: 18.1   < 18.1R3-S11
Version: 18.2   < 18.2R3-S6
Version: 18.3   < 18.3R2-S4, 18.3R3-S3
Version: 18.4   < 18.4R2-S5, 18.4R3-S4
Version: 19.1   < 19.1R2-S2, 19.1R3-S2
Version: 19.2   < 19.2R1-S5, 19.2R3
Version: 19.3   < 19.3R2-S4, 19.3R3
Version: 19.4   < 19.4R1-S3, 19.4R2-S2, 19.4R3
Version: 20.1   < 20.1R1-S3, 20.1R2
Version: 20.2   < 20.2R1-S1, 20.2R2
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:32:10.525Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA11152"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "EX Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "12.3R12-S17",
              "status": "affected",
              "version": "12.3",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "SRX Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "12.3X48-D105",
              "status": "affected",
              "version": "12.3X48",
              "versionType": "custom"
            },
            {
              "lessThan": "15.1X49-D230",
              "status": "affected",
              "version": "15.1X49",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "15.1R7-S8",
              "status": "affected",
              "version": "15.1",
              "versionType": "custom"
            },
            {
              "lessThan": "16.1R7-S8",
              "status": "affected",
              "version": "16.1",
              "versionType": "custom"
            },
            {
              "lessThan": "17.4R2-S12, 17.4R3-S3",
              "status": "affected",
              "version": "17.4",
              "versionType": "custom"
            },
            {
              "lessThan": "18.1R3-S11",
              "status": "affected",
              "version": "18.1",
              "versionType": "custom"
            },
            {
              "lessThan": "18.2R3-S6",
              "status": "affected",
              "version": "18.2",
              "versionType": "custom"
            },
            {
              "lessThan": "18.3R2-S4, 18.3R3-S3",
              "status": "affected",
              "version": "18.3",
              "versionType": "custom"
            },
            {
              "lessThan": "18.4R2-S5, 18.4R3-S4",
              "status": "affected",
              "version": "18.4",
              "versionType": "custom"
            },
            {
              "lessThan": "19.1R2-S2, 19.1R3-S2",
              "status": "affected",
              "version": "19.1",
              "versionType": "custom"
            },
            {
              "lessThan": "19.2R1-S5, 19.2R3",
              "status": "affected",
              "version": "19.2",
              "versionType": "custom"
            },
            {
              "lessThan": "19.3R2-S4, 19.3R3",
              "status": "affected",
              "version": "19.3",
              "versionType": "custom"
            },
            {
              "lessThan": "19.4R1-S3, 19.4R2-S2, 19.4R3",
              "status": "affected",
              "version": "19.4",
              "versionType": "custom"
            },
            {
              "lessThan": "20.1R1-S3, 20.1R2",
              "status": "affected",
              "version": "20.1",
              "versionType": "custom"
            },
            {
              "lessThan": "20.2R1-S1, 20.2R2",
              "status": "affected",
              "version": "20.2",
              "versionType": "custom"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "value": "The following are examples of the config stanzas that use the web-service that are vulnerable to this issue:\n\n  [system services web-management http]\n  [system services web-management https]\n  [services captive-portal secure-authentication]\n  [security dynamic-vpn] in combination with clients using https://\u003csrx-ip\u003e/(dynamic-vpn) to establish the vpn\n  [access firewall-authentication web-authentication] in combination with [security policies ... then permit firewall-authentication web-authentication client-match ...]\n  [access firewall-authentication pass-through http] in combination with [security policies ... then permit firewall-authentication pass-through web-redirect]"
        }
      ],
      "datePublic": "2021-04-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the HTTP/HTTPS service used by J-Web, Web Authentication, Dynamic-VPN (DVPN), Firewall Authentication Pass-Through with Web-Redirect, and Captive Portal allows an unauthenticated attacker to cause an extended Denial of Service (DoS) for these services by sending a high number of specific requests. This issue affects: Juniper Networks Junos OS 12.3 versions prior to 12.3R12-S17 on EX Series; 12.3X48 versions prior to 12.3X48-D105 on SRX Series; 15.1 versions prior to 15.1R7-S8; 15.1X49 versions prior to 15.1X49-D230 on SRX Series; 16.1 versions prior to 16.1R7-S8; 17.4 versions prior to 17.4R2-S12, 17.4R3-S3; 18.1 versions prior to 18.1R3-S11; 18.2 versions prior to 18.2R3-S6; 18.3 versions prior to 18.3R2-S4, 18.3R3-S3; 18.4 versions prior to 18.4R2-S5, 18.4R3-S4; 19.1 versions prior to 19.1R2-S2, 19.1R3-S2; 19.2 versions prior to 19.2R1-S5, 19.2R3; 19.3 versions prior to 19.3R2-S4, 19.3R3; 19.4 versions prior to 19.4R1-S3, 19.4R2-S2, 19.4R3; 20.1 versions prior to 20.1R1-S3, 20.1R2; 20.2 versions prior to 20.2R1-S1, 20.2R2."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125 Out-of-bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        },
        {
          "descriptions": [
            {
              "description": "Denial of Service (DoS)",
              "lang": "en",
              "type": "text"
            }
          ]
        },
        {
          "descriptions": [
            {
              "cweId": "CWE-770",
              "description": "CWE-770 Allocation of Resources Without Limits or Throttling",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-04-22T19:37:20",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://kb.juniper.net/JSA11152"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The following software releases have been updated to resolve this specific issue: 12.3R12-S17, 12.3X48-D105, 15.1R7-S8, 15.1X49-D230, 16.1R7-S8, 17.4R2-S12, 17.4R3-S3, 18.1R3-S11, 18.2R3-S6, 18.3R2-S4, 18.3R3-S3, 18.4R2-S5, 18.4R3-S4, 19.1R2-S2, 19.1R3-S2, 19.2R1-S5, 19.2R3, 19.3R2-S4, 19.3R3, 19.4R1-S3, 19.4R2-S2, 19.4R3, 20.1R1-S3, 20.1R2, 20.2R1-S1, 20.2R2, 20.3R1, and all subsequent releases."
        }
      ],
      "source": {
        "advisory": "JSA11152",
        "defect": [
          "1513887"
        ],
        "discovery": "INTERNAL"
      },
      "title": "Junos OS: Denial of Service vulnerability in J-Web and web based (HTTP/HTTPS) services caused by a high number of specific requests",
      "workarounds": [
        {
          "lang": "en",
          "value": "There are no viable workarounds for this issue other than disabling the web-service:\n[deactivate system services web-management]\n\nTo reduce the risk of exploitation utilize common security BCPs to limit the exploitable surface by limiting access to network and device to trusted systems, administrators, networks and hosts.\n\nThe \u0027restart web-management\u0027 command can be used to restart the web-service to recover from this issue."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "sirt@juniper.net",
          "DATE_PUBLIC": "2021-04-14T16:00:00.000Z",
          "ID": "CVE-2021-0261",
          "STATE": "PUBLIC",
          "TITLE": "Junos OS: Denial of Service vulnerability in J-Web and web based (HTTP/HTTPS) services caused by a high number of specific requests"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Junos OS",
                      "version": {
                        "version_data": [
                          {
                            "platform": "EX Series",
                            "version_affected": "\u003c",
                            "version_name": "12.3",
                            "version_value": "12.3R12-S17"
                          },
                          {
                            "platform": "SRX Series",
                            "version_affected": "\u003c",
                            "version_name": "12.3X48",
                            "version_value": "12.3X48-D105"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "15.1",
                            "version_value": "15.1R7-S8"
                          },
                          {
                            "platform": "SRX Series",
                            "version_affected": "\u003c",
                            "version_name": "15.1X49",
                            "version_value": "15.1X49-D230"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "16.1",
                            "version_value": "16.1R7-S8"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "17.4",
                            "version_value": "17.4R2-S12, 17.4R3-S3"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "18.1",
                            "version_value": "18.1R3-S11"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "18.2",
                            "version_value": "18.2R3-S6"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "18.3",
                            "version_value": "18.3R2-S4, 18.3R3-S3"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "18.4",
                            "version_value": "18.4R2-S5, 18.4R3-S4"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "19.1",
                            "version_value": "19.1R2-S2, 19.1R3-S2"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "19.2",
                            "version_value": "19.2R1-S5, 19.2R3"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "19.3",
                            "version_value": "19.3R2-S4, 19.3R3"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "19.4",
                            "version_value": "19.4R1-S3, 19.4R2-S2, 19.4R3"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "20.1",
                            "version_value": "20.1R1-S3, 20.1R2"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "20.2",
                            "version_value": "20.2R1-S1, 20.2R2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Juniper Networks"
              }
            ]
          }
        },
        "configuration": [
          {
            "lang": "en",
            "value": "The following are examples of the config stanzas that use the web-service that are vulnerable to this issue:\n\n  [system services web-management http]\n  [system services web-management https]\n  [services captive-portal secure-authentication]\n  [security dynamic-vpn] in combination with clients using https://\u003csrx-ip\u003e/(dynamic-vpn) to establish the vpn\n  [access firewall-authentication web-authentication] in combination with [security policies ... then permit firewall-authentication web-authentication client-match ...]\n  [access firewall-authentication pass-through http] in combination with [security policies ... then permit firewall-authentication pass-through web-redirect]"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the HTTP/HTTPS service used by J-Web, Web Authentication, Dynamic-VPN (DVPN), Firewall Authentication Pass-Through with Web-Redirect, and Captive Portal allows an unauthenticated attacker to cause an extended Denial of Service (DoS) for these services by sending a high number of specific requests. This issue affects: Juniper Networks Junos OS 12.3 versions prior to 12.3R12-S17 on EX Series; 12.3X48 versions prior to 12.3X48-D105 on SRX Series; 15.1 versions prior to 15.1R7-S8; 15.1X49 versions prior to 15.1X49-D230 on SRX Series; 16.1 versions prior to 16.1R7-S8; 17.4 versions prior to 17.4R2-S12, 17.4R3-S3; 18.1 versions prior to 18.1R3-S11; 18.2 versions prior to 18.2R3-S6; 18.3 versions prior to 18.3R2-S4, 18.3R3-S3; 18.4 versions prior to 18.4R2-S5, 18.4R3-S4; 19.1 versions prior to 19.1R2-S2, 19.1R3-S2; 19.2 versions prior to 19.2R1-S5, 19.2R3; 19.3 versions prior to 19.3R2-S4, 19.3R3; 19.4 versions prior to 19.4R1-S3, 19.4R2-S2, 19.4R3; 20.1 versions prior to 20.1R1-S3, 20.1R2; 20.2 versions prior to 20.2R1-S1, 20.2R2."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
          }
        ],
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-125 Out-of-bounds Read"
                }
              ]
            },
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of Service (DoS)"
                }
              ]
            },
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-770 Allocation of Resources Without Limits or Throttling"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://kb.juniper.net/JSA11152",
              "refsource": "MISC",
              "url": "https://kb.juniper.net/JSA11152"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The following software releases have been updated to resolve this specific issue: 12.3R12-S17, 12.3X48-D105, 15.1R7-S8, 15.1X49-D230, 16.1R7-S8, 17.4R2-S12, 17.4R3-S3, 18.1R3-S11, 18.2R3-S6, 18.3R2-S4, 18.3R3-S3, 18.4R2-S5, 18.4R3-S4, 19.1R2-S2, 19.1R3-S2, 19.2R1-S5, 19.2R3, 19.3R2-S4, 19.3R3, 19.4R1-S3, 19.4R2-S2, 19.4R3, 20.1R1-S3, 20.1R2, 20.2R1-S1, 20.2R2, 20.3R1, and all subsequent releases."
          }
        ],
        "source": {
          "advisory": "JSA11152",
          "defect": [
            "1513887"
          ],
          "discovery": "INTERNAL"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "There are no viable workarounds for this issue other than disabling the web-service:\n[deactivate system services web-management]\n\nTo reduce the risk of exploitation utilize common security BCPs to limit the exploitable surface by limiting access to network and device to trusted systems, administrators, networks and hosts.\n\nThe \u0027restart web-management\u0027 command can be used to restart the web-service to recover from this issue."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2021-0261",
    "datePublished": "2021-04-22T19:37:20.160991Z",
    "dateReserved": "2020-10-27T00:00:00",
    "dateUpdated": "2024-09-16T19:57:30.093Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-21595
Vulnerability from cvelistv5
Published
2024-01-12 00:52
Modified
2024-09-03 18:13
Summary
An Improper Validation of Syntactic Correctness of Input vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows a network-based, unauthenticated attacker to cause a Denial of Service (DoS). If an attacker sends high rate of specific ICMP traffic to a device with VXLAN configured, this causes a deadlock of the PFE and results in the device becoming unresponsive. A manual restart will be required to recover the device. This issue only affects EX4100, EX4400, EX4600, QFX5000 Series devices. This issue affects: Juniper Networks Junos OS * 21.4R3 versions earlier than 21.4R3-S4; * 22.1R3 versions earlier than 22.1R3-S3; * 22.2R2 versions earlier than 22.2R3-S1; * 22.3 versions earlier than 22.3R2-S2, 22.3R3; * 22.4 versions earlier than 22.4R2; * 23.1 versions earlier than 23.1R2.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:27:34.822Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://advisory.juniper.net/JSA75734"
          },
          {
            "tags": [
              "technical-description",
              "x_transferred"
            ],
            "url": "https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "junos",
            "vendor": "juniper",
            "versions": [
              {
                "lessThan": "21.4R3-S4",
                "status": "affected",
                "version": "21.4R3",
                "versionType": "semver"
              },
              {
                "lessThan": "22.1R3-S3",
                "status": "affected",
                "version": "22.1R3",
                "versionType": "semver"
              },
              {
                "lessThan": "22.2R3-S1",
                "status": "affected",
                "version": "22.2R2",
                "versionType": "semver"
              },
              {
                "lessThan": "22.3R2-S2",
                "status": "affected",
                "version": "22.3",
                "versionType": "semver"
              },
              {
                "lessThan": "22.3R3",
                "status": "affected",
                "version": "22.3",
                "versionType": "semver"
              },
              {
                "lessThan": "22.4R2",
                "status": "affected",
                "version": "22.4",
                "versionType": "semver"
              },
              {
                "lessThan": "23.1R2",
                "status": "affected",
                "version": "23.1",
                "versionType": "semver"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-21595",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-03-25T18:46:03.901666Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-03T18:13:05.922Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "EX4100",
            "EX4400",
            "EX4600",
            "QFX5000 Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "21.4R3-S4",
              "status": "affected",
              "version": "21.4R3",
              "versionType": "semver"
            },
            {
              "lessThan": "22.1R3-S3",
              "status": "affected",
              "version": "22.1R3",
              "versionType": "semver"
            },
            {
              "lessThan": "22.2R3-S1",
              "status": "affected",
              "version": "22.2R2",
              "versionType": "semver"
            },
            {
              "lessThan": "22.3R2-S2, 22.3R3",
              "status": "affected",
              "version": "22.3",
              "versionType": "semver"
            },
            {
              "lessThan": "22.4R2",
              "status": "affected",
              "version": "22.4",
              "versionType": "semver"
            },
            {
              "lessThan": "23.1R2",
              "status": "affected",
              "version": "23.1",
              "versionType": "semver"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eTo be exposed to this issue the device needs be configured for VXLAN with either of the following statements:\u003c/p\u003e\u003ccode\u003e  [ vlans \u0026lt;vlan\u0026gt; vxlan ]\u003c/code\u003e\u003cbr/\u003e\u003ccode\u003e  [ routing-instances \u0026lt;routing-instance\u0026gt; vxlan ]\u003c/code\u003e\u003cbr/\u003e"
            }
          ],
          "value": "To be exposed to this issue the device needs be configured for VXLAN with either of the following statements:\n\n  [ vlans \u003cvlan\u003e vxlan ]\n  [ routing-instances \u003crouting-instance\u003e vxlan ]\n"
        }
      ],
      "datePublic": "2024-01-10T17:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\n\n\u003cp\u003eAn Improper Validation of Syntactic Correctness of Input vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows a network-based, unauthenticated attacker to cause a Denial of Service (DoS).\u003c/p\u003e\u003cp\u003eIf an attacker sends high rate of specific ICMP traffic to a device with VXLAN configured, this causes a deadlock of the PFE and results in the device becoming unresponsive. A manual restart will be required to recover the device.\u003c/p\u003e\u003cp\u003eThis issue only affects EX4100, EX4400, EX4600, QFX5000 Series devices.\u003c/p\u003e\u003cp\u003eThis issue affects:\u003c/p\u003e\u003cp\u003eJuniper Networks Junos OS\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003e21.4R3 versions earlier than 21.4R3-S4;\u003c/li\u003e\u003cli\u003e22.1R3 versions earlier than 22.1R3-S3;\u003c/li\u003e\u003cli\u003e22.2R2 versions earlier than 22.2R3-S1;\u003c/li\u003e\u003cli\u003e22.3 versions earlier than 22.3R2-S2, 22.3R3;\u003c/li\u003e\u003cli\u003e22.4 versions earlier than 22.4R2;\u003c/li\u003e\u003cli\u003e23.1 versions earlier than 23.1R2.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\n\n"
            }
          ],
          "value": "\nAn Improper Validation of Syntactic Correctness of Input vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows a network-based, unauthenticated attacker to cause a Denial of Service (DoS).\n\nIf an attacker sends high rate of specific ICMP traffic to a device with VXLAN configured, this causes a deadlock of the PFE and results in the device becoming unresponsive. A manual restart will be required to recover the device.\n\nThis issue only affects EX4100, EX4400, EX4600, QFX5000 Series devices.\n\nThis issue affects:\n\nJuniper Networks Junos OS\n\n\n\n  *  21.4R3 versions earlier than 21.4R3-S4;\n  *  22.1R3 versions earlier than 22.1R3-S3;\n  *  22.2R2 versions earlier than 22.2R3-S1;\n  *  22.3 versions earlier than 22.3R2-S2, 22.3R3;\n  *  22.4 versions earlier than 22.4R2;\n  *  23.1 versions earlier than 23.1R2.\n\n\n\n\n\n\n"
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003c/p\u003e"
            }
          ],
          "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n\n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-1286",
              "description": "CWE-1286 Improper Validation of Syntactic Correctness of Input",
              "lang": "en",
              "type": "CWE"
            }
          ]
        },
        {
          "descriptions": [
            {
              "description": "Denial of Service (DoS)",
              "lang": "en"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-12T00:52:35.433Z",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://advisory.juniper.net/JSA75734"
        },
        {
          "tags": [
            "technical-description"
          ],
          "url": "https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eThe following software releases have been updated to resolve this specific issue: Junos OS 21.4R3-S4, 22.1R3-S3, 22.2R3-S1, 22.3R2-S2, 22.3R3, 22.4R2, 23.1R2, 23.2R1, and all subsequent releases.\u003c/p\u003e"
            }
          ],
          "value": "The following software releases have been updated to resolve this specific issue: Junos OS 21.4R3-S4, 22.1R3-S3, 22.2R3-S1, 22.3R2-S2, 22.3R3, 22.4R2, 23.1R2, 23.2R1, and all subsequent releases.\n\n"
        }
      ],
      "source": {
        "advisory": "JSA75734",
        "defect": [
          "1719542"
        ],
        "discovery": "USER"
      },
      "timeline": [
        {
          "lang": "en",
          "time": "2024-01-10T17:00:00.000Z",
          "value": "Initial Publication"
        }
      ],
      "title": "Junos OS: EX4100, EX4400, EX4600, QFX5000 Series: A high rate of specific ICMP traffic will cause the PFE to hang",
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eThere are no known workarounds for this issue.\u003c/p\u003e"
            }
          ],
          "value": "There are no known workarounds for this issue.\n\n"
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.1.0-av217"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2024-21595",
    "datePublished": "2024-01-12T00:52:35.433Z",
    "dateReserved": "2023-12-27T19:38:25.704Z",
    "dateUpdated": "2024-09-03T18:13:05.922Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-1613
Vulnerability from cvelistv5
Published
2020-04-08 19:25
Modified
2024-09-16 17:43
Summary
A vulnerability in the BGP FlowSpec implementation may cause a Juniper Networks Junos OS device to terminate an established BGP session upon receiving a specific BGP FlowSpec advertisement. The BGP NOTIFICATION message that terminates an established BGP session is sent toward the peer device that originally sent the specific BGP FlowSpec advertisement. This specific BGP FlowSpec advertisement received from a BGP peer might get propagated from a Junos OS device running the fixed release to another device that is vulnerable causing BGP session termination downstream. This issue affects IPv4 and IPv6 BGP FlowSpec deployment. This issue affects Juniper Networks Junos OS: 12.3; 12.3X48 on SRX Series; 14.1X53 on EX and QFX Series; 15.1 versions prior to 15.1R7-S5; 15.1F versions prior to 15.1F6-S13; 15.1X49 versions prior to 15.1X49-D180 on SRX Series; 15.1X53 versions prior to 15.1X53-D238 on QFX5200/QFX5110; 15.1X53 versions prior to 15.1X53-D497 on NFX Series; 15.1X53 versions prior to 15.1X53-D592 on EX2300/EX3400; 16.1 versions prior to 16.1R7-S7; 17.1 versions prior to 17.1R2-S12, 17.1R3; 17.2 versions prior to 17.2R2-S7, 17.2R3; 17.2X75 versions prior to 17.2X75-D102, 17.2X75-D110, 17.2X75-D44; 17.3 versions prior to 17.3R2-S5, 17.3R3-S5; 17.4 versions prior to 17.4R1-S8, 17.4R2; 18.1 versions prior to 18.1R2-S4, 18.1R3; 18.2X75 versions prior to 18.2X75-D20.
References
https://kb.juniper.net/JSA10996x_refsource_CONFIRM
Impacted products
Vendor Product Version
Juniper Networks Junos OS Version: 12.3X48
Version: 15.1X49   < 15.1X49-D180
Juniper Networks Junos OS Version: 14.1X53
Juniper Networks Junos OS Version: 15.1X53   < 15.1X53-D238
Juniper Networks Junos OS Version: 15.1X53   < 15.1X53-D497
Juniper Networks Junos OS Version: 15.1X53   < 15.1X53-D592
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T06:39:10.666Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA10996"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "status": "affected",
              "version": "12.3"
            },
            {
              "lessThan": "15.1R7-S5",
              "status": "affected",
              "version": "15.1",
              "versionType": "custom"
            },
            {
              "lessThan": "15.1F6-S13",
              "status": "affected",
              "version": "15.1F",
              "versionType": "custom"
            },
            {
              "lessThan": "16.1R7-S7",
              "status": "affected",
              "version": "16.1",
              "versionType": "custom"
            },
            {
              "lessThan": "17.1R2-S12, 17.1R3",
              "status": "affected",
              "version": "17.1",
              "versionType": "custom"
            },
            {
              "lessThan": "17.2R2-S7, 17.2R3",
              "status": "affected",
              "version": "17.2",
              "versionType": "custom"
            },
            {
              "lessThan": "17.2X75-D102, 17.2X75-D110, 17.2X75-D44",
              "status": "affected",
              "version": "17.2X75",
              "versionType": "custom"
            },
            {
              "lessThan": "17.3R2-S5, 17.3R3-S5",
              "status": "affected",
              "version": "17.3",
              "versionType": "custom"
            },
            {
              "lessThan": "17.4R1-S8, 17.4R2",
              "status": "affected",
              "version": "17.4",
              "versionType": "custom"
            },
            {
              "lessThan": "18.1R2-S4, 18.1R3",
              "status": "affected",
              "version": "18.1",
              "versionType": "custom"
            },
            {
              "lessThan": "18.2X75-D20",
              "status": "affected",
              "version": "18.2X75",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "SRX Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "status": "affected",
              "version": "12.3X48"
            },
            {
              "lessThan": "15.1X49-D180",
              "status": "affected",
              "version": "15.1X49",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "EX and QFX Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "status": "affected",
              "version": "14.1X53"
            }
          ]
        },
        {
          "platforms": [
            "QFX5200/QFX5110"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "15.1X53-D238",
              "status": "affected",
              "version": "15.1X53",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "NFX Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "15.1X53-D497",
              "status": "affected",
              "version": "15.1X53",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "EX2300/EX3400"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "15.1X53-D592",
              "status": "affected",
              "version": "15.1X53",
              "versionType": "custom"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "value": "This issue affects Junos OS devices with the BGP FlowSpec configured:\n  [procotol bgp ... family inet flow]"
        }
      ],
      "datePublic": "2020-04-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the BGP FlowSpec implementation may cause a Juniper Networks Junos OS device to terminate an established BGP session upon receiving a specific BGP FlowSpec advertisement. The BGP NOTIFICATION message that terminates an established BGP session is sent toward the peer device that originally sent the specific BGP FlowSpec advertisement. This specific BGP FlowSpec advertisement received from a BGP peer might get propagated from a Junos OS device running the fixed release to another device that is vulnerable causing BGP session termination downstream. This issue affects IPv4 and IPv6 BGP FlowSpec deployment. This issue affects Juniper Networks Junos OS: 12.3; 12.3X48 on SRX Series; 14.1X53 on EX and QFX Series; 15.1 versions prior to 15.1R7-S5; 15.1F versions prior to 15.1F6-S13; 15.1X49 versions prior to 15.1X49-D180 on SRX Series; 15.1X53 versions prior to 15.1X53-D238 on QFX5200/QFX5110; 15.1X53 versions prior to 15.1X53-D497 on NFX Series; 15.1X53 versions prior to 15.1X53-D592 on EX2300/EX3400; 16.1 versions prior to 16.1R7-S7; 17.1 versions prior to 17.1R2-S12, 17.1R3; 17.2 versions prior to 17.2R2-S7, 17.2R3; 17.2X75 versions prior to 17.2X75-D102, 17.2X75-D110, 17.2X75-D44; 17.3 versions prior to 17.3R2-S5, 17.3R3-S5; 17.4 versions prior to 17.4R1-S8, 17.4R2; 18.1 versions prior to 18.1R2-S4, 18.1R3; 18.2X75 versions prior to 18.2X75-D20."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-710",
              "description": "CWE-710 Improper Adherence to Coding Standards",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-04-08T19:25:52",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.juniper.net/JSA10996"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The following software releases have been updated to resolve this specific issue: 15.1R7-S5, 15.1F6-S13, 15.1X49-D180, 15.1X53-D238, 15.1X53-D497, 15.1X53-D592, 16.1R7-S7, 17.1R3,17.2R2-S7, 17.2R3,17.2X75-D102, 17.2X75-D110, 17.3R3-S5, 17.4R1-S8, 17.4R2, 18.1R2-S4, 18.1R3, 18.2X75-D20, 18.2R1, and all subsequent releases."
        }
      ],
      "source": {
        "advisory": "JSA10996",
        "defect": [
          "1323474"
        ],
        "discovery": "USER"
      },
      "title": "Junos OS: BGP session termination upon receipt of specific BGP FlowSpec advertisement.",
      "workarounds": [
        {
          "lang": "en",
          "value": "There are no known workarounds for this issue."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "sirt@juniper.net",
          "DATE_PUBLIC": "2020-04-08T16:00:00.000Z",
          "ID": "CVE-2020-1613",
          "STATE": "PUBLIC",
          "TITLE": "Junos OS: BGP session termination upon receipt of specific BGP FlowSpec advertisement."
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Junos OS",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "=",
                            "version_name": "12.3",
                            "version_value": "12.3"
                          },
                          {
                            "platform": "SRX Series",
                            "version_affected": "=",
                            "version_name": "12.3X48",
                            "version_value": "12.3X48"
                          },
                          {
                            "platform": "EX and QFX Series",
                            "version_affected": "=",
                            "version_name": "14.1X53",
                            "version_value": "14.1X53"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "15.1",
                            "version_value": "15.1R7-S5"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "15.1F",
                            "version_value": "15.1F6-S13"
                          },
                          {
                            "platform": "SRX Series",
                            "version_affected": "\u003c",
                            "version_name": "15.1X49",
                            "version_value": "15.1X49-D180"
                          },
                          {
                            "platform": "QFX5200/QFX5110",
                            "version_affected": "\u003c",
                            "version_name": "15.1X53",
                            "version_value": "15.1X53-D238"
                          },
                          {
                            "platform": "NFX Series",
                            "version_affected": "\u003c",
                            "version_name": "15.1X53",
                            "version_value": "15.1X53-D497"
                          },
                          {
                            "platform": "EX2300/EX3400",
                            "version_affected": "\u003c",
                            "version_name": "15.1X53",
                            "version_value": "15.1X53-D592"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "16.1",
                            "version_value": "16.1R7-S7"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "17.1",
                            "version_value": "17.1R2-S12, 17.1R3"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "17.2",
                            "version_value": "17.2R2-S7, 17.2R3"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "17.2X75",
                            "version_value": "17.2X75-D102, 17.2X75-D110, 17.2X75-D44"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "17.3",
                            "version_value": "17.3R2-S5, 17.3R3-S5"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "17.4",
                            "version_value": "17.4R1-S8, 17.4R2"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "18.1",
                            "version_value": "18.1R2-S4, 18.1R3"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "18.2X75",
                            "version_value": "18.2X75-D20"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Juniper Networks"
              }
            ]
          }
        },
        "configuration": [
          {
            "lang": "en",
            "value": "This issue affects Junos OS devices with the BGP FlowSpec configured:\n  [procotol bgp ... family inet flow]"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the BGP FlowSpec implementation may cause a Juniper Networks Junos OS device to terminate an established BGP session upon receiving a specific BGP FlowSpec advertisement. The BGP NOTIFICATION message that terminates an established BGP session is sent toward the peer device that originally sent the specific BGP FlowSpec advertisement. This specific BGP FlowSpec advertisement received from a BGP peer might get propagated from a Junos OS device running the fixed release to another device that is vulnerable causing BGP session termination downstream. This issue affects IPv4 and IPv6 BGP FlowSpec deployment. This issue affects Juniper Networks Junos OS: 12.3; 12.3X48 on SRX Series; 14.1X53 on EX and QFX Series; 15.1 versions prior to 15.1R7-S5; 15.1F versions prior to 15.1F6-S13; 15.1X49 versions prior to 15.1X49-D180 on SRX Series; 15.1X53 versions prior to 15.1X53-D238 on QFX5200/QFX5110; 15.1X53 versions prior to 15.1X53-D497 on NFX Series; 15.1X53 versions prior to 15.1X53-D592 on EX2300/EX3400; 16.1 versions prior to 16.1R7-S7; 17.1 versions prior to 17.1R2-S12, 17.1R3; 17.2 versions prior to 17.2R2-S7, 17.2R3; 17.2X75 versions prior to 17.2X75-D102, 17.2X75-D110, 17.2X75-D44; 17.3 versions prior to 17.3R2-S5, 17.3R3-S5; 17.4 versions prior to 17.4R1-S8, 17.4R2; 18.1 versions prior to 18.1R2-S4, 18.1R3; 18.2X75 versions prior to 18.2X75-D20."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
          }
        ],
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-710 Improper Adherence to Coding Standards"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://kb.juniper.net/JSA10996",
              "refsource": "CONFIRM",
              "url": "https://kb.juniper.net/JSA10996"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The following software releases have been updated to resolve this specific issue: 15.1R7-S5, 15.1F6-S13, 15.1X49-D180, 15.1X53-D238, 15.1X53-D497, 15.1X53-D592, 16.1R7-S7, 17.1R3,17.2R2-S7, 17.2R3,17.2X75-D102, 17.2X75-D110, 17.3R3-S5, 17.4R1-S8, 17.4R2, 18.1R2-S4, 18.1R3, 18.2X75-D20, 18.2R1, and all subsequent releases."
          }
        ],
        "source": {
          "advisory": "JSA10996",
          "defect": [
            "1323474"
          ],
          "discovery": "USER"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "There are no known workarounds for this issue."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2020-1613",
    "datePublished": "2020-04-08T19:25:52.499096Z",
    "dateReserved": "2019-11-04T00:00:00",
    "dateUpdated": "2024-09-16T17:43:36.558Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-31370
Vulnerability from cvelistv5
Published
2021-10-19 18:17
Modified
2024-09-17 01:26
Summary
An Incomplete List of Disallowed Inputs vulnerability in Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on QFX5000 Series and EX4600 Series allows an adjacent unauthenticated attacker which sends a high rate of specific multicast traffic to cause control traffic received from the network to be dropped. This will impact control protocols (including but not limited to routing-protocols) and lead to a Denial of Service (DoS). Continued receipt of this specific multicast traffic will create a sustained Denial of Service (DoS) condition. This issue affects Juniper Networks Junos OS on QFX5000 and EX4600 Series: All versions prior to 17.3R3-S12; 17.4 versions prior to 17.4R3-S5; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S6; 19.2 versions prior to 19.2R1-S7, 19.2R3-S3; 19.3 versions prior to 19.3R2-S6, 19.3R3-S3; 19.4 versions prior to 19.4R1-S4, 19.4R3-S3; 20.1 versions prior to 20.1R2-S2, 20.1R3-S1; 20.2 versions prior to 20.2R3-S2; 20.3 versions prior to 20.3R3; 20.4 versions prior to 20.4R2-S2, 20.4R3; 21.1 versions prior to 21.1R1-S1, 21.1R2.
References
https://kb.juniper.net/JSA11232x_refsource_CONFIRM
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T22:55:53.791Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA11232"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "QFX5000 Series, EX4600 Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "17.3R3-S12",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "17.4R3-S5",
              "status": "affected",
              "version": "17.4",
              "versionType": "custom"
            },
            {
              "lessThan": "18.3R3-S5",
              "status": "affected",
              "version": "18.3",
              "versionType": "custom"
            },
            {
              "lessThan": "18.4R3-S9",
              "status": "affected",
              "version": "18.4",
              "versionType": "custom"
            },
            {
              "lessThan": "19.1R3-S6",
              "status": "affected",
              "version": "19.1",
              "versionType": "custom"
            },
            {
              "lessThan": "19.2R1-S7, 19.2R3-S3",
              "status": "affected",
              "version": "19.2",
              "versionType": "custom"
            },
            {
              "lessThan": "19.3R2-S6, 19.3R3-S3",
              "status": "affected",
              "version": "19.3",
              "versionType": "custom"
            },
            {
              "lessThan": "19.4R1-S4, 19.4R3-S3",
              "status": "affected",
              "version": "19.4",
              "versionType": "custom"
            },
            {
              "lessThan": "20.1R2-S2, 20.1R3-S1",
              "status": "affected",
              "version": "20.1",
              "versionType": "custom"
            },
            {
              "lessThan": "20.2R3-S2",
              "status": "affected",
              "version": "20.2",
              "versionType": "custom"
            },
            {
              "lessThan": "20.3R3",
              "status": "affected",
              "version": "20.3",
              "versionType": "custom"
            },
            {
              "lessThan": "20.4R2-S2, 20.4R3",
              "status": "affected",
              "version": "20.4",
              "versionType": "custom"
            },
            {
              "lessThan": "21.1R1-S1, 21.1R2",
              "status": "affected",
              "version": "21.1",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2021-10-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "An Incomplete List of Disallowed Inputs vulnerability in Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on QFX5000 Series and EX4600 Series allows an adjacent unauthenticated attacker which sends a high rate of specific multicast traffic to cause control traffic received from the network to be dropped. This will impact control protocols (including but not limited to routing-protocols) and lead to a Denial of Service (DoS). Continued receipt of this specific multicast traffic will create a sustained Denial of Service (DoS) condition. This issue affects Juniper Networks Junos OS on QFX5000 and EX4600 Series: All versions prior to 17.3R3-S12; 17.4 versions prior to 17.4R3-S5; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S6; 19.2 versions prior to 19.2R1-S7, 19.2R3-S3; 19.3 versions prior to 19.3R2-S6, 19.3R3-S3; 19.4 versions prior to 19.4R1-S4, 19.4R3-S3; 20.1 versions prior to 20.1R2-S2, 20.1R3-S1; 20.2 versions prior to 20.2R3-S2; 20.3 versions prior to 20.3R3; 20.4 versions prior to 20.4R2-S2, 20.4R3; 21.1 versions prior to 21.1R1-S1, 21.1R2."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-184",
              "description": "CWE-184: Incomplete List of Disallowed Inputs",
              "lang": "en",
              "type": "CWE"
            }
          ]
        },
        {
          "descriptions": [
            {
              "description": "Denial of Service (DoS)",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-10-19T18:17:02",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.juniper.net/JSA11232"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The following software releases have been updated to resolve this specific issue: 17.3R3-S12, 17.4R3-S5, 18.3R3-S5, 18.4R3-S9, 19.1R3-S6, 19.2R1-S7, 19.2R3-S3, 19.3R2-S6, 19.3R3-S3, 19.4R1-S4, 19.4R3-S3, 20.1R2-S2, 20.1R3-S1, 20.2R3-S2, 20.3R3, 20.4R2-S2, 20.4R3, 21.1R1-S1, 21.1R2, 21.2R1, and all subsequent releases."
        }
      ],
      "source": {
        "advisory": "JSA11232",
        "defect": [
          "1576488"
        ],
        "discovery": "USER"
      },
      "title": "Junos OS: QFX5000 Series and EX4600 Series: Control traffic might be dropped if a high rate of specific multicast traffic is received",
      "workarounds": [
        {
          "lang": "en",
          "value": "Please ensure you have a loopback filter applied to drop unneeded multicast traffic.\n\nYou can find further information on such filters in https://www.rfc-editor.org/rfc/rfc6192 and in \"Hardening Junos Devices, 2nd Edition\" at https://www.juniper.net/documentation/jnbooks/us/en/day-one-books"
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "sirt@juniper.net",
          "DATE_PUBLIC": "2021-10-13T16:00:00.000Z",
          "ID": "CVE-2021-31370",
          "STATE": "PUBLIC",
          "TITLE": "Junos OS: QFX5000 Series and EX4600 Series: Control traffic might be dropped if a high rate of specific multicast traffic is received"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Junos OS",
                      "version": {
                        "version_data": [
                          {
                            "platform": "QFX5000 Series, EX4600 Series",
                            "version_affected": "\u003c",
                            "version_value": "17.3R3-S12"
                          },
                          {
                            "platform": "QFX5000 Series, EX4600 Series",
                            "version_affected": "\u003c",
                            "version_name": "17.4",
                            "version_value": "17.4R3-S5"
                          },
                          {
                            "platform": "QFX5000 Series, EX4600 Series",
                            "version_affected": "\u003c",
                            "version_name": "18.3",
                            "version_value": "18.3R3-S5"
                          },
                          {
                            "platform": "QFX5000 Series, EX4600 Series",
                            "version_affected": "\u003c",
                            "version_name": "18.4",
                            "version_value": "18.4R3-S9"
                          },
                          {
                            "platform": "QFX5000 Series, EX4600 Series",
                            "version_affected": "\u003c",
                            "version_name": "19.1",
                            "version_value": "19.1R3-S6"
                          },
                          {
                            "platform": "QFX5000 Series, EX4600 Series",
                            "version_affected": "\u003c",
                            "version_name": "19.2",
                            "version_value": "19.2R1-S7, 19.2R3-S3"
                          },
                          {
                            "platform": "QFX5000 Series, EX4600 Series",
                            "version_affected": "\u003c",
                            "version_name": "19.3",
                            "version_value": "19.3R2-S6, 19.3R3-S3"
                          },
                          {
                            "platform": "QFX5000 Series, EX4600 Series",
                            "version_affected": "\u003c",
                            "version_name": "19.4",
                            "version_value": "19.4R1-S4, 19.4R3-S3"
                          },
                          {
                            "platform": "QFX5000 Series, EX4600 Series",
                            "version_affected": "\u003c",
                            "version_name": "20.1",
                            "version_value": "20.1R2-S2, 20.1R3-S1"
                          },
                          {
                            "platform": "QFX5000 Series, EX4600 Series",
                            "version_affected": "\u003c",
                            "version_name": "20.2",
                            "version_value": "20.2R3-S2"
                          },
                          {
                            "platform": "QFX5000 Series, EX4600 Series",
                            "version_affected": "\u003c",
                            "version_name": "20.3",
                            "version_value": "20.3R3"
                          },
                          {
                            "platform": "QFX5000 Series, EX4600 Series",
                            "version_affected": "\u003c",
                            "version_name": "20.4",
                            "version_value": "20.4R2-S2, 20.4R3"
                          },
                          {
                            "platform": "QFX5000 Series, EX4600 Series",
                            "version_affected": "\u003c",
                            "version_name": "21.1",
                            "version_value": "21.1R1-S1, 21.1R2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Juniper Networks"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An Incomplete List of Disallowed Inputs vulnerability in Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on QFX5000 Series and EX4600 Series allows an adjacent unauthenticated attacker which sends a high rate of specific multicast traffic to cause control traffic received from the network to be dropped. This will impact control protocols (including but not limited to routing-protocols) and lead to a Denial of Service (DoS). Continued receipt of this specific multicast traffic will create a sustained Denial of Service (DoS) condition. This issue affects Juniper Networks Junos OS on QFX5000 and EX4600 Series: All versions prior to 17.3R3-S12; 17.4 versions prior to 17.4R3-S5; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S6; 19.2 versions prior to 19.2R1-S7, 19.2R3-S3; 19.3 versions prior to 19.3R2-S6, 19.3R3-S3; 19.4 versions prior to 19.4R1-S4, 19.4R3-S3; 20.1 versions prior to 20.1R2-S2, 20.1R3-S1; 20.2 versions prior to 20.2R3-S2; 20.3 versions prior to 20.3R3; 20.4 versions prior to 20.4R2-S2, 20.4R3; 21.1 versions prior to 21.1R1-S1, 21.1R2."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
          }
        ],
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-184: Incomplete List of Disallowed Inputs"
                }
              ]
            },
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of Service (DoS)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://kb.juniper.net/JSA11232",
              "refsource": "CONFIRM",
              "url": "https://kb.juniper.net/JSA11232"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The following software releases have been updated to resolve this specific issue: 17.3R3-S12, 17.4R3-S5, 18.3R3-S5, 18.4R3-S9, 19.1R3-S6, 19.2R1-S7, 19.2R3-S3, 19.3R2-S6, 19.3R3-S3, 19.4R1-S4, 19.4R3-S3, 20.1R2-S2, 20.1R3-S1, 20.2R3-S2, 20.3R3, 20.4R2-S2, 20.4R3, 21.1R1-S1, 21.1R2, 21.2R1, and all subsequent releases."
          }
        ],
        "source": {
          "advisory": "JSA11232",
          "defect": [
            "1576488"
          ],
          "discovery": "USER"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "Please ensure you have a loopback filter applied to drop unneeded multicast traffic.\n\nYou can find further information on such filters in https://www.rfc-editor.org/rfc/rfc6192 and in \"Hardening Junos Devices, 2nd Edition\" at https://www.juniper.net/documentation/jnbooks/us/en/day-one-books"
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2021-31370",
    "datePublished": "2021-10-19T18:17:02.210047Z",
    "dateReserved": "2021-04-15T00:00:00",
    "dateUpdated": "2024-09-17T01:26:52.896Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-0034
Vulnerability from cvelistv5
Published
2018-07-11 18:00
Modified
2024-09-16 23:42
Summary
A Denial of Service vulnerability exists in the Juniper Networks Junos OS JDHCPD daemon which allows an attacker to core the JDHCPD daemon by sending a crafted IPv6 packet to the system. This issue is limited to systems which receives IPv6 DHCP packets on a system configured for DHCP processing using the JDHCPD daemon. This issue does not affect IPv4 DHCP packet processing. Affected releases are Juniper Networks Junos OS: 12.3 versions prior to 12.3R12-S10 on EX Series; 12.3X48 versions prior to 12.3X48-D70 on SRX Series; 14.1X53 versions prior to 14.1X53-D47 on EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 14.1X53 versions prior to 14.1X53-D130 on QFabric; 15.1 versions prior to 15.1R4-S9, 15.1R6-S6, 15.1R7; 15.1X49 versions prior to 15.1X49-D140 on SRX Series; 15.1X53 versions prior to 15.1X53-D67 on QFX10000 Series; 15.1X53 versions prior to 15.1X53-D233 on QFX5110, QFX5200; 15.1X53 versions prior to 15.1X53-D471 on NFX 150, NFX 250; 16.1 versions prior to 16.1R3-S9, 16.1R4-S8, 16.1R5-S4, 16.1R6-S3, 16.1R7; 16.2 versions prior to 16.2R2-S5, 16.2R3; 17.1 versions prior to 17.1R1-S7, 17.1R2-S7, 17.1R3; 17.2 versions prior to 17.2R1-S6, 17.2R2-S4, 17.2R3; 17.3 versions prior to 17.3R1-S4, 17.3R2-S2, 17.3R3; 17.4 versions prior to 17.4R1-S3, 17.4R2.
References
Impacted products
Vendor Product Version
Juniper Networks Junos OS Version: 14.1X53   < 14.1X53-D47
Juniper Networks Junos OS Version: 14.1X53   < 14.1X53-D130
Juniper Networks Junos OS Version: 15.1   < 15.1R4-S9, 15.1R6-S6, 15.1R7
Version: 16.1   < 16.1R3-S9, 16.1R4-S8, 16.1R5-S4, 16.1R6-S3, 16.1R7
Version: 16.2   < 16.2R2-S5, 16.2R3
Version: 17.1   < 17.1R1-S7, 17.1R2-S7, 17.1R3
Version: 17.2   < 17.2R1-S6, 17.2R2-S4, 17.2R3
Version: 17.3   < 17.3R1-S4, 17.3R2-S2, 17.3R3
Version: 17.4   < 17.4R1-S3, 17.4R2
Juniper Networks Junos OS Version: 15.1X53   < 15.1X53-D233
Juniper Networks Junos OS Version: 15.1X53   < 15.1X53-D471
Juniper Networks Junos OS Version: 15.1X53   < 15.1X53-D67
Juniper Networks Junos OS Version: 12.3   < 12.3R12-S10
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T03:14:16.149Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://apps.juniper.net/feature-explorer/search.html#q=dhcp"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA10868"
          },
          {
            "name": "1041338",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1041338"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "SRX Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "12.3X48-D70",
              "status": "affected",
              "version": "12.3X48",
              "versionType": "custom"
            },
            {
              "lessThan": "15.1X49-D140",
              "status": "affected",
              "version": "15.1X49",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100;"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "14.1X53-D47",
              "status": "affected",
              "version": "14.1X53",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "QFabric System"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "14.1X53-D130",
              "status": "affected",
              "version": "14.1X53",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "15.1R4-S9, 15.1R6-S6, 15.1R7",
              "status": "affected",
              "version": "15.1",
              "versionType": "custom"
            },
            {
              "lessThan": "16.1R3-S9, 16.1R4-S8, 16.1R5-S4, 16.1R6-S3, 16.1R7",
              "status": "affected",
              "version": "16.1",
              "versionType": "custom"
            },
            {
              "lessThan": "16.2R2-S5, 16.2R3",
              "status": "affected",
              "version": "16.2",
              "versionType": "custom"
            },
            {
              "lessThan": "17.1R1-S7, 17.1R2-S7, 17.1R3",
              "status": "affected",
              "version": "17.1",
              "versionType": "custom"
            },
            {
              "lessThan": "17.2R1-S6, 17.2R2-S4, 17.2R3",
              "status": "affected",
              "version": "17.2",
              "versionType": "custom"
            },
            {
              "lessThan": "17.3R1-S4, 17.3R2-S2, 17.3R3",
              "status": "affected",
              "version": "17.3",
              "versionType": "custom"
            },
            {
              "lessThan": "17.4R1-S3, 17.4R2",
              "status": "affected",
              "version": "17.4",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "QFX5110, QFX5200"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "15.1X53-D233",
              "status": "affected",
              "version": "15.1X53",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "NFX 150, NFX 250"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "15.1X53-D471",
              "status": "affected",
              "version": "15.1X53",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "QFX10000 Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "15.1X53-D67",
              "status": "affected",
              "version": "15.1X53",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "EX Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "12.3R12-S10",
              "status": "affected",
              "version": "12.3",
              "versionType": "custom"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "value": "For applicable CLI configuration assistance on your device please refer to the KB and Feature Explorer in the URL section further in this advisory."
        }
      ],
      "datePublic": "2018-07-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Denial of Service vulnerability exists in the Juniper Networks Junos OS JDHCPD daemon which allows an attacker to core the JDHCPD daemon by sending a crafted IPv6 packet to the system. This issue is limited to systems which receives IPv6 DHCP packets on a system configured for DHCP processing using the JDHCPD daemon. This issue does not affect IPv4 DHCP packet processing. Affected releases are Juniper Networks Junos OS: 12.3 versions prior to 12.3R12-S10 on EX Series; 12.3X48 versions prior to 12.3X48-D70 on SRX Series; 14.1X53 versions prior to 14.1X53-D47 on EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 14.1X53 versions prior to 14.1X53-D130 on QFabric; 15.1 versions prior to 15.1R4-S9, 15.1R6-S6, 15.1R7; 15.1X49 versions prior to 15.1X49-D140 on SRX Series; 15.1X53 versions prior to 15.1X53-D67 on QFX10000 Series; 15.1X53 versions prior to 15.1X53-D233 on QFX5110, QFX5200; 15.1X53 versions prior to 15.1X53-D471 on NFX 150, NFX 250; 16.1 versions prior to 16.1R3-S9, 16.1R4-S8, 16.1R5-S4, 16.1R6-S3, 16.1R7; 16.2 versions prior to 16.2R2-S5, 16.2R3; 17.1 versions prior to 17.1R1-S7, 17.1R2-S7, 17.1R3; 17.2 versions prior to 17.2R1-S6, 17.2R2-S4, 17.2R3; 17.3 versions prior to 17.3R1-S4, 17.3R2-S2, 17.3R3; 17.4 versions prior to 17.4R1-S3, 17.4R2."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Denial of Service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-07-27T09:57:01",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://apps.juniper.net/feature-explorer/search.html#q=dhcp"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.juniper.net/JSA10868"
        },
        {
          "name": "1041338",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1041338"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The following software releases have been updated to resolve this specific issue: Junos OS 12.3R12-S10, 12.3X48-D70, 14.1X53-D130*, 14.1X53-D47, 15.1R4-S9, 15.1R6-S6, 15.1R7, 15.1X49-D140, 15.1X53-D233, 15.1X53-D471, 15.1X53-D67, 16.1R3-S9, 16.1R4-S8, 16.1R5-S4, 16.1R6-S3, 16.1R7, 16.2R2-S5, 16.2R3, 17.1R1-S7, 17.1R2-S7, 17.1R3, 17.2R1-S6, 17.2R2-S4, 17.2R3, 17.3R1-S4, 17.3R2-S2, 17.3R3, 17.4R1-S3, 17.4R2, 18.1R1, and all subsequent releases.\n\n*Pending Publication"
        }
      ],
      "source": {
        "advisory": "JSA10868",
        "defect": [
          "1334230"
        ],
        "discovery": "USER"
      },
      "title": "Junos OS: A malicious crafted IPv6 DHCP packet may cause the JDHCPD daemon to core",
      "workarounds": [
        {
          "lang": "en",
          "value": "There are no viable workarounds for this issue."
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "sirt@juniper.net",
          "DATE_PUBLIC": "2018-07-11T16:00:00.000Z",
          "ID": "CVE-2018-0034",
          "STATE": "PUBLIC",
          "TITLE": "Junos OS: A malicious crafted IPv6 DHCP packet may cause the JDHCPD daemon to core"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Junos OS",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "platform": "SRX Series",
                            "version_affected": "\u003c",
                            "version_name": "12.3X48",
                            "version_value": "12.3X48-D70"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100;",
                            "version_affected": "\u003c",
                            "version_name": "14.1X53",
                            "version_value": "14.1X53-D47"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "QFabric System",
                            "version_affected": "\u003c",
                            "version_name": "14.1X53",
                            "version_value": "14.1X53-D130"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "15.1",
                            "version_value": "15.1R4-S9, 15.1R6-S6, 15.1R7"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "SRX Series",
                            "version_affected": "\u003c",
                            "version_name": "15.1X49",
                            "version_value": "15.1X49-D140"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "QFX5110, QFX5200",
                            "version_affected": "\u003c",
                            "version_name": "15.1X53",
                            "version_value": "15.1X53-D233"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "NFX 150, NFX 250",
                            "version_affected": "\u003c",
                            "version_name": "15.1X53",
                            "version_value": "15.1X53-D471"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "QFX10000 Series",
                            "version_affected": "\u003c",
                            "version_name": "15.1X53",
                            "version_value": "15.1X53-D67"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "16.1",
                            "version_value": "16.1R3-S9, 16.1R4-S8, 16.1R5-S4, 16.1R6-S3, 16.1R7"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "16.2",
                            "version_value": "16.2R2-S5, 16.2R3"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "17.1",
                            "version_value": "17.1R1-S7, 17.1R2-S7, 17.1R3"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "17.2",
                            "version_value": "17.2R1-S6, 17.2R2-S4, 17.2R3"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "17.3",
                            "version_value": "17.3R1-S4, 17.3R2-S2, 17.3R3"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "17.4",
                            "version_value": "17.4R1-S3, 17.4R2"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "EX Series",
                            "version_affected": "\u003c",
                            "version_name": "12.3",
                            "version_value": "12.3R12-S10"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Juniper Networks"
              }
            ]
          }
        },
        "configuration": [
          {
            "lang": "en",
            "value": "For applicable CLI configuration assistance on your device please refer to the KB and Feature Explorer in the URL section further in this advisory."
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Denial of Service vulnerability exists in the Juniper Networks Junos OS JDHCPD daemon which allows an attacker to core the JDHCPD daemon by sending a crafted IPv6 packet to the system. This issue is limited to systems which receives IPv6 DHCP packets on a system configured for DHCP processing using the JDHCPD daemon. This issue does not affect IPv4 DHCP packet processing. Affected releases are Juniper Networks Junos OS: 12.3 versions prior to 12.3R12-S10 on EX Series; 12.3X48 versions prior to 12.3X48-D70 on SRX Series; 14.1X53 versions prior to 14.1X53-D47 on EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 14.1X53 versions prior to 14.1X53-D130 on QFabric; 15.1 versions prior to 15.1R4-S9, 15.1R6-S6, 15.1R7; 15.1X49 versions prior to 15.1X49-D140 on SRX Series; 15.1X53 versions prior to 15.1X53-D67 on QFX10000 Series; 15.1X53 versions prior to 15.1X53-D233 on QFX5110, QFX5200; 15.1X53 versions prior to 15.1X53-D471 on NFX 150, NFX 250; 16.1 versions prior to 16.1R3-S9, 16.1R4-S8, 16.1R5-S4, 16.1R6-S3, 16.1R7; 16.2 versions prior to 16.2R2-S5, 16.2R3; 17.1 versions prior to 17.1R1-S7, 17.1R2-S7, 17.1R3; 17.2 versions prior to 17.2R1-S6, 17.2R2-S4, 17.2R3; 17.3 versions prior to 17.3R1-S4, 17.3R2-S2, 17.3R3; 17.4 versions prior to 17.4R1-S3, 17.4R2."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
          }
        ],
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of Service"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://apps.juniper.net/feature-explorer/search.html#q=dhcp",
              "refsource": "MISC",
              "url": "https://apps.juniper.net/feature-explorer/search.html#q=dhcp"
            },
            {
              "name": "https://kb.juniper.net/JSA10868",
              "refsource": "CONFIRM",
              "url": "https://kb.juniper.net/JSA10868"
            },
            {
              "name": "1041338",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1041338"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The following software releases have been updated to resolve this specific issue: Junos OS 12.3R12-S10, 12.3X48-D70, 14.1X53-D130*, 14.1X53-D47, 15.1R4-S9, 15.1R6-S6, 15.1R7, 15.1X49-D140, 15.1X53-D233, 15.1X53-D471, 15.1X53-D67, 16.1R3-S9, 16.1R4-S8, 16.1R5-S4, 16.1R6-S3, 16.1R7, 16.2R2-S5, 16.2R3, 17.1R1-S7, 17.1R2-S7, 17.1R3, 17.2R1-S6, 17.2R2-S4, 17.2R3, 17.3R1-S4, 17.3R2-S2, 17.3R3, 17.4R1-S3, 17.4R2, 18.1R1, and all subsequent releases.\n\n*Pending Publication"
          }
        ],
        "source": {
          "advisory": "JSA10868",
          "defect": [
            "1334230"
          ],
          "discovery": "USER"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "There are no viable workarounds for this issue."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2018-0034",
    "datePublished": "2018-07-11T18:00:00Z",
    "dateReserved": "2017-11-16T00:00:00",
    "dateUpdated": "2024-09-16T23:42:01.125Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-44183
Vulnerability from cvelistv5
Published
2023-10-12 23:02
Modified
2024-09-18 14:41
Summary
An Improper Input Validation vulnerability in the VxLAN packet forwarding engine (PFE) of Juniper Networks Junos OS on QFX5000 Series, EX4600 Series devices allows an unauthenticated, adjacent attacker, sending two or more genuine packets in the same VxLAN topology to possibly cause a DMA memory leak to occur under various specific operational conditions. The scenario described here is the worst-case scenario. There are other scenarios that require operator action to occur. An indicator of compromise may be seen when multiple devices indicate that FPC0 has gone missing when issuing a show chassis fpc command for about 10 to 20 minutes, and a number of interfaces have also gone missing. Use the following command to determine if FPC0 has gone missing from the device. show chassis fpc detail This issue affects: Juniper Networks Junos OS on QFX5000 Series, EX4600 Series: * 18.4 version 18.4R2 and later versions prior to 20.4R3-S8; * 21.1 version 21.1R1 and later versions prior to 21.2R3-S6; * 21.3 versions prior to 21.3R3-S5; * 21.4 versions prior to 21.4R3-S4; * 22.1 versions prior to 22.1R3-S3; * 22.2 versions prior to 22.2R3-S1; * 22.3 versions prior to 22.3R2-S2, 22.3R3; * 22.4 versions prior to 22.4R2.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:59:51.432Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://supportportal.juniper.net/JSA73148"
          },
          {
            "tags": [
              "product",
              "x_transferred"
            ],
            "url": "https://www.juniper.net/documentation/us/en/software/junos/multicast-l2/topics/topic-map/redundant-trunk-groups.html"
          },
          {
            "tags": [
              "product",
              "x_transferred"
            ],
            "url": "https://www.juniper.net/documentation/us/en/software/junos/evpn-vxlan/topics/topic-map/sdn-vxlan.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-44183",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-18T14:40:50.513658Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-18T14:41:31.480Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "QFX5000 Series",
            "EX4600 Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "18.4*",
              "status": "affected",
              "version": "18.4R2",
              "versionType": "semver"
            },
            {
              "lessThan": "20.4R3-S8",
              "status": "affected",
              "version": "20.4",
              "versionType": "semver"
            },
            {
              "lessThan": "21.1*",
              "status": "affected",
              "version": "21.1R1",
              "versionType": "semver"
            },
            {
              "lessThan": "21.2R3-S6",
              "status": "affected",
              "version": "21.2",
              "versionType": "semver"
            },
            {
              "lessThan": "21.3R3-S5",
              "status": "affected",
              "version": "21.3",
              "versionType": "semver"
            },
            {
              "lessThan": "21.4R3-S4",
              "status": "affected",
              "version": "21.4",
              "versionType": "semver"
            },
            {
              "lessThan": "22.1R3-S3",
              "status": "affected",
              "version": "22.1",
              "versionType": "semver"
            },
            {
              "lessThan": "22.2R3-S1",
              "status": "affected",
              "version": "22.2",
              "versionType": "semver"
            },
            {
              "lessThan": "22.3R2-S2, 22.3R3",
              "status": "affected",
              "version": "22.3",
              "versionType": "semver"
            },
            {
              "lessThan": "22.4R2",
              "status": "affected",
              "version": "22.4",
              "versionType": "semver"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eTo be potentially exposed to this issue the device must be configured in a VxLAN scenario. Refer to product documentation for how to configure VxLAN as there are different configuration options.\u003c/p\u003e"
            }
          ],
          "value": "To be potentially exposed to this issue the device must be configured in a VxLAN scenario. Refer to product documentation for how to configure VxLAN as there are different configuration options.\n\n"
        }
      ],
      "datePublic": "2023-10-11T16:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\n\n\u003cp\u003eAn Improper Input Validation vulnerability in the VxLAN packet forwarding engine (PFE) of Juniper Networks Junos OS on QFX5000 Series, EX4600 Series devices allows an unauthenticated, adjacent attacker, sending two or more genuine packets in the same VxLAN topology to possibly cause a DMA memory leak to occur under various specific operational conditions. The scenario described here is the worst-case scenario. There are other scenarios that require operator action to occur.\u003c/p\u003e\u003cp\u003eAn indicator of compromise may be seen when multiple devices indicate that FPC0 has gone missing when issuing a show chassis fpc command for about 10 to 20 minutes, and a number of interfaces have also gone missing.\u003c/p\u003e\u003cp\u003eUse the following command to determine if FPC0 has gone missing from the device.\u003c/p\u003e\u003ccode\u003eshow chassis fpc detail\u003c/code\u003e\u003cbr\u003e\u003cp\u003eThis issue affects:\u003c/p\u003e\u003cp\u003eJuniper Networks Junos OS on QFX5000 Series, EX4600 Series:\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003e18.4 version 18.4R2 and later versions prior to 20.4R3-S8;\u003c/li\u003e\u003cli\u003e21.1 version 21.1R1 and later versions prior to 21.2R3-S6;\u003c/li\u003e\u003cli\u003e21.3 versions prior to 21.3R3-S5;\u003c/li\u003e\u003cli\u003e21.4 versions prior to 21.4R3-S4;\u003c/li\u003e\u003cli\u003e22.1 versions prior to 22.1R3-S3;\u003c/li\u003e\u003cli\u003e22.2 versions prior to 22.2R3-S1;\u003c/li\u003e\u003cli\u003e22.3 versions prior to 22.3R2-S2, 22.3R3;\u003c/li\u003e\u003cli\u003e22.4 versions prior to 22.4R2.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\n\n"
            }
          ],
          "value": "\nAn Improper Input Validation vulnerability in the VxLAN packet forwarding engine (PFE) of Juniper Networks Junos OS on QFX5000 Series, EX4600 Series devices allows an unauthenticated, adjacent attacker, sending two or more genuine packets in the same VxLAN topology to possibly cause a DMA memory leak to occur under various specific operational conditions. The scenario described here is the worst-case scenario. There are other scenarios that require operator action to occur.\n\nAn indicator of compromise may be seen when multiple devices indicate that FPC0 has gone missing when issuing a show chassis fpc command for about 10 to 20 minutes, and a number of interfaces have also gone missing.\n\nUse the following command to determine if FPC0 has gone missing from the device.\n\nshow chassis fpc detail\nThis issue affects:\n\nJuniper Networks Junos OS on QFX5000 Series, EX4600 Series:\n\n\n\n  *  18.4 version 18.4R2 and later versions prior to 20.4R3-S8;\n  *  21.1 version 21.1R1 and later versions prior to 21.2R3-S6;\n  *  21.3 versions prior to 21.3R3-S5;\n  *  21.4 versions prior to 21.4R3-S4;\n  *  22.1 versions prior to 22.1R3-S3;\n  *  22.2 versions prior to 22.2R3-S1;\n  *  22.3 versions prior to 22.3R2-S2, 22.3R3;\n  *  22.4 versions prior to 22.4R2.\n\n\n\n\n\n\n"
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003c/p\u003e"
            }
          ],
          "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n\n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20 Improper Input Validation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-10-12T23:02:20.206Z",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://supportportal.juniper.net/JSA73148"
        },
        {
          "tags": [
            "product"
          ],
          "url": "https://www.juniper.net/documentation/us/en/software/junos/multicast-l2/topics/topic-map/redundant-trunk-groups.html"
        },
        {
          "tags": [
            "product"
          ],
          "url": "https://www.juniper.net/documentation/us/en/software/junos/evpn-vxlan/topics/topic-map/sdn-vxlan.html"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eThe following software releases have been updated to resolve this specific issue:\u003c/p\u003e\u003cp\u003eJunos OS: 20.4R3-S8, 21.2R3-S6, 21.3R3-S5, 21.4R3-S4, 22.1R3-S3, 22.2R3-S1, 22.3R2-S2, 22.3R3, 22.4R2, 23.2R1, and all subsequent releases.\u003c/p\u003e"
            }
          ],
          "value": "The following software releases have been updated to resolve this specific issue:\n\nJunos OS: 20.4R3-S8, 21.2R3-S6, 21.3R3-S5, 21.4R3-S4, 22.1R3-S3, 22.2R3-S1, 22.3R2-S2, 22.3R3, 22.4R2, 23.2R1, and all subsequent releases.\n\n"
        }
      ],
      "source": {
        "advisory": "JSA73148",
        "defect": [
          "1729767"
        ],
        "discovery": "USER"
      },
      "timeline": [
        {
          "lang": "en",
          "time": "2023-10-11T16:00:00.000Z",
          "value": "Initial Publication"
        }
      ],
      "title": "Junos OS: QFX5000 Series, EX4600 Series: In a VxLAN scenario an adjacent attacker within the VxLAN sending genuine packets may cause a DMA memory leak to occur.",
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eThere are no available workarounds for this issue.\u003c/p\u003e"
            }
          ],
          "value": "There are no available workarounds for this issue.\n\n"
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.1.0-av217"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2023-44183",
    "datePublished": "2023-10-12T23:02:20.206Z",
    "dateReserved": "2023-09-26T19:30:17.664Z",
    "dateUpdated": "2024-09-18T14:41:31.480Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-0285
Vulnerability from cvelistv5
Published
2021-07-15 20:00
Modified
2024-09-16 16:33
Summary
An uncontrolled resource consumption vulnerability in Juniper Networks Junos OS on QFX5000 Series and EX4600 Series switches allows an attacker sending large amounts of legitimate traffic destined to the device to cause Interchassis Control Protocol (ICCP) interruptions, leading to an unstable control connection between the Multi-Chassis Link Aggregation Group (MC-LAG) nodes which can in turn lead to traffic loss. Continued receipt of this amount of traffic will create a sustained Denial of Service (DoS) condition. An indication that the system could be impacted by this issue is the following log message: "DDOS_PROTOCOL_VIOLATION_SET: Warning: Host-bound traffic for protocol/exception LOCALNH:aggregate exceeded its allowed bandwidth at fpc <fpc number> for <n> times, started at <timestamp>" This issue affects Juniper Networks Junos OS on QFX5000 Series and EX4600 Series: 15.1 versions prior to 15.1R7-S9; 17.3 versions prior to 17.3R3-S11; 17.4 versions prior to 17.4R2-S13, 17.4R3-S5; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R2-S8, 18.4R3-S7; 19.1 versions prior to 19.1R3-S5; 19.2 versions prior to 19.2R1-S6, 19.2R3-S2; 19.3 versions prior to 19.3R2-S6, 19.3R3-S2; 19.4 versions prior to 19.4R1-S4, 19.4R2-S4, 19.4R3-S2; 20.1 versions prior to 20.1R2-S2, 20.1R3; 20.2 versions prior to 20.2R2-S3, 20.2R3; 20.3 versions prior to 20.3R2; 20.4 versions prior to 20.4R1-S1, 20.4R2.
References
https://kb.juniper.net/JSA11187x_refsource_CONFIRM
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:32:10.575Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA11187"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "QFX5000 Series and EX4600 Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "15.1R7-S9",
              "status": "affected",
              "version": "15.1",
              "versionType": "custom"
            },
            {
              "lessThan": "17.3R3-S11",
              "status": "affected",
              "version": "17.3",
              "versionType": "custom"
            },
            {
              "lessThan": "17.4R2-S13, 17.4R3-S5",
              "status": "affected",
              "version": "17.4",
              "versionType": "custom"
            },
            {
              "lessThan": "18.3R3-S5",
              "status": "affected",
              "version": "18.3",
              "versionType": "custom"
            },
            {
              "lessThan": "18.4R2-S8, 18.4R3-S7",
              "status": "affected",
              "version": "18.4",
              "versionType": "custom"
            },
            {
              "lessThan": "19.1R3-S5",
              "status": "affected",
              "version": "19.1",
              "versionType": "custom"
            },
            {
              "lessThan": "19.2R1-S6, 19.2R3-S2",
              "status": "affected",
              "version": "19.2",
              "versionType": "custom"
            },
            {
              "lessThan": "19.3R2-S6, 19.3R3-S2",
              "status": "affected",
              "version": "19.3",
              "versionType": "custom"
            },
            {
              "lessThan": "19.4R1-S4, 19.4R2-S4, 19.4R3-S2",
              "status": "affected",
              "version": "19.4",
              "versionType": "custom"
            },
            {
              "lessThan": "20.1R2-S2, 20.1R3",
              "status": "affected",
              "version": "20.1",
              "versionType": "custom"
            },
            {
              "lessThan": "20.2R2-S3, 20.2R3",
              "status": "affected",
              "version": "20.2",
              "versionType": "custom"
            },
            {
              "lessThan": "20.3R2",
              "status": "affected",
              "version": "20.3",
              "versionType": "custom"
            },
            {
              "lessThan": "20.4R1-S1, 20.4R2",
              "status": "affected",
              "version": "20.4",
              "versionType": "custom"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "value": "This issue only affects devices with ICCP configured:\n\n[ protocols iccp peer ]"
        }
      ],
      "datePublic": "2021-07-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "An uncontrolled resource consumption vulnerability in Juniper Networks Junos OS on QFX5000 Series and EX4600 Series switches allows an attacker sending large amounts of legitimate traffic destined to the device to cause Interchassis Control Protocol (ICCP) interruptions, leading to an unstable control connection between the Multi-Chassis Link Aggregation Group (MC-LAG) nodes which can in turn lead to traffic loss. Continued receipt of this amount of traffic will create a sustained Denial of Service (DoS) condition. An indication that the system could be impacted by this issue is the following log message: \"DDOS_PROTOCOL_VIOLATION_SET: Warning: Host-bound traffic for protocol/exception LOCALNH:aggregate exceeded its allowed bandwidth at fpc \u003cfpc number\u003e for \u003cn\u003e times, started at \u003ctimestamp\u003e\" This issue affects Juniper Networks Junos OS on QFX5000 Series and EX4600 Series: 15.1 versions prior to 15.1R7-S9; 17.3 versions prior to 17.3R3-S11; 17.4 versions prior to 17.4R2-S13, 17.4R3-S5; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R2-S8, 18.4R3-S7; 19.1 versions prior to 19.1R3-S5; 19.2 versions prior to 19.2R1-S6, 19.2R3-S2; 19.3 versions prior to 19.3R2-S6, 19.3R3-S2; 19.4 versions prior to 19.4R1-S4, 19.4R2-S4, 19.4R3-S2; 20.1 versions prior to 20.1R2-S2, 20.1R3; 20.2 versions prior to 20.2R2-S3, 20.2R3; 20.3 versions prior to 20.3R2; 20.4 versions prior to 20.4R1-S1, 20.4R2."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-770",
              "description": "CWE-770 Allocation of Resources Without Limits or Throttling",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-07-15T20:00:58",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.juniper.net/JSA11187"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The following software releases have been updated to resolve this specific issue: 15.1R7-S9, 17.3R3-S11, 17.4R2-S13, 17.4R3-S5, 18.1R3-S13, 18.2R3-S8, 18.3R3-S5, 18.4R2-S8, 18.4R3-S7, 19.1R3-S5, 19.2R1-S6, 19.2R3-S2, 19.3R2-S6, 19.3R3-S2, 19.4R1-S4, 19.4R2-S4, 19.4R3-S2, 20.1R2-S2, 20.1R3, 20.2R2-S3, 20.2R3, 20.3R2, 20.4R1-S1, 20.4R2, 21.1R1, and all subsequent releases."
        }
      ],
      "source": {
        "advisory": "JSA11187",
        "defect": [
          "1552877"
        ],
        "discovery": "USER"
      },
      "title": "Junos OS: QFX5000 Series and EX4600 Series: Continuous traffic destined to a device configured with MC-LAG leading to nodes losing their control connection which can impact traffic",
      "workarounds": [
        {
          "lang": "en",
          "value": "While no complete workaround exists, the risk of malicious exploitation can be reduced by filtering undesirable traffic using firewall filters and policers, or increase the bandwidth for the localnh DDOS queue."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "sirt@juniper.net",
          "DATE_PUBLIC": "2021-07-14T16:00:00.000Z",
          "ID": "CVE-2021-0285",
          "STATE": "PUBLIC",
          "TITLE": "Junos OS: QFX5000 Series and EX4600 Series: Continuous traffic destined to a device configured with MC-LAG leading to nodes losing their control connection which can impact traffic"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Junos OS",
                      "version": {
                        "version_data": [
                          {
                            "platform": "QFX5000 Series and EX4600 Series",
                            "version_affected": "\u003c",
                            "version_name": "15.1",
                            "version_value": "15.1R7-S9"
                          },
                          {
                            "platform": "QFX5000 Series and EX4600 Series",
                            "version_affected": "\u003c",
                            "version_name": "17.3",
                            "version_value": "17.3R3-S11"
                          },
                          {
                            "platform": "QFX5000 Series and EX4600 Series",
                            "version_affected": "\u003c",
                            "version_name": "17.4",
                            "version_value": "17.4R2-S13, 17.4R3-S5"
                          },
                          {
                            "platform": "QFX5000 Series and EX4600 Series",
                            "version_affected": "\u003c",
                            "version_name": "18.3",
                            "version_value": "18.3R3-S5"
                          },
                          {
                            "platform": "QFX5000 Series and EX4600 Series",
                            "version_affected": "\u003c",
                            "version_name": "18.4",
                            "version_value": "18.4R2-S8, 18.4R3-S7"
                          },
                          {
                            "platform": "QFX5000 Series and EX4600 Series",
                            "version_affected": "\u003c",
                            "version_name": "19.1",
                            "version_value": "19.1R3-S5"
                          },
                          {
                            "platform": "QFX5000 Series and EX4600 Series",
                            "version_affected": "\u003c",
                            "version_name": "19.2",
                            "version_value": "19.2R1-S6, 19.2R3-S2"
                          },
                          {
                            "platform": "QFX5000 Series and EX4600 Series",
                            "version_affected": "\u003c",
                            "version_name": "19.3",
                            "version_value": "19.3R2-S6, 19.3R3-S2"
                          },
                          {
                            "platform": "QFX5000 Series and EX4600 Series",
                            "version_affected": "\u003c",
                            "version_name": "19.4",
                            "version_value": "19.4R1-S4, 19.4R2-S4, 19.4R3-S2"
                          },
                          {
                            "platform": "QFX5000 Series and EX4600 Series",
                            "version_affected": "\u003c",
                            "version_name": "20.1",
                            "version_value": "20.1R2-S2, 20.1R3"
                          },
                          {
                            "platform": "QFX5000 Series and EX4600 Series",
                            "version_affected": "\u003c",
                            "version_name": "20.2",
                            "version_value": "20.2R2-S3, 20.2R3"
                          },
                          {
                            "platform": "QFX5000 Series and EX4600 Series",
                            "version_affected": "\u003c",
                            "version_name": "20.3",
                            "version_value": "20.3R2"
                          },
                          {
                            "platform": "QFX5000 Series and EX4600 Series",
                            "version_affected": "\u003c",
                            "version_name": "20.4",
                            "version_value": "20.4R1-S1, 20.4R2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Juniper Networks"
              }
            ]
          }
        },
        "configuration": [
          {
            "lang": "en",
            "value": "This issue only affects devices with ICCP configured:\n\n[ protocols iccp peer ]"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An uncontrolled resource consumption vulnerability in Juniper Networks Junos OS on QFX5000 Series and EX4600 Series switches allows an attacker sending large amounts of legitimate traffic destined to the device to cause Interchassis Control Protocol (ICCP) interruptions, leading to an unstable control connection between the Multi-Chassis Link Aggregation Group (MC-LAG) nodes which can in turn lead to traffic loss. Continued receipt of this amount of traffic will create a sustained Denial of Service (DoS) condition. An indication that the system could be impacted by this issue is the following log message: \"DDOS_PROTOCOL_VIOLATION_SET: Warning: Host-bound traffic for protocol/exception LOCALNH:aggregate exceeded its allowed bandwidth at fpc \u003cfpc number\u003e for \u003cn\u003e times, started at \u003ctimestamp\u003e\" This issue affects Juniper Networks Junos OS on QFX5000 Series and EX4600 Series: 15.1 versions prior to 15.1R7-S9; 17.3 versions prior to 17.3R3-S11; 17.4 versions prior to 17.4R2-S13, 17.4R3-S5; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R2-S8, 18.4R3-S7; 19.1 versions prior to 19.1R3-S5; 19.2 versions prior to 19.2R1-S6, 19.2R3-S2; 19.3 versions prior to 19.3R2-S6, 19.3R3-S2; 19.4 versions prior to 19.4R1-S4, 19.4R2-S4, 19.4R3-S2; 20.1 versions prior to 20.1R2-S2, 20.1R3; 20.2 versions prior to 20.2R2-S3, 20.2R3; 20.3 versions prior to 20.3R2; 20.4 versions prior to 20.4R1-S1, 20.4R2."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
          }
        ],
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-770 Allocation of Resources Without Limits or Throttling"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://kb.juniper.net/JSA11187",
              "refsource": "CONFIRM",
              "url": "https://kb.juniper.net/JSA11187"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The following software releases have been updated to resolve this specific issue: 15.1R7-S9, 17.3R3-S11, 17.4R2-S13, 17.4R3-S5, 18.1R3-S13, 18.2R3-S8, 18.3R3-S5, 18.4R2-S8, 18.4R3-S7, 19.1R3-S5, 19.2R1-S6, 19.2R3-S2, 19.3R2-S6, 19.3R3-S2, 19.4R1-S4, 19.4R2-S4, 19.4R3-S2, 20.1R2-S2, 20.1R3, 20.2R2-S3, 20.2R3, 20.3R2, 20.4R1-S1, 20.4R2, 21.1R1, and all subsequent releases."
          }
        ],
        "source": {
          "advisory": "JSA11187",
          "defect": [
            "1552877"
          ],
          "discovery": "USER"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "While no complete workaround exists, the risk of malicious exploitation can be reduced by filtering undesirable traffic using firewall filters and policers, or increase the bandwidth for the localnh DDOS queue."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2021-0285",
    "datePublished": "2021-07-15T20:00:58.517202Z",
    "dateReserved": "2020-10-27T00:00:00",
    "dateUpdated": "2024-09-16T16:33:37.636Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-2341
Vulnerability from cvelistv5
Published
2017-07-14 14:00
Modified
2024-09-16 18:48
Summary
An insufficient authentication vulnerability on platforms where Junos OS instances are run in a virtualized environment, may allow unprivileged users on the Junos OS instance to gain access to the host operating environment, and thus escalate privileges. Affected releases are Juniper Networks Junos OS 14.1X53 prior to 14.1X53-D40 on QFX5110, QFX5200, QFX10002, QFX10008, QFX10016, EX4600 and NFX250; 15.1 prior to 15.1R5 on EX4600; 15.1X49 prior to 15.1X49-D70 on vSRX, SRX1500, SRX4100, SRX4200; 16.1 prior to 16.1R2 on EX4600, ACX5000 series. This issue does not affect vMX. No other Juniper Networks products or platforms are affected by this issue.
References
http://www.securitytracker.com/id/1038893vdb-entry, x_refsource_SECTRACK
https://kb.juniper.net/JSA10787x_refsource_CONFIRM
Impacted products
Vendor Product Version
Juniper Networks Junos OS Version: 15.1 prior to 15.1R5
Juniper Networks Junos OS Version: 15.1X49 prior to 15.1X49-D70
Juniper Networks Junos OS Version: 16.1 prior to 16.1R2
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T13:48:05.265Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1038893",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1038893"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA10787"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "QFX5110, QFX5200, QFX10002, QFX10008, QFX10016, EX4600 and NFX250"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "status": "affected",
              "version": "14.1X53 prior to 14.1X53-D40"
            }
          ]
        },
        {
          "platforms": [
            "EX4600"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "status": "affected",
              "version": "15.1 prior to 15.1R5"
            }
          ]
        },
        {
          "platforms": [
            "vSRX, SRX1500, SRX4100, SRX4200"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "status": "affected",
              "version": "15.1X49 prior to 15.1X49-D70"
            }
          ]
        },
        {
          "platforms": [
            "EX4600, ACX5000 series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "status": "affected",
              "version": "16.1 prior to 16.1R2"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "value": "This issue does not affect Junos OS where FIPS mode is enabled."
        }
      ],
      "datePublic": "2017-07-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "An insufficient authentication vulnerability on platforms where Junos OS instances are run in a virtualized environment, may allow unprivileged users on the Junos OS instance to gain access to the host operating environment, and thus escalate privileges. Affected releases are Juniper Networks Junos OS 14.1X53 prior to 14.1X53-D40 on QFX5110, QFX5200, QFX10002, QFX10008, QFX10016, EX4600 and NFX250; 15.1 prior to 15.1R5 on EX4600; 15.1X49 prior to 15.1X49-D70 on vSRX, SRX1500, SRX4100, SRX4200; 16.1 prior to 16.1R2 on EX4600, ACX5000 series. This issue does not affect vMX. No other Juniper Networks products or platforms are affected by this issue."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "insufficient authentication vulnerability",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-15T09:57:01",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "name": "1038893",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1038893"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.juniper.net/JSA10787"
        }
      ],
      "title": "Junos OS: VM to host privilege escalation in platforms with Junos OS running in a virtualized environment.",
      "workarounds": [
        {
          "lang": "en",
          "value": "Running Junos OS in FIPS mode eliminates this vulnerability."
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "sirt@juniper.net",
          "DATE_PUBLIC": "2017-07-12T09:00",
          "ID": "CVE-2017-2341",
          "STATE": "PUBLIC",
          "TITLE": "Junos OS: VM to host privilege escalation in platforms with Junos OS running in a virtualized environment."
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Junos OS",
                      "version": {
                        "version_data": [
                          {
                            "platform": "QFX5110, QFX5200, QFX10002, QFX10008, QFX10016, EX4600 and NFX250",
                            "version_value": "14.1X53 prior to 14.1X53-D40"
                          },
                          {
                            "platform": "EX4600",
                            "version_value": "15.1 prior to 15.1R5"
                          },
                          {
                            "platform": "vSRX, SRX1500, SRX4100, SRX4200",
                            "version_value": "15.1X49 prior to 15.1X49-D70"
                          },
                          {
                            "platform": "EX4600, ACX5000 series",
                            "version_value": "16.1 prior to 16.1R2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Juniper Networks"
              }
            ]
          }
        },
        "configuration": [
          {
            "lang": "en",
            "value": "This issue does not affect Junos OS where FIPS mode is enabled."
          }
        ],
        "credit": [],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An insufficient authentication vulnerability on platforms where Junos OS instances are run in a virtualized environment, may allow unprivileged users on the Junos OS instance to gain access to the host operating environment, and thus escalate privileges. Affected releases are Juniper Networks Junos OS 14.1X53 prior to 14.1X53-D40 on QFX5110, QFX5200, QFX10002, QFX10008, QFX10016, EX4600 and NFX250; 15.1 prior to 15.1R5 on EX4600; 15.1X49 prior to 15.1X49-D70 on vSRX, SRX1500, SRX4100, SRX4200; 16.1 prior to 16.1R2 on EX4600, ACX5000 series. This issue does not affect vMX. No other Juniper Networks products or platforms are affected by this issue."
            }
          ]
        },
        "exploit": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.",
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "insufficient authentication vulnerability"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1038893",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1038893"
            },
            {
              "name": "https://kb.juniper.net/JSA10787",
              "refsource": "CONFIRM",
              "url": "https://kb.juniper.net/JSA10787"
            }
          ]
        },
        "solution": "The following software releases have been updated to resolve this specific issue: Junos OS 14.1X53-D40, 15.1R5, 15.1X49-D70, 16.1R2 and all subsequent releases.\n\nThis issue is being tracked as PR 1161762 and is visible on the Customer Support website.",
        "work_around": [
          {
            "lang": "en",
            "value": "Running Junos OS in FIPS mode eliminates this vulnerability."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2017-2341",
    "datePublished": "2017-07-14T14:00:00Z",
    "dateReserved": "2016-12-01T00:00:00",
    "dateUpdated": "2024-09-16T18:48:59.443Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-0054
Vulnerability from cvelistv5
Published
2018-10-10 18:00
Modified
2024-09-16 19:01
Summary
On QFX5000 Series and EX4600 switches, a high rate of Ethernet pause frames or an ARP packet storm received on the management interface (fxp0) can cause egress interface congestion, resulting in routing protocol packet drops, such as BGP, leading to peering flaps. The following log message may also be displayed: fpc0 dcbcm_check_stuck_buffers: Buffers are stuck on queue 7 of port 45 This issue only affects the QFX5000 Series products (QFX5100, QFX5110, QFX5200, QFX5210) and the EX4600 switch. No other platforms are affected by this issue. Affected releases are Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D47 on QFX5000 Series and EX4600; 15.1 versions prior to 15.1R7, 15.1R8 on QFX5000 Series and EX4600; 15.1X53 versions prior to 15.1X53-D233 on QFX5000 Series and EX4600; 16.1 versions prior to 16.1R7 on QFX5000 Series and EX4600; 16.2 versions prior to 16.2R3 on QFX5000 Series and EX4600; 17.1 versions prior to 17.1R2-S9, 17.1R3 on QFX5000 Series and EX4600; 17.2 versions prior to 17.2R2-S6, 17.2R3 on QFX5000 Series and EX4600; 17.2X75 versions prior to 17.2X75-D42 on QFX5000 Series and EX4600; 17.3 versions prior to 17.3R3 on QFX5000 Series and EX4600; 17.4 versions prior to 17.4R2 on QFX5000 Series and EX4600; 18.1 versions prior to 18.1R2 on QFX5000 Series and EX4600.
References
https://kb.juniper.net/JSA10888x_refsource_CONFIRM
http://www.securitytracker.com/id/1041855vdb-entry, x_refsource_SECTRACK
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T03:14:16.517Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA10888"
          },
          {
            "name": "1041855",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1041855"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "QFX5000 Series and EX4600"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "14.1X53-D47",
              "status": "affected",
              "version": "14.1X53",
              "versionType": "custom"
            },
            {
              "lessThan": "15.1R7, 15.1R8",
              "status": "affected",
              "version": "15.1",
              "versionType": "custom"
            },
            {
              "lessThan": "15.1X53-D233",
              "status": "affected",
              "version": "15.1X53",
              "versionType": "custom"
            },
            {
              "lessThan": "16.1R7",
              "status": "affected",
              "version": "16.1",
              "versionType": "custom"
            },
            {
              "lessThan": "16.2R3",
              "status": "affected",
              "version": "16.2",
              "versionType": "custom"
            },
            {
              "lessThan": "17.1R2-S9, 17.1R3",
              "status": "affected",
              "version": "17.1",
              "versionType": "custom"
            },
            {
              "lessThan": "17.2R2-S6, 17.2R3",
              "status": "affected",
              "version": "17.2",
              "versionType": "custom"
            },
            {
              "lessThan": "17.2X75-D42",
              "status": "affected",
              "version": "17.2X75",
              "versionType": "custom"
            },
            {
              "lessThan": "17.3R3",
              "status": "affected",
              "version": "17.3",
              "versionType": "custom"
            },
            {
              "lessThan": "17.4R2",
              "status": "affected",
              "version": "17.4",
              "versionType": "custom"
            },
            {
              "lessThan": "18.1R2",
              "status": "affected",
              "version": "18.1",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2018-10-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "On QFX5000 Series and EX4600 switches, a high rate of Ethernet pause frames or an ARP packet storm received on the management interface (fxp0) can cause egress interface congestion, resulting in routing protocol packet drops, such as BGP, leading to peering flaps. The following log message may also be displayed: fpc0 dcbcm_check_stuck_buffers: Buffers are stuck on queue 7 of port 45 This issue only affects the QFX5000 Series products (QFX5100, QFX5110, QFX5200, QFX5210) and the EX4600 switch. No other platforms are affected by this issue. Affected releases are Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D47 on QFX5000 Series and EX4600; 15.1 versions prior to 15.1R7, 15.1R8 on QFX5000 Series and EX4600; 15.1X53 versions prior to 15.1X53-D233 on QFX5000 Series and EX4600; 16.1 versions prior to 16.1R7 on QFX5000 Series and EX4600; 16.2 versions prior to 16.2R3 on QFX5000 Series and EX4600; 17.1 versions prior to 17.1R2-S9, 17.1R3 on QFX5000 Series and EX4600; 17.2 versions prior to 17.2R2-S6, 17.2R3 on QFX5000 Series and EX4600; 17.2X75 versions prior to 17.2X75-D42 on QFX5000 Series and EX4600; 17.3 versions prior to 17.3R3 on QFX5000 Series and EX4600; 17.4 versions prior to 17.4R2 on QFX5000 Series and EX4600; 18.1 versions prior to 18.1R2 on QFX5000 Series and EX4600."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Denial of service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-11T09:57:01",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.juniper.net/JSA10888"
        },
        {
          "name": "1041855",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1041855"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The following software releases have been updated to resolve this specific issue: 14.1X53-D47, 15.1R7, 15.1R8, 15.1X53-D233, 16.1R7, 16.2R3, 17.1R2-S9, 17.1R3, 17.2R2-S6, 17.2R3, 17.2X75-D42, 17.3R3, 17.4R2, 18.1R2, 18.2R1, 18.2X75-D5, and all subsequent releases."
        }
      ],
      "source": {
        "advisory": "JSA10888",
        "defect": [
          "1343597"
        ],
        "discovery": "USER"
      },
      "title": "QFX5000/EX4600 Series: Routing protocol flap upon receipt of high rate of Ethernet frames",
      "workarounds": [
        {
          "lang": "en",
          "value": "For BGP, configure \u0027ether-options no-flow-control\u0027 on the BGP interface."
        },
        {
          "lang": "en",
          "value": "Configure the lossless percentage of ingress shared buffer pool to be greater than the egress shared buffer pool.  For example:\n\n  [edit class-of-service shared-buffer]\n  user@switch# set ingress buffer-partition lossless percent \u003cpercent\u003e\n  user@switch# set egress buffer-partition lossless percent \u003cpercent\u003e"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "sirt@juniper.net",
          "DATE_PUBLIC": "2018-10-10T16:00:00.000Z",
          "ID": "CVE-2018-0054",
          "STATE": "PUBLIC",
          "TITLE": "QFX5000/EX4600 Series: Routing protocol flap upon receipt of high rate of Ethernet frames"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Junos OS",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "platform": "QFX5000 Series and EX4600",
                            "version_affected": "\u003c",
                            "version_name": "14.1X53",
                            "version_value": "14.1X53-D47"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "QFX5000 Series and EX4600",
                            "version_affected": "\u003c",
                            "version_name": "15.1",
                            "version_value": "15.1R7, 15.1R8"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "QFX5000 Series and EX4600",
                            "version_affected": "\u003c",
                            "version_name": "15.1X53",
                            "version_value": "15.1X53-D233"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "QFX5000 Series and EX4600",
                            "version_affected": "\u003c",
                            "version_name": "16.1",
                            "version_value": "16.1R7"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "QFX5000 Series and EX4600",
                            "version_affected": "\u003c",
                            "version_name": "16.2",
                            "version_value": "16.2R3"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "QFX5000 Series and EX4600",
                            "version_affected": "\u003c",
                            "version_name": "17.1",
                            "version_value": "17.1R2-S9, 17.1R3"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "QFX5000 Series and EX4600",
                            "version_affected": "\u003c",
                            "version_name": "17.2",
                            "version_value": "17.2R2-S6, 17.2R3"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "QFX5000 Series and EX4600",
                            "version_affected": "\u003c",
                            "version_name": "17.2X75",
                            "version_value": "17.2X75-D42"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "QFX5000 Series and EX4600",
                            "version_affected": "\u003c",
                            "version_name": "17.3",
                            "version_value": "17.3R3"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "QFX5000 Series and EX4600",
                            "version_affected": "\u003c",
                            "version_name": "17.4",
                            "version_value": "17.4R2"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "QFX5000 Series and EX4600",
                            "version_affected": "\u003c",
                            "version_name": "18.1",
                            "version_value": "18.1R2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Juniper Networks"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "On QFX5000 Series and EX4600 switches, a high rate of Ethernet pause frames or an ARP packet storm received on the management interface (fxp0) can cause egress interface congestion, resulting in routing protocol packet drops, such as BGP, leading to peering flaps. The following log message may also be displayed: fpc0 dcbcm_check_stuck_buffers: Buffers are stuck on queue 7 of port 45 This issue only affects the QFX5000 Series products (QFX5100, QFX5110, QFX5200, QFX5210) and the EX4600 switch. No other platforms are affected by this issue. Affected releases are Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D47 on QFX5000 Series and EX4600; 15.1 versions prior to 15.1R7, 15.1R8 on QFX5000 Series and EX4600; 15.1X53 versions prior to 15.1X53-D233 on QFX5000 Series and EX4600; 16.1 versions prior to 16.1R7 on QFX5000 Series and EX4600; 16.2 versions prior to 16.2R3 on QFX5000 Series and EX4600; 17.1 versions prior to 17.1R2-S9, 17.1R3 on QFX5000 Series and EX4600; 17.2 versions prior to 17.2R2-S6, 17.2R3 on QFX5000 Series and EX4600; 17.2X75 versions prior to 17.2X75-D42 on QFX5000 Series and EX4600; 17.3 versions prior to 17.3R3 on QFX5000 Series and EX4600; 17.4 versions prior to 17.4R2 on QFX5000 Series and EX4600; 18.1 versions prior to 18.1R2 on QFX5000 Series and EX4600."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
          }
        ],
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of service"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://kb.juniper.net/JSA10888",
              "refsource": "CONFIRM",
              "url": "https://kb.juniper.net/JSA10888"
            },
            {
              "name": "1041855",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1041855"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The following software releases have been updated to resolve this specific issue: 14.1X53-D47, 15.1R7, 15.1R8, 15.1X53-D233, 16.1R7, 16.2R3, 17.1R2-S9, 17.1R3, 17.2R2-S6, 17.2R3, 17.2X75-D42, 17.3R3, 17.4R2, 18.1R2, 18.2R1, 18.2X75-D5, and all subsequent releases."
          }
        ],
        "source": {
          "advisory": "JSA10888",
          "defect": [
            "1343597"
          ],
          "discovery": "USER"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "For BGP, configure \u0027ether-options no-flow-control\u0027 on the BGP interface."
          },
          {
            "lang": "en",
            "value": "Configure the lossless percentage of ingress shared buffer pool to be greater than the egress shared buffer pool.  For example:\n\n  [edit class-of-service shared-buffer]\n  user@switch# set ingress buffer-partition lossless percent \u003cpercent\u003e\n  user@switch# set egress buffer-partition lossless percent \u003cpercent\u003e"
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2018-0054",
    "datePublished": "2018-10-10T18:00:00Z",
    "dateReserved": "2017-11-16T00:00:00",
    "dateUpdated": "2024-09-16T19:01:31.909Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-44191
Vulnerability from cvelistv5
Published
2023-10-12 23:03
Modified
2024-09-19 14:14
Summary
An Allocation of Resources Without Limits or Throttling vulnerability in Juniper Networks Junos OS allows an unauthenticated, network-based attacker to cause Denial of Service (DoS). On all Junos OS QFX5000 Series and EX4000 Series platforms, when a high number of VLANs are configured, a specific DHCP packet will cause PFE hogging which will lead to dropping of socket connections. This issue affects: Juniper Networks Junos OS on QFX5000 Series and EX4000 Series * 21.1 versions prior to 21.1R3-S5; * 21.2 versions prior to 21.2R3-S5; * 21.3 versions prior to 21.3R3-S5; * 21.4 versions prior to 21.4R3-S4; * 22.1 versions prior to 22.1R3-S3; * 22.2 versions prior to 22.2R3-S1; * 22.3 versions prior to 22.3R2-S2, 22.3R3; * 22.4 versions prior to 22.4R2. This issue does not affect Juniper Networks Junos OS versions prior to 21.1R1
References
https://supportportal.juniper.net/JSA73155vendor-advisory
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:59:51.578Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://supportportal.juniper.net/JSA73155"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:juniper_networks:junos_os:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unaffected",
            "product": "junos_os",
            "vendor": "juniper_networks",
            "versions": [
              {
                "lessThan": "21.1r1",
                "status": "affected",
                "version": "0",
                "versionType": "semver"
              },
              {
                "lessThan": "21.1r3-s5",
                "status": "affected",
                "version": "21.1",
                "versionType": "semver"
              },
              {
                "lessThan": "21.2r3-s5",
                "status": "affected",
                "version": "21.2",
                "versionType": "semver"
              },
              {
                "lessThan": "21.3r3-s5",
                "status": "affected",
                "version": "21.3",
                "versionType": "semver"
              },
              {
                "lessThan": "21.4r3-s4",
                "status": "affected",
                "version": "21.4",
                "versionType": "semver"
              },
              {
                "lessThan": "ss.1r3-s3",
                "status": "affected",
                "version": "22.1",
                "versionType": "semver"
              },
              {
                "lessThan": "22.2r3-s1",
                "status": "affected",
                "version": "22.2",
                "versionType": "semver"
              },
              {
                "lessThan": "22.3r2-s2",
                "status": "affected",
                "version": "22.3",
                "versionType": "semver"
              },
              {
                "lessThan": "22.4r2",
                "status": "affected",
                "version": "22.4",
                "versionType": "semver"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-44191",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-19T14:10:10.810352Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-19T14:14:17.438Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "QFX5000 Series",
            "EX4000 Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "21.1R1",
              "status": "unaffected",
              "version": "0",
              "versionType": "semver"
            },
            {
              "lessThan": "21.1R3-S5",
              "status": "affected",
              "version": "21.1",
              "versionType": "semver"
            },
            {
              "lessThan": "21.2R3-S5",
              "status": "affected",
              "version": "21.2",
              "versionType": "semver"
            },
            {
              "lessThan": "21.3R3-S5",
              "status": "affected",
              "version": "21.3",
              "versionType": "semver"
            },
            {
              "lessThan": "21.4R3-S4",
              "status": "affected",
              "version": "21.4",
              "versionType": "semver"
            },
            {
              "lessThan": "22.1R3-S3",
              "status": "affected",
              "version": "22.1",
              "versionType": "semver"
            },
            {
              "lessThan": "22.2R3-S1",
              "status": "affected",
              "version": "22.2",
              "versionType": "semver"
            },
            {
              "lessThan": "22.3R2-S2, 22.3R3",
              "status": "affected",
              "version": "22.3",
              "versionType": "semver"
            },
            {
              "lessThan": "22.4R2",
              "status": "affected",
              "version": "22.4",
              "versionType": "semver"
            }
          ]
        }
      ],
      "datePublic": "2023-10-11T16:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\n\n\u003cp\u003eAn Allocation of Resources Without Limits or Throttling vulnerability in Juniper Networks Junos OS allows an unauthenticated, network-based attacker to cause Denial of Service (DoS).\u003c/p\u003e\u003cp\u003eOn all Junos OS QFX5000 Series and EX4000 Series platforms, when a high number of VLANs are configured, a specific DHCP packet will cause PFE hogging which will lead to dropping of socket connections.\u003c/p\u003e\u003cp\u003eThis issue affects:\u003c/p\u003e\u003cp\u003eJuniper Networks Junos OS on QFX5000 Series and EX4000 Series\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003e21.1 versions prior to 21.1R3-S5;\u003c/li\u003e\u003cli\u003e21.2 versions prior to 21.2R3-S5;\u003c/li\u003e\u003cli\u003e21.3 versions prior to 21.3R3-S5;\u003c/li\u003e\u003cli\u003e21.4 versions prior to 21.4R3-S4;\u003c/li\u003e\u003cli\u003e22.1 versions prior to 22.1R3-S3;\u003c/li\u003e\u003cli\u003e22.2 versions prior to 22.2R3-S1;\u003c/li\u003e\u003cli\u003e22.3 versions prior to 22.3R2-S2, 22.3R3;\u003c/li\u003e\u003cli\u003e22.4 versions prior to 22.4R2.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003eThis issue does not affect Juniper Networks Junos OS versions prior to 21.1R1\u003c/p\u003e\n\n"
            }
          ],
          "value": "\nAn Allocation of Resources Without Limits or Throttling vulnerability in Juniper Networks Junos OS allows an unauthenticated, network-based attacker to cause Denial of Service (DoS).\n\nOn all Junos OS QFX5000 Series and EX4000 Series platforms, when a high number of VLANs are configured, a specific DHCP packet will cause PFE hogging which will lead to dropping of socket connections.\n\nThis issue affects:\n\nJuniper Networks Junos OS on QFX5000 Series and EX4000 Series\n\n\n\n  *  21.1 versions prior to 21.1R3-S5;\n  *  21.2 versions prior to 21.2R3-S5;\n  *  21.3 versions prior to 21.3R3-S5;\n  *  21.4 versions prior to 21.4R3-S4;\n  *  22.1 versions prior to 22.1R3-S3;\n  *  22.2 versions prior to 22.2R3-S1;\n  *  22.3 versions prior to 22.3R2-S2, 22.3R3;\n  *  22.4 versions prior to 22.4R2.\n\n\n\n\nThis issue does not affect Juniper Networks Junos OS versions prior to 21.1R1\n\n\n\n"
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003c/p\u003e"
            }
          ],
          "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n\n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-770",
              "description": "CWE-770 Allocation of Resources Without Limits or Throttling",
              "lang": "en",
              "type": "CWE"
            }
          ]
        },
        {
          "descriptions": [
            {
              "description": "Denial of Service (DoS)",
              "lang": "en"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-10-12T23:03:20.746Z",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://supportportal.juniper.net/JSA73155"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eThe following software releases have been updated to resolve this specific issue: Junos OS 21.2R3-S5, 21.3R3-S5, 21.4R3-S4, 22.1R3-S3, 22.2R3-S1, 22.3R2-S2, 22.3R3, 22.4R2, 23.2R1, and all subsequent releases.\u003c/p\u003e"
            }
          ],
          "value": "The following software releases have been updated to resolve this specific issue: Junos OS 21.2R3-S5, 21.3R3-S5, 21.4R3-S4, 22.1R3-S3, 22.2R3-S1, 22.3R2-S2, 22.3R3, 22.4R2, 23.2R1, and all subsequent releases.\n\n"
        }
      ],
      "source": {
        "advisory": "JSA73155",
        "defect": [
          "1711644"
        ],
        "discovery": "USER"
      },
      "timeline": [
        {
          "lang": "en",
          "time": "2023-10-11T16:00:00.000Z",
          "value": "Initial Publication"
        }
      ],
      "title": "Junos OS: QFX5000 Series and EX4000 Series: Denial of Service (DoS) on a large scale VLAN due to PFE hogging",
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eThere are no known workarounds for this issue.\u003c/p\u003e"
            }
          ],
          "value": "There are no known workarounds for this issue.\n\n"
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.1.0-av217"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2023-44191",
    "datePublished": "2023-10-12T23:03:20.746Z",
    "dateReserved": "2023-09-26T19:30:27.953Z",
    "dateUpdated": "2024-09-19T14:14:17.438Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-0060
Vulnerability from cvelistv5
Published
2018-10-10 18:00
Modified
2024-09-16 17:03
Summary
An improper input validation weakness in the device control daemon process (dcd) of Juniper Networks Junos OS allows an attacker to cause a Denial of Service to the dcd process and interfaces and connected clients when the Junos device is requesting an IP address for itself. Junos devices are not vulnerable to this issue when not configured to use DHCP. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D40 on SRX Series; 12.3X48 versions prior to 12.3X48-D20 on SRX Series; 14.1X53 versions prior to 14.1X53-D40 on EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 15.1X49 versions prior to 15.1X49-D20 on SRX Series; 15.1X53 versions prior to 15.1X53-D68 on QFX10000 Series; 15.1X53 versions prior to 15.1X53-D235 on QFX5200/QFX5110; 15.1X53 versions prior to 15.1X53-D495 on NFX150, NFX250; 15.1X53 versions prior to 15.1X53-D590 on EX2300/EX3400; 15.1 versions prior to 15.1R7-S2.
References
http://www.securitytracker.com/id/1041858vdb-entry, x_refsource_SECTRACK
https://kb.juniper.net/JSA10895x_refsource_CONFIRM
Impacted products
Vendor Product Version
Juniper Networks Junos OS Version: 14.1X53   < 14.1X53-D40
Juniper Networks Junos OS Version: 15.1X53   < 15.1X53-D68
Juniper Networks Junos OS Version: 15.1X53   < 15.1X53-D235
Juniper Networks Junos OS Version: 15.1X53   < 15.1X53-D495
Juniper Networks Junos OS Version: 15.1X53   < 15.1X53-D590
Juniper Networks Junos OS Version: 15.1   < 15.1R7-S2
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T03:14:16.839Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1041858",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1041858"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA10895"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "SRX Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "12.1X46-D40",
              "status": "affected",
              "version": "12.1X46",
              "versionType": "custom"
            },
            {
              "lessThan": "12.3X48-D20",
              "status": "affected",
              "version": "12.3X48",
              "versionType": "custom"
            },
            {
              "lessThan": "15.1X49-D20",
              "status": "affected",
              "version": "15.1X49",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "14.1X53-D40",
              "status": "affected",
              "version": "14.1X53",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "QFX10000 Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "15.1X53-D68",
              "status": "affected",
              "version": "15.1X53",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "QFX5200/QFX5110"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "15.1X53-D235",
              "status": "affected",
              "version": "15.1X53",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "NFX150, NFX250"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "15.1X53-D495",
              "status": "affected",
              "version": "15.1X53",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "EX2300/EX3400"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "15.1X53-D590",
              "status": "affected",
              "version": "15.1X53",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "15.1R7-S2",
              "status": "affected",
              "version": "15.1",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2018-10-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "An improper input validation weakness in the device control daemon process (dcd) of Juniper Networks Junos OS allows an attacker to cause a Denial of Service to the dcd process and interfaces and connected clients when the Junos device is requesting an IP address for itself. Junos devices are not vulnerable to this issue when not configured to use DHCP. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D40 on SRX Series; 12.3X48 versions prior to 12.3X48-D20 on SRX Series; 14.1X53 versions prior to 14.1X53-D40 on EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 15.1X49 versions prior to 15.1X49-D20 on SRX Series; 15.1X53 versions prior to 15.1X53-D68 on QFX10000 Series; 15.1X53 versions prior to 15.1X53-D235 on QFX5200/QFX5110; 15.1X53 versions prior to 15.1X53-D495 on NFX150, NFX250; 15.1X53 versions prior to 15.1X53-D590 on EX2300/EX3400; 15.1 versions prior to 15.1R7-S2."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Improper input validation",
              "lang": "en",
              "type": "text"
            }
          ]
        },
        {
          "descriptions": [
            {
              "description": "Denial of Service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-01-15T20:57:01",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "name": "1041858",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1041858"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.juniper.net/JSA10895"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The following software releases have been updated to resolve this specific issue: 12.1X46-D40, 12.3X48-D20, 14.1X53-D40, 15.1X49-D20, 15.1X53-D68, 15.1X53-D235, 15.1X53-D495, 15.1X53-D590, 15.1R7-S2, 16.1R1and all subsequent releases."
        }
      ],
      "source": {
        "advisory": "JSA10895",
        "defect": [
          "1082817"
        ],
        "discovery": "USER"
      },
      "title": "Junos OS: Invalid IP/mask learned from DHCP server might cause device control daemon (dcd) process crash",
      "workarounds": [
        {
          "lang": "en",
          "value": "Configure the device to use static IP addresses for all interfaces.\nDisable DHCP services."
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "sirt@juniper.net",
          "DATE_PUBLIC": "2018-10-10T16:00:00.000Z",
          "ID": "CVE-2018-0060",
          "STATE": "PUBLIC",
          "TITLE": "Junos OS: Invalid IP/mask learned from DHCP server might cause device control daemon (dcd) process crash"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Junos OS",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "platform": "SRX Series",
                            "version_affected": "\u003c",
                            "version_name": "12.1X46",
                            "version_value": "12.1X46-D40"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "SRX Series",
                            "version_affected": "\u003c",
                            "version_name": "12.3X48",
                            "version_value": "12.3X48-D20"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100",
                            "version_affected": "\u003c",
                            "version_name": "14.1X53",
                            "version_value": "14.1X53-D40"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "SRX Series",
                            "version_affected": "\u003c",
                            "version_name": "15.1X49",
                            "version_value": "15.1X49-D20"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "QFX10000 Series",
                            "version_affected": "\u003c",
                            "version_name": "15.1X53",
                            "version_value": "15.1X53-D68"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "QFX5200/QFX5110",
                            "version_affected": "\u003c",
                            "version_name": "15.1X53",
                            "version_value": "15.1X53-D235"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "NFX150, NFX250",
                            "version_affected": "\u003c",
                            "version_name": "15.1X53",
                            "version_value": "15.1X53-D495"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "EX2300/EX3400",
                            "version_affected": "\u003c",
                            "version_name": "15.1X53",
                            "version_value": "15.1X53-D590"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "15.1",
                            "version_value": "15.1R7-S2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Juniper Networks"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An improper input validation weakness in the device control daemon process (dcd) of Juniper Networks Junos OS allows an attacker to cause a Denial of Service to the dcd process and interfaces and connected clients when the Junos device is requesting an IP address for itself. Junos devices are not vulnerable to this issue when not configured to use DHCP. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D40 on SRX Series; 12.3X48 versions prior to 12.3X48-D20 on SRX Series; 14.1X53 versions prior to 14.1X53-D40 on EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 15.1X49 versions prior to 15.1X49-D20 on SRX Series; 15.1X53 versions prior to 15.1X53-D68 on QFX10000 Series; 15.1X53 versions prior to 15.1X53-D235 on QFX5200/QFX5110; 15.1X53 versions prior to 15.1X53-D495 on NFX150, NFX250; 15.1X53 versions prior to 15.1X53-D590 on EX2300/EX3400; 15.1 versions prior to 15.1R7-S2."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
          }
        ],
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Improper input validation"
                }
              ]
            },
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of Service"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1041858",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1041858"
            },
            {
              "name": "https://kb.juniper.net/JSA10895",
              "refsource": "CONFIRM",
              "url": "https://kb.juniper.net/JSA10895"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The following software releases have been updated to resolve this specific issue: 12.1X46-D40, 12.3X48-D20, 14.1X53-D40, 15.1X49-D20, 15.1X53-D68, 15.1X53-D235, 15.1X53-D495, 15.1X53-D590, 15.1R7-S2, 16.1R1and all subsequent releases."
          }
        ],
        "source": {
          "advisory": "JSA10895",
          "defect": [
            "1082817"
          ],
          "discovery": "USER"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "Configure the device to use static IP addresses for all interfaces.\nDisable DHCP services."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2018-0060",
    "datePublished": "2018-10-10T18:00:00Z",
    "dateReserved": "2017-11-16T00:00:00",
    "dateUpdated": "2024-09-16T17:03:03.668Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-22203
Vulnerability from cvelistv5
Published
2022-07-20 14:11
Modified
2024-09-16 20:57
Summary
An Incorrect Comparison vulnerability in PFE of Juniper Networks Junos OS allows an adjacent unauthenticated attacker to cause a Denial of Service (DoS). On QFX5000 Series, and EX4600 and EX4650 platforms, the fxpc process will crash followed by the FPC reboot upon receipt of a specific hostbound packet. Continued receipt of these specific packets will create a sustained Denial of Service (DoS) condition. This issue only affects Juniper Networks Junos OS 19.4 version 19.4R3-S4.
References
https://kb.juniper.net/JSA69707x_refsource_CONFIRM
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T03:07:50.044Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA69707"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "EX4600 Series, QFX5000 Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "19.4R3-S4",
              "status": "unaffected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "19.4R3-S5",
              "status": "affected",
              "version": "19.4",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2022-07-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "An Incorrect Comparison vulnerability in PFE of Juniper Networks Junos OS allows an adjacent unauthenticated attacker to cause a Denial of Service (DoS). On QFX5000 Series, and EX4600 and EX4650 platforms, the fxpc process will crash followed by the FPC reboot upon receipt of a specific hostbound packet. Continued receipt of these specific packets will create a sustained Denial of Service (DoS) condition. This issue only affects Juniper Networks Junos OS 19.4 version 19.4R3-S4."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-697",
              "description": "CWE-697 Incorrect Comparison",
              "lang": "en",
              "type": "CWE"
            }
          ]
        },
        {
          "descriptions": [
            {
              "description": "Denial of Service (DoS)",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-07-20T14:11:21",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.juniper.net/JSA69707"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The following software releases have been updated to resolve this specific issue: 19.4R3-S5, and all subsequent releases."
        }
      ],
      "source": {
        "advisory": "JSA69707",
        "defect": [
          "1629178"
        ],
        "discovery": "USER"
      },
      "title": "Junos OS: EX4600 Series and QFX5000 Series: Receipt of specific traffic will lead to an fxpc process crash followed by an FPC reboot",
      "workarounds": [
        {
          "lang": "en",
          "value": "There are no viable workarounds for this issue."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "sirt@juniper.net",
          "DATE_PUBLIC": "2022-07-13T16:00:00.000Z",
          "ID": "CVE-2022-22203",
          "STATE": "PUBLIC",
          "TITLE": "Junos OS: EX4600 Series and QFX5000 Series: Receipt of specific traffic will lead to an fxpc process crash followed by an FPC reboot"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Junos OS",
                      "version": {
                        "version_data": [
                          {
                            "platform": "EX4600 Series, QFX5000 Series",
                            "version_affected": "\u003c",
                            "version_name": "19.4",
                            "version_value": "19.4R3-S5"
                          },
                          {
                            "platform": "EX4600 Series, QFX5000 Series",
                            "version_affected": "!\u003c",
                            "version_value": "19.4R3-S4"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Juniper Networks"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An Incorrect Comparison vulnerability in PFE of Juniper Networks Junos OS allows an adjacent unauthenticated attacker to cause a Denial of Service (DoS). On QFX5000 Series, and EX4600 and EX4650 platforms, the fxpc process will crash followed by the FPC reboot upon receipt of a specific hostbound packet. Continued receipt of these specific packets will create a sustained Denial of Service (DoS) condition. This issue only affects Juniper Networks Junos OS 19.4 version 19.4R3-S4."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
          }
        ],
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-697 Incorrect Comparison"
                }
              ]
            },
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of Service (DoS)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://kb.juniper.net/JSA69707",
              "refsource": "CONFIRM",
              "url": "https://kb.juniper.net/JSA69707"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The following software releases have been updated to resolve this specific issue: 19.4R3-S5, and all subsequent releases."
          }
        ],
        "source": {
          "advisory": "JSA69707",
          "defect": [
            "1629178"
          ],
          "discovery": "USER"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "There are no viable workarounds for this issue."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2022-22203",
    "datePublished": "2022-07-20T14:11:21.678530Z",
    "dateReserved": "2021-12-21T00:00:00",
    "dateUpdated": "2024-09-16T20:57:25.587Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-36844
Vulnerability from cvelistv5
Published
2023-08-17 19:17
Modified
2024-08-02 17:01
Summary
A PHP External Variable Modification vulnerability in J-Web of Juniper Networks Junos OS on EX Series allows an unauthenticated, network-based attacker to control certain, important environment variables. Using a crafted request an attacker is able to modify certain PHP environment variables leading to partial loss of integrity, which may allow chaining to other vulnerabilities. This issue affects Juniper Networks Junos OS on EX Series: * All versions prior to 20.4R3-S9; * 21.1 versions 21.1R1 and later; * 21.2 versions prior to 21.2R3-S7; * 21.3 versions prior to 21.3R3-S5; * 21.4 versions prior to 21.4R3-S5; * 22.1 versions prior to 22.1R3-S4; * 22.2 versions prior to 22.2R3-S2; * 22.3 versions prior to 22.3R3-S1; * 22.4 versions prior to 22.4R2-S2, 22.4R3; * 23.2 versions prior to 23.2R1-S1, 23.2R2.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T17:01:09.911Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "vendor-advisory",
              "mitigation",
              "x_transferred"
            ],
            "url": "https://supportportal.juniper.net/JSA72300"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/174865/Juniper-SRX-Firewall-EX-Switch-Remote-Code-Execution.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "EX Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "20.4R3-S9",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            },
            {
              "lessThan": "21.1*",
              "status": "affected",
              "version": "21.1",
              "versionType": "semver"
            },
            {
              "lessThan": "21.2R3-S6",
              "status": "affected",
              "version": "21.2",
              "versionType": "semver"
            },
            {
              "lessThan": "21.3R3-S5",
              "status": "affected",
              "version": "21.3",
              "versionType": "semver"
            },
            {
              "lessThan": "21.4R3-S5",
              "status": "affected",
              "version": "21.4",
              "versionType": "semver"
            },
            {
              "lessThan": "22.1R3-S4",
              "status": "affected",
              "version": "22.1",
              "versionType": "semver"
            },
            {
              "lessThan": "22.2R3-S2",
              "status": "affected",
              "version": "22.2",
              "versionType": "semver"
            },
            {
              "lessThan": "22.3R3-S1",
              "status": "affected",
              "version": "22.3",
              "versionType": "semver"
            },
            {
              "lessThan": "22.4R2-S2, 22.4R3",
              "status": "affected",
              "version": "22.4",
              "versionType": "semver"
            },
            {
              "lessThan": "23.2R1-S1, 23.2R2",
              "status": "affected",
              "version": "23.2",
              "versionType": "semver"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\n\n\n\n\u003cp\u003eThe following minimal configuration is necessary:\u003c/p\u003e\u003ccode\u003e\u0026nbsp; [system services web-management http]\u003c/code\u003e\u003cp\u003eor\u003c/p\u003e\u003ccode\u003e\u0026nbsp; [system services web-management https]\u003c/code\u003e\n\n\n\n\u003cbr\u003e"
            }
          ],
          "value": "\n\n\nThe following minimal configuration is necessary:\n\n\u00a0 [system services web-management http]or\n\n\u00a0 [system services web-management https]\n\n\n\n\n"
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "LYS, working with DEVCORE Internship Program"
        }
      ],
      "datePublic": "2023-08-17T16:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A PHP External Variable Modification vulnerability in J-Web of Juniper Networks Junos OS on EX Series allows an unauthenticated, network-based attacker to control certain, important environment variables.\u003cbr\u003e\u003cbr\u003eUsing a crafted request an attacker is able to modify \n\ncertain PHP environment variables\u0026nbsp;leading to partial loss of integrity,\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003ewhich may allow chaining to other vulnerabilities.\u003c/span\u003e\u003cbr\u003e\u003cp\u003eThis issue affects Juniper Networks Junos OS on EX Series:\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions prior to 20.4R3-S9;\u003c/li\u003e\u003cli\u003e21.1 versions 21.1R1 and later;\u003c/li\u003e\u003cli\u003e21.2 versions prior to 21.2R3-S7;\u003c/li\u003e\u003cli\u003e21.3 versions \n\nprior to \n\n 21.3R3-S5;\u003c/li\u003e\u003cli\u003e21.4 versions \n\nprior to \n\n21.4R3-S5;\u003c/li\u003e\u003cli\u003e22.1 versions \n\nprior to \n\n22.1R3-S4;\u003c/li\u003e\u003cli\u003e22.2 versions \n\nprior to \n\n22.2R3-S2;\u003c/li\u003e\u003cli\u003e22.3 versions \n\nprior to 22.3R3-S1;\u003c/li\u003e\u003cli\u003e22.4 versions \n\nprior to \n\n22.4R2-S2, 22.4R3;\u003c/li\u003e\u003cli\u003e23.2 versions prior to \n\n23.2R1-S1, 23.2R2.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e"
            }
          ],
          "value": "A PHP External Variable Modification vulnerability in J-Web of Juniper Networks Junos OS on EX Series allows an unauthenticated, network-based attacker to control certain, important environment variables.\n\nUsing a crafted request an attacker is able to modify \n\ncertain PHP environment variables\u00a0leading to partial loss of integrity,\u00a0which may allow chaining to other vulnerabilities.\nThis issue affects Juniper Networks Junos OS on EX Series:\n\n\n\n  *  All versions prior to 20.4R3-S9;\n  *  21.1 versions 21.1R1 and later;\n  *  21.2 versions prior to 21.2R3-S7;\n  *  21.3 versions \n\nprior to \n\n 21.3R3-S5;\n  *  21.4 versions \n\nprior to \n\n21.4R3-S5;\n  *  22.1 versions \n\nprior to \n\n22.1R3-S4;\n  *  22.2 versions \n\nprior to \n\n22.2R3-S2;\n  *  22.3 versions \n\nprior to 22.3R3-S1;\n  *  22.4 versions \n\nprior to \n\n22.4R2-S2, 22.4R3;\n  *  23.2 versions prior to \n\n23.2R1-S1, 23.2R2.\n\n\n\n\n"
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\n\nJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003cbr\u003e"
            }
          ],
          "value": "\nJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-473",
              "description": "CWE-473 PHP External Variable Modification",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-09-26T19:58:28.238Z",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory",
            "mitigation"
          ],
          "url": "https://supportportal.juniper.net/JSA72300"
        },
        {
          "url": "http://packetstormsecurity.com/files/174865/Juniper-SRX-Firewall-EX-Switch-Remote-Code-Execution.html"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "The following software releases have been updated to resolve this specific issue: \n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e20.4R3-S9*, 21.2R3-S7*, 21.3R3-S5*, 21.4R3-S5*, 22.1R3-S4*, 22.2R3-S2, 22.3R3-S1*, 22.4R2-S2*, 22.4R3*, 23.2R1-S1, 23.2R2*\u003c/span\u003e, 23.4R1*, and all subsequent releases.\u003cbr\u003e\n\n*Pending Publication\n\n\n\n\u003cbr\u003e"
            }
          ],
          "value": "The following software releases have been updated to resolve this specific issue: \n\n20.4R3-S9*, 21.2R3-S7*, 21.3R3-S5*, 21.4R3-S5*, 22.1R3-S4*, 22.2R3-S2, 22.3R3-S1*, 22.4R2-S2*, 22.4R3*, 23.2R1-S1, 23.2R2*, 23.4R1*, and all subsequent releases.\n\n\n*Pending Publication\n\n\n\n\n"
        }
      ],
      "source": {
        "defect": [
          "1736937"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "Junos OS: EX Series: A PHP vulnerability in J-Web allows an unauthenticated attacker to control important environment variables",
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\n\nDisable J-Web, or limit access to only trusted hosts.\n\n\u003cbr\u003e"
            }
          ],
          "value": "\nDisable J-Web, or limit access to only trusted hosts.\n\n\n"
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2023-36844",
    "datePublished": "2023-08-17T19:17:47.904Z",
    "dateReserved": "2023-06-27T16:17:25.277Z",
    "dateUpdated": "2024-08-02T17:01:09.911Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-22405
Vulnerability from cvelistv5
Published
2023-01-12 00:00
Modified
2024-08-02 10:07
Summary
An Improper Preservation of Consistency Between Independent Representations of Shared State vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows an adjacent, unauthenticated attacker to cause a Denial of Service (DoS) to device due to out of resources. When a device is configured with "service-provider/SP style" switching, and mac-limiting is configured on an Aggregated Ethernet (ae) interface, and then a PFE is restarted or the device is rebooted, mac-limiting doesn't work anymore. Please note that the issue might not be apparent as traffic will continue to flow through the device although the mac table and respective logs will indicate that mac limit is reached. Functionality can be restored by removing and re-adding the MAC limit configuration. This issue affects Juniper Networks Junos OS on QFX5k Series, EX46xx Series: All versions prior to 20.2R3-S5; 20.3 versions prior to 20.3R3-S5; 20.4 versions prior to 20.4R3-S4; 21.1 versions prior to 21.1R3-S3; 21.2 versions prior to 21.2R3-S1; 21.3 versions prior to 21.3R3 on; 21.4 versions prior to 21.4R3 on; 22.1 versions prior to 22.1R2 on.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T10:07:06.650Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA70201"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "QFX5k Series, EX46xx Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "20.2R3-S5",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "20.3R3-S5",
              "status": "affected",
              "version": "20.3",
              "versionType": "custom"
            },
            {
              "lessThan": "20.4R3-S4",
              "status": "affected",
              "version": "20.4",
              "versionType": "custom"
            },
            {
              "lessThan": "21.1R3-S3",
              "status": "affected",
              "version": "21.1",
              "versionType": "custom"
            },
            {
              "lessThan": "21.2R3-S1",
              "status": "affected",
              "version": "21.2",
              "versionType": "custom"
            },
            {
              "lessThan": "21.3R3",
              "status": "affected",
              "version": "21.3",
              "versionType": "custom"
            },
            {
              "lessThan": "21.4R3",
              "status": "affected",
              "version": "21.4",
              "versionType": "custom"
            },
            {
              "lessThan": "22.1R2",
              "status": "affected",
              "version": "22.1",
              "versionType": "custom"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "value": "To be vulnerable to this issue a \"service provider/SP\"-style configuration like the following needs to be present:\n\n  [interfaces \u003cinterface\u003e ether-options 802.3ad ae\u003c#\u003e]\n  [interfaces ae\u003c#\u003e unit \u003cunit\u003e vlan-id \u003cid\u003e]\n  [switch-options interface ae\u003c#\u003e.\u003cid\u003e interface-mac-limit \u003climit\u003e]\n  [switch-options interface ae\u003c#\u003e.\u003cid\u003e interface-mac-limit packet-action \u003caction\u003e]"
        }
      ],
      "datePublic": "2023-01-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "An Improper Preservation of Consistency Between Independent Representations of Shared State vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows an adjacent, unauthenticated attacker to cause a Denial of Service (DoS) to device due to out of resources. When a device is configured with \"service-provider/SP style\" switching, and mac-limiting is configured on an Aggregated Ethernet (ae) interface, and then a PFE is restarted or the device is rebooted, mac-limiting doesn\u0027t work anymore. Please note that the issue might not be apparent as traffic will continue to flow through the device although the mac table and respective logs will indicate that mac limit is reached. Functionality can be restored by removing and re-adding the MAC limit configuration. This issue affects Juniper Networks Junos OS on QFX5k Series, EX46xx Series: All versions prior to 20.2R3-S5; 20.3 versions prior to 20.3R3-S5; 20.4 versions prior to 20.4R3-S4; 21.1 versions prior to 21.1R3-S3; 21.2 versions prior to 21.2R3-S1; 21.3 versions prior to 21.3R3 on; 21.4 versions prior to 21.4R3 on; 22.1 versions prior to 22.1R2 on."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-1250",
              "description": "CWE-1250 Improper Preservation of Consistency Between Independent Representations of Shared State",
              "lang": "en",
              "type": "CWE"
            }
          ]
        },
        {
          "descriptions": [
            {
              "description": "Denial of Service (DoS)",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-12T00:00:00",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "url": "https://kb.juniper.net/JSA70201"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The following software releases have been updated to resolve this specific issue: 20.2R3-S5, 20.3R3-S5, 20.4R3-S4, 21.1R3-S3, 21.2R3-S1, 21.3R3, 21.4R3, 22.1R2, 22.2R1, and all subsequent releases."
        }
      ],
      "source": {
        "advisory": "JSA70201",
        "defect": [
          "1659873"
        ],
        "discovery": "USER"
      },
      "title": "Junos OS: QFX5k Series, EX46xx Series: MAC limiting feature stops working after PFE restart or device reboot",
      "workarounds": [
        {
          "lang": "en",
          "value": "There are no known workarounds for this issue."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2023-22405",
    "datePublished": "2023-01-12T00:00:00",
    "dateReserved": "2022-12-27T00:00:00",
    "dateUpdated": "2024-08-02T10:07:06.650Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-0222
Vulnerability from cvelistv5
Published
2021-01-15 17:36
Modified
2024-09-16 20:03
Summary
A vulnerability in Juniper Networks Junos OS allows an attacker to cause a Denial of Service (DoS) to the device by sending certain crafted protocol packets from an adjacent device with invalid payloads to the device. These crafted packets, which should be discarded, are instead replicated and sent to the RE. Over time, a Denial of Service (DoS) occurs. Continued receipt of these crafted protocol packets will cause an extended Denial of Service (DoS) condition, which may cause wider traffic impact due to protocol flapping. An indication of compromise is to check "monitor interface traffic" on the ingress and egress port packet counts. For each ingress packet, two duplicate packets are seen on egress. This issue can be triggered by IPv4 and IPv6 packets. This issue affects all traffic through the device. This issue affects: Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D53 on EX4300, QFX3500, QFX5100, EX4600; 15.1 versions prior to 15.1R7-S6 on EX4300, QFX3500, QFX5100, EX4600; 16.1 versions prior to 16.1R7-S7 on EX4300, QFX5100, EX4600; 17.1 versions prior to 17.1R2-S11 on EX4300, QFX5100, EX4600; 17.1 versions prior to 117.1R3-S2 on EX4300; 17.2 versions prior to 17.2R1-S9 on EX4300; 17.2 versions prior to 17.2R3-S3 on EX4300, QFX5100, EX4600, QFX5110, QFX5200; 17.3 versions prior to 17.3R2-S5, 17.3R3-S7 on EX4300, QFX5100, EX4600, QFX5110, QFX5200; 17.4 versions prior to 17.4R2-S9, 17.4R3 on EX4300, QFX5100, EX4600, QFX5110, QFX5200; 18.1 versions prior to 18.1R3-S9 on EX4300, QFX5100, EX4600, QFX5110, QFX5200, QFX5210, EX2300, EX3400; 18.2 versions prior to 18.2R2-S7 on EX4300; 18.2 versions prior to 18.2R3-S3 on EX4300, QFX5100, EX4600, QFX5110, QFX5200, QFX5210, EX2300, EX3400; 18.3 versions prior to 18.3R2-S3, on EX4300; 18.3 versions prior to 18.3R1-S7, 18.3R3-S1 on EX4300, QFX5100, EX4600, QFX5110, QFX5200, QFX5210, QFX5120, EX4650, EX2300, EX3400; 18.4 versions prior to 18.4R1-S5, 18.4R2-S3, 18.4R3 on EX4300, QFX5100, EX4600, QFX5110, QFX5200, QFX5210, QFX5120, EX4650, EX2300, EX3400; 19.1 versions prior to 19.1R1-S4, 19.1R2-S1, 19.1R3 on EX4300, QFX5100, EX4600, QFX5110, QFX5200, QFX5210, QFX5120, EX4650, EX2300, EX3400; 19.2 versions prior to 19.2R1-S4, 19.2R2 on EX4300; 19.2 versions prior to 19.2R1-S3, 19.2R2 on QFX5100, EX4600, QFX5110, QFX5200, QFX5210, QFX5120, EX4650, EX2300, EX3400; 19.3 versions prior to 19.3R2-S1, 19.3R3 on EX4300; 19.3 versions prior to 19.3R1-S1, 19.3R2, 19.3R3 on QFX5100, EX4600, QFX5110, QFX5200, QFX5210, QFX5120, EX4650, EX2300, EX3400;
References
https://kb.juniper.net/JSA11094x_refsource_CONFIRM
Impacted products
Vendor Product Version
Juniper Networks Junos OS Version: 16.1   < 16.1R7-S7
Version: 17.1   < 17.1R2-S11
Juniper Networks Junos OS Version: 17.1   < 17.1R3-S2
Version: 17.2   < 17.2R1-S9
Version: 18.2   < 18.2R2-S7
Version: 18.3   < 18.3R2-S3
Version: 19.2   < 19.2R1-S3, 19.2R2
Version: 19.3   < 19.3R2-S1, 19.3R3
Juniper Networks Junos OS Version: 17.2   < 17.2R3-S3
Version: 17.3   < 17.3R2-S5, 17.3R3-S7
Version: 17.4   < 17.4R2-S9, 17.4R3
Juniper Networks Junos OS Version: 18.1   < 18.1R3-S9
Version: 18.2   < 18.2R3-S3
Juniper Networks Junos OS Version: 18.3   < 18.3R1-S7, 18.3R3-S1
Version: 18.4   < 18.4R1-S5, 18.4R2-S3, 18.4R3
Version: 19.1   < 19.1R1-S4, 19.1R2-S1, 19.1R3
Juniper Networks Junos OS Version: 19.2   < 19.2R1-S4, 19.2R2
Version: 19.3   < 19.3R1-S1, 19.3R2, 19.3R3
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:32:10.103Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA11094"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "EX4300, QFX3500, QFX5100, EX4600"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "14.1X53-D53",
              "status": "affected",
              "version": "14.1X53",
              "versionType": "custom"
            },
            {
              "lessThan": "15.1R7-S6",
              "status": "affected",
              "version": "15.1",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "EX4300, QFX5100, EX4600"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "16.1R7-S7",
              "status": "affected",
              "version": "16.1",
              "versionType": "custom"
            },
            {
              "lessThan": "17.1R2-S11",
              "status": "affected",
              "version": "17.1",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "EX4300"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "17.1R3-S2",
              "status": "affected",
              "version": "17.1",
              "versionType": "custom"
            },
            {
              "lessThan": "17.2R1-S9",
              "status": "affected",
              "version": "17.2",
              "versionType": "custom"
            },
            {
              "lessThan": "18.2R2-S7",
              "status": "affected",
              "version": "18.2",
              "versionType": "custom"
            },
            {
              "lessThan": "18.3R2-S3",
              "status": "affected",
              "version": "18.3",
              "versionType": "custom"
            },
            {
              "lessThan": "19.2R1-S3, 19.2R2",
              "status": "affected",
              "version": "19.2",
              "versionType": "custom"
            },
            {
              "lessThan": "19.3R2-S1, 19.3R3",
              "status": "affected",
              "version": "19.3",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "EX4300, QFX5100, EX4600, QFX5110, QFX5200"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "17.2R3-S3",
              "status": "affected",
              "version": "17.2",
              "versionType": "custom"
            },
            {
              "lessThan": "17.3R2-S5, 17.3R3-S7",
              "status": "affected",
              "version": "17.3",
              "versionType": "custom"
            },
            {
              "lessThan": "17.4R2-S9, 17.4R3",
              "status": "affected",
              "version": "17.4",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "EX4300, QFX5100, EX4600, QFX5110, QFX5200, QFX5210, EX2300, EX3400"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "18.1R3-S9",
              "status": "affected",
              "version": "18.1",
              "versionType": "custom"
            },
            {
              "lessThan": "18.2R3-S3",
              "status": "affected",
              "version": "18.2",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "EX4300, QFX5100, EX4600, QFX5110, QFX5200, QFX5210, QFX5120, EX4650, EX2300, EX3400"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "18.3R1-S7, 18.3R3-S1",
              "status": "affected",
              "version": "18.3",
              "versionType": "custom"
            },
            {
              "lessThan": "18.4R1-S5, 18.4R2-S3, 18.4R3",
              "status": "affected",
              "version": "18.4",
              "versionType": "custom"
            },
            {
              "lessThan": "19.1R1-S4, 19.1R2-S1, 19.1R3",
              "status": "affected",
              "version": "19.1",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "QFX5100, EX4600, QFX5110, QFX5200, QFX5210, QFX5120, EX4650, EX2300, EX3400"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "19.2R1-S4, 19.2R2",
              "status": "affected",
              "version": "19.2",
              "versionType": "custom"
            },
            {
              "lessThan": "19.3R1-S1, 19.3R2, 19.3R3",
              "status": "affected",
              "version": "19.3",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2021-01-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in Juniper Networks Junos OS allows an attacker to cause a Denial of Service (DoS) to the device by sending certain crafted protocol packets from an adjacent device with invalid payloads to the device. These crafted packets, which should be discarded, are instead replicated and sent to the RE. Over time, a Denial of Service (DoS) occurs. Continued receipt of these crafted protocol packets will cause an extended Denial of Service (DoS) condition, which may cause wider traffic impact due to protocol flapping. An indication of compromise is to check \"monitor interface traffic\" on the ingress and egress port packet counts. For each ingress packet, two duplicate packets are seen on egress. This issue can be triggered by IPv4 and IPv6 packets. This issue affects all traffic through the device. This issue affects: Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D53 on EX4300, QFX3500, QFX5100, EX4600; 15.1 versions prior to 15.1R7-S6 on EX4300, QFX3500, QFX5100, EX4600; 16.1 versions prior to 16.1R7-S7 on EX4300, QFX5100, EX4600; 17.1 versions prior to 17.1R2-S11 on EX4300, QFX5100, EX4600; 17.1 versions prior to 117.1R3-S2 on EX4300; 17.2 versions prior to 17.2R1-S9 on EX4300; 17.2 versions prior to 17.2R3-S3 on EX4300, QFX5100, EX4600, QFX5110, QFX5200; 17.3 versions prior to 17.3R2-S5, 17.3R3-S7 on EX4300, QFX5100, EX4600, QFX5110, QFX5200; 17.4 versions prior to 17.4R2-S9, 17.4R3 on EX4300, QFX5100, EX4600, QFX5110, QFX5200; 18.1 versions prior to 18.1R3-S9 on EX4300, QFX5100, EX4600, QFX5110, QFX5200, QFX5210, EX2300, EX3400; 18.2 versions prior to 18.2R2-S7 on EX4300; 18.2 versions prior to 18.2R3-S3 on EX4300, QFX5100, EX4600, QFX5110, QFX5200, QFX5210, EX2300, EX3400; 18.3 versions prior to 18.3R2-S3, on EX4300; 18.3 versions prior to 18.3R1-S7, 18.3R3-S1 on EX4300, QFX5100, EX4600, QFX5110, QFX5200, QFX5210, QFX5120, EX4650, EX2300, EX3400; 18.4 versions prior to 18.4R1-S5, 18.4R2-S3, 18.4R3 on EX4300, QFX5100, EX4600, QFX5110, QFX5200, QFX5210, QFX5120, EX4650, EX2300, EX3400; 19.1 versions prior to 19.1R1-S4, 19.1R2-S1, 19.1R3 on EX4300, QFX5100, EX4600, QFX5110, QFX5200, QFX5210, QFX5120, EX4650, EX2300, EX3400; 19.2 versions prior to 19.2R1-S4, 19.2R2 on EX4300; 19.2 versions prior to 19.2R1-S3, 19.2R2 on QFX5100, EX4600, QFX5110, QFX5200, QFX5210, QFX5120, EX4650, EX2300, EX3400; 19.3 versions prior to 19.3R2-S1, 19.3R3 on EX4300; 19.3 versions prior to 19.3R1-S1, 19.3R2, 19.3R3 on QFX5100, EX4600, QFX5110, QFX5200, QFX5210, QFX5120, EX4650, EX2300, EX3400;"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Denial of Service (DoS)",
              "lang": "en",
              "type": "text"
            }
          ]
        },
        {
          "descriptions": [
            {
              "description": "Distributed Denial of Service (DDoS)",
              "lang": "en",
              "type": "text"
            }
          ]
        },
        {
          "descriptions": [
            {
              "cweId": "CWE-16",
              "description": "CWE-16 Configuration",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-01-15T17:36:02",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.juniper.net/JSA11094"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The following software releases have been updated to resolve this specific issue: 14.1X53-D53, 15.1R7-S6, 16.1R7-S7, 17.1R2-S11, 17.2R3-S3, 17.3R2-S5, 17.3R3-S7, 17.4R2-S9, 17.4R3, 18.1R3-S9, 18.2R3-S3, 18.4R1-S5, 18.4R2-S3, 18.4R3, 19.1R1-S4, 19.1R2-S1, 19.1R3, 19.2R2, 19.3R2-S1, 19.3R3, 19.4R1, and all subsequent releases."
        }
      ],
      "source": {
        "advisory": "JSA11094",
        "defect": [
          "1472704",
          "1471922"
        ],
        "discovery": "USER"
      },
      "title": "Junos OS: Upon receipt of certain protocol packets with invalid payloads a self-propagating Denial of Service may occur.",
      "workarounds": [
        {
          "lang": "en",
          "value": "There are no available workarounds for this issue."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "sirt@juniper.net",
          "DATE_PUBLIC": "2021-01-13T17:00:00.000Z",
          "ID": "CVE-2021-0222",
          "STATE": "PUBLIC",
          "TITLE": "Junos OS: Upon receipt of certain protocol packets with invalid payloads a self-propagating Denial of Service may occur."
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Junos OS",
                      "version": {
                        "version_data": [
                          {
                            "platform": "EX4300, QFX3500, QFX5100, EX4600",
                            "version_affected": "\u003c",
                            "version_name": "14.1X53",
                            "version_value": "14.1X53-D53"
                          },
                          {
                            "platform": "EX4300, QFX3500, QFX5100, EX4600",
                            "version_affected": "\u003c",
                            "version_name": "15.1",
                            "version_value": "15.1R7-S6"
                          },
                          {
                            "platform": "EX4300, QFX5100, EX4600",
                            "version_affected": "\u003c",
                            "version_name": "16.1",
                            "version_value": "16.1R7-S7"
                          },
                          {
                            "platform": "EX4300, QFX5100, EX4600",
                            "version_affected": "\u003c",
                            "version_name": "17.1",
                            "version_value": "17.1R2-S11"
                          },
                          {
                            "platform": "EX4300",
                            "version_affected": "\u003c",
                            "version_name": "17.1",
                            "version_value": "17.1R3-S2"
                          },
                          {
                            "platform": "EX4300",
                            "version_affected": "\u003c",
                            "version_name": "17.2",
                            "version_value": "17.2R1-S9"
                          },
                          {
                            "platform": "EX4300, QFX5100, EX4600, QFX5110, QFX5200",
                            "version_affected": "\u003c",
                            "version_name": "17.2",
                            "version_value": "17.2R3-S3"
                          },
                          {
                            "platform": "EX4300, QFX5100, EX4600, QFX5110, QFX5200",
                            "version_affected": "\u003c",
                            "version_name": "17.3",
                            "version_value": "17.3R2-S5, 17.3R3-S7"
                          },
                          {
                            "platform": "EX4300, QFX5100, EX4600, QFX5110, QFX5200",
                            "version_affected": "\u003c",
                            "version_name": "17.4",
                            "version_value": "17.4R2-S9, 17.4R3"
                          },
                          {
                            "platform": "EX4300, QFX5100, EX4600, QFX5110, QFX5200, QFX5210, EX2300, EX3400",
                            "version_affected": "\u003c",
                            "version_name": "18.1",
                            "version_value": "18.1R3-S9"
                          },
                          {
                            "platform": "EX4300",
                            "version_affected": "\u003c",
                            "version_name": "18.2",
                            "version_value": "18.2R2-S7"
                          },
                          {
                            "platform": "EX4300, QFX5100, EX4600, QFX5110, QFX5200, QFX5210, EX2300, EX3400",
                            "version_affected": "\u003c",
                            "version_name": "18.2",
                            "version_value": "18.2R3-S3"
                          },
                          {
                            "platform": "EX4300",
                            "version_affected": "\u003c",
                            "version_name": "18.3",
                            "version_value": "18.3R2-S3"
                          },
                          {
                            "platform": "EX4300, QFX5100, EX4600, QFX5110, QFX5200, QFX5210, QFX5120, EX4650, EX2300, EX3400",
                            "version_affected": "\u003c",
                            "version_name": "18.3",
                            "version_value": "18.3R1-S7, 18.3R3-S1"
                          },
                          {
                            "platform": "EX4300, QFX5100, EX4600, QFX5110, QFX5200, QFX5210, QFX5120, EX4650, EX2300, EX3400",
                            "version_affected": "\u003c",
                            "version_name": "18.4",
                            "version_value": "18.4R1-S5, 18.4R2-S3, 18.4R3"
                          },
                          {
                            "platform": "EX4300, QFX5100, EX4600, QFX5110, QFX5200, QFX5210, QFX5120, EX4650, EX2300, EX3400",
                            "version_affected": "\u003c",
                            "version_name": "19.1",
                            "version_value": "19.1R1-S4, 19.1R2-S1, 19.1R3"
                          },
                          {
                            "platform": "EX4300",
                            "version_affected": "\u003c",
                            "version_name": "19.2",
                            "version_value": "19.2R1-S3, 19.2R2"
                          },
                          {
                            "platform": "QFX5100, EX4600, QFX5110, QFX5200, QFX5210, QFX5120, EX4650, EX2300, EX3400",
                            "version_affected": "\u003c",
                            "version_name": "19.2",
                            "version_value": "19.2R1-S4, 19.2R2"
                          },
                          {
                            "platform": "EX4300",
                            "version_affected": "\u003c",
                            "version_name": "19.3",
                            "version_value": "19.3R2-S1, 19.3R3"
                          },
                          {
                            "platform": "QFX5100, EX4600, QFX5110, QFX5200, QFX5210, QFX5120, EX4650, EX2300, EX3400",
                            "version_affected": "\u003c",
                            "version_name": "19.3",
                            "version_value": "19.3R1-S1, 19.3R2, 19.3R3"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Juniper Networks"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in Juniper Networks Junos OS allows an attacker to cause a Denial of Service (DoS) to the device by sending certain crafted protocol packets from an adjacent device with invalid payloads to the device. These crafted packets, which should be discarded, are instead replicated and sent to the RE. Over time, a Denial of Service (DoS) occurs. Continued receipt of these crafted protocol packets will cause an extended Denial of Service (DoS) condition, which may cause wider traffic impact due to protocol flapping. An indication of compromise is to check \"monitor interface traffic\" on the ingress and egress port packet counts. For each ingress packet, two duplicate packets are seen on egress. This issue can be triggered by IPv4 and IPv6 packets. This issue affects all traffic through the device. This issue affects: Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D53 on EX4300, QFX3500, QFX5100, EX4600; 15.1 versions prior to 15.1R7-S6 on EX4300, QFX3500, QFX5100, EX4600; 16.1 versions prior to 16.1R7-S7 on EX4300, QFX5100, EX4600; 17.1 versions prior to 17.1R2-S11 on EX4300, QFX5100, EX4600; 17.1 versions prior to 117.1R3-S2 on EX4300; 17.2 versions prior to 17.2R1-S9 on EX4300; 17.2 versions prior to 17.2R3-S3 on EX4300, QFX5100, EX4600, QFX5110, QFX5200; 17.3 versions prior to 17.3R2-S5, 17.3R3-S7 on EX4300, QFX5100, EX4600, QFX5110, QFX5200; 17.4 versions prior to 17.4R2-S9, 17.4R3 on EX4300, QFX5100, EX4600, QFX5110, QFX5200; 18.1 versions prior to 18.1R3-S9 on EX4300, QFX5100, EX4600, QFX5110, QFX5200, QFX5210, EX2300, EX3400; 18.2 versions prior to 18.2R2-S7 on EX4300; 18.2 versions prior to 18.2R3-S3 on EX4300, QFX5100, EX4600, QFX5110, QFX5200, QFX5210, EX2300, EX3400; 18.3 versions prior to 18.3R2-S3, on EX4300; 18.3 versions prior to 18.3R1-S7, 18.3R3-S1 on EX4300, QFX5100, EX4600, QFX5110, QFX5200, QFX5210, QFX5120, EX4650, EX2300, EX3400; 18.4 versions prior to 18.4R1-S5, 18.4R2-S3, 18.4R3 on EX4300, QFX5100, EX4600, QFX5110, QFX5200, QFX5210, QFX5120, EX4650, EX2300, EX3400; 19.1 versions prior to 19.1R1-S4, 19.1R2-S1, 19.1R3 on EX4300, QFX5100, EX4600, QFX5110, QFX5200, QFX5210, QFX5120, EX4650, EX2300, EX3400; 19.2 versions prior to 19.2R1-S4, 19.2R2 on EX4300; 19.2 versions prior to 19.2R1-S3, 19.2R2 on QFX5100, EX4600, QFX5110, QFX5200, QFX5210, QFX5120, EX4650, EX2300, EX3400; 19.3 versions prior to 19.3R2-S1, 19.3R3 on EX4300; 19.3 versions prior to 19.3R1-S1, 19.3R2, 19.3R3 on QFX5100, EX4600, QFX5110, QFX5200, QFX5210, QFX5120, EX4650, EX2300, EX3400;"
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of Service (DoS)"
                }
              ]
            },
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Distributed Denial of Service (DDoS)"
                }
              ]
            },
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-16 Configuration"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://kb.juniper.net/JSA11094",
              "refsource": "CONFIRM",
              "url": "https://kb.juniper.net/JSA11094"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The following software releases have been updated to resolve this specific issue: 14.1X53-D53, 15.1R7-S6, 16.1R7-S7, 17.1R2-S11, 17.2R3-S3, 17.3R2-S5, 17.3R3-S7, 17.4R2-S9, 17.4R3, 18.1R3-S9, 18.2R3-S3, 18.4R1-S5, 18.4R2-S3, 18.4R3, 19.1R1-S4, 19.1R2-S1, 19.1R3, 19.2R2, 19.3R2-S1, 19.3R3, 19.4R1, and all subsequent releases."
          }
        ],
        "source": {
          "advisory": "JSA11094",
          "defect": [
            "1472704",
            "1471922"
          ],
          "discovery": "USER"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "There are no available workarounds for this issue."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2021-0222",
    "datePublished": "2021-01-15T17:36:02.664665Z",
    "dateReserved": "2020-10-27T00:00:00",
    "dateUpdated": "2024-09-16T20:03:13.643Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-0275
Vulnerability from cvelistv5
Published
2021-04-22 19:37
Modified
2024-09-17 00:41
Summary
A Cross-site Scripting (XSS) vulnerability in J-Web on Juniper Networks Junos OS allows an attacker to target another user's session thereby gaining access to the users session. The other user session must be active for the attack to succeed. Once successful, the attacker has the same privileges as the user. If the user has root privileges, the attacker may be able to gain full control of the device. This issue affects: Juniper Networks Junos OS: 12.3 versions prior to 12.3R12-S15 on EX Series; 12.3X48 versions prior to 12.3X48-D95 on SRX Series; 15.1 versions prior to 15.1R7-S6 on EX Series; 15.1X49 versions prior to 15.1X49-D200 on SRX Series; 16.1 versions prior to 16.1R7-S7; 16.2 versions prior to 16.2R2-S11, 16.2R3; 17.1 versions prior to 17.1R2-S11, 17.1R3-S2; 17.2 versions prior to 17.2R3-S3; 17.3 versions prior to 17.3R2-S5, 17.3R3-S7; 17.4 versions prior to 17.4R2-S9, 17.4R3; 18.1 versions prior to 18.1R3-S9; 18.2 versions prior to 18.2R2-S7, 18.2R3-S3; 18.3 versions prior to 18.3R1-S7, 18.3R2-S3, 18.3R3-S1; 18.4 versions prior to 18.4R1-S6, 18.4R2-S4, 18.4R3; 19.1 versions prior to 19.1R2-S1, 19.1R3; 19.2 versions prior to 19.2R1-S3, 19.2R2; 19.3 versions prior to 19.3R2.
References
https://kb.juniper.net/JSA11166x_refsource_MISC
Impacted products
Vendor Product Version
Juniper Networks Junos OS Version: 12.3X48   < 12.3X48-D95
Version: 15.1X49   < 15.1X49-D200
Juniper Networks Junos OS Version: 16.1   < 16.1R7-S7
Version: 16.2   < 16.2R2-S11, 16.2R3
Version: 17.1   < 17.1R2-S11, 17.1R3-S2
Version: 17.2   < 17.2R3-S3
Version: 17.3   < 17.3R2-S5, 17.3R3-S7
Version: 17.4   < 17.4R2-S9, 17.4R3
Version: 18.1   < 18.1R3-S9
Version: 18.2   < 18.2R2-S7, 18.2R3-S3
Version: 18.3   < 18.3R1-S7, 18.3R2-S3, 18.3R3-S1
Version: 18.4   < 18.4R1-S6, 18.4R2-S4, 18.4R3
Version: 19.1   < 19.1R2-S1, 19.1R3
Version: 19.2   < 19.2R1-S3, 19.2R2
Version: 19.3   < 19.3R2
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:32:10.529Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA11166"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "EX Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "12.3R12-S15",
              "status": "affected",
              "version": "12.3",
              "versionType": "custom"
            },
            {
              "lessThan": "15.1R7-S6",
              "status": "affected",
              "version": "15.1",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "SRX Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "12.3X48-D95",
              "status": "affected",
              "version": "12.3X48",
              "versionType": "custom"
            },
            {
              "lessThan": "15.1X49-D200",
              "status": "affected",
              "version": "15.1X49",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "16.1R7-S7",
              "status": "affected",
              "version": "16.1",
              "versionType": "custom"
            },
            {
              "lessThan": "16.2R2-S11, 16.2R3",
              "status": "affected",
              "version": "16.2",
              "versionType": "custom"
            },
            {
              "lessThan": "17.1R2-S11, 17.1R3-S2",
              "status": "affected",
              "version": "17.1",
              "versionType": "custom"
            },
            {
              "lessThan": "17.2R3-S3",
              "status": "affected",
              "version": "17.2",
              "versionType": "custom"
            },
            {
              "lessThan": "17.3R2-S5, 17.3R3-S7",
              "status": "affected",
              "version": "17.3",
              "versionType": "custom"
            },
            {
              "lessThan": "17.4R2-S9, 17.4R3",
              "status": "affected",
              "version": "17.4",
              "versionType": "custom"
            },
            {
              "lessThan": "18.1R3-S9",
              "status": "affected",
              "version": "18.1",
              "versionType": "custom"
            },
            {
              "lessThan": "18.2R2-S7, 18.2R3-S3",
              "status": "affected",
              "version": "18.2",
              "versionType": "custom"
            },
            {
              "lessThan": "18.3R1-S7, 18.3R2-S3, 18.3R3-S1",
              "status": "affected",
              "version": "18.3",
              "versionType": "custom"
            },
            {
              "lessThan": "18.4R1-S6, 18.4R2-S4, 18.4R3",
              "status": "affected",
              "version": "18.4",
              "versionType": "custom"
            },
            {
              "lessThan": "19.1R2-S1, 19.1R3",
              "status": "affected",
              "version": "19.1",
              "versionType": "custom"
            },
            {
              "lessThan": "19.2R1-S3, 19.2R2",
              "status": "affected",
              "version": "19.2",
              "versionType": "custom"
            },
            {
              "lessThan": "19.3R2",
              "status": "affected",
              "version": "19.3",
              "versionType": "custom"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "value": "The following minimal configuration is necessary: \n\n  [system services web-management http]\nor\n  [system services web-management https]"
        }
      ],
      "datePublic": "2021-04-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Cross-site Scripting (XSS) vulnerability in J-Web on Juniper Networks Junos OS allows an attacker to target another user\u0027s session thereby gaining access to the users session. The other user session must be active for the attack to succeed. Once successful, the attacker has the same privileges as the user. If the user has root privileges, the attacker may be able to gain full control of the device. This issue affects: Juniper Networks Junos OS: 12.3 versions prior to 12.3R12-S15 on EX Series; 12.3X48 versions prior to 12.3X48-D95 on SRX Series; 15.1 versions prior to 15.1R7-S6 on EX Series; 15.1X49 versions prior to 15.1X49-D200 on SRX Series; 16.1 versions prior to 16.1R7-S7; 16.2 versions prior to 16.2R2-S11, 16.2R3; 17.1 versions prior to 17.1R2-S11, 17.1R3-S2; 17.2 versions prior to 17.2R3-S3; 17.3 versions prior to 17.3R2-S5, 17.3R3-S7; 17.4 versions prior to 17.4R2-S9, 17.4R3; 18.1 versions prior to 18.1R3-S9; 18.2 versions prior to 18.2R2-S7, 18.2R3-S3; 18.3 versions prior to 18.3R1-S7, 18.3R2-S3, 18.3R3-S1; 18.4 versions prior to 18.4R1-S6, 18.4R2-S4, 18.4R3; 19.1 versions prior to 19.1R2-S1, 19.1R3; 19.2 versions prior to 19.2R1-S3, 19.2R2; 19.3 versions prior to 19.3R2."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79 Cross-site Scripting (XSS)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-04-22T19:37:29",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://kb.juniper.net/JSA11166"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The following software releases have been updated to resolve this specific issue: Junos OS 12.3R12-S15, 12.3X48-D95, 15.1R7-S6, 15.1X49-D200, 16.1R7-S7, 16.2R2-S11, 16.2R3, 17.1R2-S11, 17.1R3-S2, 17.2R3-S3, 17.3R2-S5, 17.3R3-S7, 17.4R2-S9, 17.4R3, 18.1R3-S9, 18.2R2-S7, 18.2R3-S3, 18.3R1-S7, 18.3R2-S3, 18.3R3-S1, 18.4R1-S6, 18.4R2-S4, 18.4R3, 19.1R2-S1, 19.1R3, 19.2R1-S3, 19.2R2, 19.3R2, 19.4R1, and all subsequent releases."
        }
      ],
      "source": {
        "advisory": "JSA11166",
        "defect": [
          "1460150"
        ],
        "discovery": "INTERNAL"
      },
      "title": "Junos OS: J-Web: Cross-site scripting attack allows an attacker to gain control of another users session.",
      "workarounds": [
        {
          "lang": "en",
          "value": "There are no viable workarounds for this issue other than disabling J-Web.\n\nTo reduce the risk of exploitation of this issue, use access lists or firewall filters to limit access to J-Web to only trusted administrative networks, hosts and users."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "sirt@juniper.net",
          "DATE_PUBLIC": "2021-04-14T16:00:00.000Z",
          "ID": "CVE-2021-0275",
          "STATE": "PUBLIC",
          "TITLE": "Junos OS: J-Web: Cross-site scripting attack allows an attacker to gain control of another users session."
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Junos OS",
                      "version": {
                        "version_data": [
                          {
                            "platform": "EX Series",
                            "version_affected": "\u003c",
                            "version_name": "12.3",
                            "version_value": "12.3R12-S15"
                          },
                          {
                            "platform": "SRX Series",
                            "version_affected": "\u003c",
                            "version_name": "12.3X48",
                            "version_value": "12.3X48-D95"
                          },
                          {
                            "platform": "EX Series",
                            "version_affected": "\u003c",
                            "version_name": "15.1",
                            "version_value": "15.1R7-S6"
                          },
                          {
                            "platform": "SRX Series",
                            "version_affected": "\u003c",
                            "version_name": "15.1X49",
                            "version_value": "15.1X49-D200"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "16.1",
                            "version_value": "16.1R7-S7"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "16.2",
                            "version_value": "16.2R2-S11, 16.2R3"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "17.1",
                            "version_value": "17.1R2-S11, 17.1R3-S2"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "17.2",
                            "version_value": "17.2R3-S3"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "17.3",
                            "version_value": "17.3R2-S5, 17.3R3-S7"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "17.4",
                            "version_value": "17.4R2-S9, 17.4R3"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "18.1",
                            "version_value": "18.1R3-S9"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "18.2",
                            "version_value": "18.2R2-S7, 18.2R3-S3"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "18.3",
                            "version_value": "18.3R1-S7, 18.3R2-S3, 18.3R3-S1"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "18.4",
                            "version_value": "18.4R1-S6, 18.4R2-S4, 18.4R3"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "19.1",
                            "version_value": "19.1R2-S1, 19.1R3"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "19.2",
                            "version_value": "19.2R1-S3, 19.2R2"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "19.3",
                            "version_value": "19.3R2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Juniper Networks"
              }
            ]
          }
        },
        "configuration": [
          {
            "lang": "en",
            "value": "The following minimal configuration is necessary: \n\n  [system services web-management http]\nor\n  [system services web-management https]"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Cross-site Scripting (XSS) vulnerability in J-Web on Juniper Networks Junos OS allows an attacker to target another user\u0027s session thereby gaining access to the users session. The other user session must be active for the attack to succeed. Once successful, the attacker has the same privileges as the user. If the user has root privileges, the attacker may be able to gain full control of the device. This issue affects: Juniper Networks Junos OS: 12.3 versions prior to 12.3R12-S15 on EX Series; 12.3X48 versions prior to 12.3X48-D95 on SRX Series; 15.1 versions prior to 15.1R7-S6 on EX Series; 15.1X49 versions prior to 15.1X49-D200 on SRX Series; 16.1 versions prior to 16.1R7-S7; 16.2 versions prior to 16.2R2-S11, 16.2R3; 17.1 versions prior to 17.1R2-S11, 17.1R3-S2; 17.2 versions prior to 17.2R3-S3; 17.3 versions prior to 17.3R2-S5, 17.3R3-S7; 17.4 versions prior to 17.4R2-S9, 17.4R3; 18.1 versions prior to 18.1R3-S9; 18.2 versions prior to 18.2R2-S7, 18.2R3-S3; 18.3 versions prior to 18.3R1-S7, 18.3R2-S3, 18.3R3-S1; 18.4 versions prior to 18.4R1-S6, 18.4R2-S4, 18.4R3; 19.1 versions prior to 19.1R2-S1, 19.1R3; 19.2 versions prior to 19.2R1-S3, 19.2R2; 19.3 versions prior to 19.3R2."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
          }
        ],
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-79 Cross-site Scripting (XSS)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://kb.juniper.net/JSA11166",
              "refsource": "MISC",
              "url": "https://kb.juniper.net/JSA11166"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The following software releases have been updated to resolve this specific issue: Junos OS 12.3R12-S15, 12.3X48-D95, 15.1R7-S6, 15.1X49-D200, 16.1R7-S7, 16.2R2-S11, 16.2R3, 17.1R2-S11, 17.1R3-S2, 17.2R3-S3, 17.3R2-S5, 17.3R3-S7, 17.4R2-S9, 17.4R3, 18.1R3-S9, 18.2R2-S7, 18.2R3-S3, 18.3R1-S7, 18.3R2-S3, 18.3R3-S1, 18.4R1-S6, 18.4R2-S4, 18.4R3, 19.1R2-S1, 19.1R3, 19.2R1-S3, 19.2R2, 19.3R2, 19.4R1, and all subsequent releases."
          }
        ],
        "source": {
          "advisory": "JSA11166",
          "defect": [
            "1460150"
          ],
          "discovery": "INTERNAL"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "There are no viable workarounds for this issue other than disabling J-Web.\n\nTo reduce the risk of exploitation of this issue, use access lists or firewall filters to limit access to J-Web to only trusted administrative networks, hosts and users."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2021-0275",
    "datePublished": "2021-04-22T19:37:29.087869Z",
    "dateReserved": "2020-10-27T00:00:00",
    "dateUpdated": "2024-09-17T00:41:52.527Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-15504
Vulnerability from cvelistv5
Published
2018-08-18 00:00
Modified
2024-08-05 09:54
Severity ?
Summary
An issue was discovered in Embedthis GoAhead before 4.0.1 and Appweb before 7.0.2. The server mishandles some HTTP request fields associated with time, which results in a NULL pointer dereference, as demonstrated by If-Modified-Since or If-Unmodified-Since with a month greater than 11.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T09:54:03.563Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/embedthis/appweb/commit/66067ae6d1fa08b37a270e7dc1821df52ed2daef"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/embedthis/appweb/issues/605"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/embedthis/goahead/issues/264"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://supportportal.juniper.net/s/article/2021-07-Security-Bulletin-Junos-OS-Multiple-J-Web-vulnerabilities-resolved"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://supportportal.juniper.net/s/article/2019-07-Security-Bulletin-Junos-OS-J-Web-Denial-of-Service-due-to-multiple-vulnerabilities-in-Embedthis-Appweb-Server"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2018-08-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "An issue was discovered in Embedthis GoAhead before 4.0.1 and Appweb before 7.0.2. The server mishandles some HTTP request fields associated with time, which results in a NULL pointer dereference, as demonstrated by If-Modified-Since or If-Unmodified-Since with a month greater than 11."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-13T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://github.com/embedthis/appweb/commit/66067ae6d1fa08b37a270e7dc1821df52ed2daef"
        },
        {
          "url": "https://github.com/embedthis/appweb/issues/605"
        },
        {
          "url": "https://github.com/embedthis/goahead/issues/264"
        },
        {
          "url": "https://supportportal.juniper.net/s/article/2021-07-Security-Bulletin-Junos-OS-Multiple-J-Web-vulnerabilities-resolved"
        },
        {
          "url": "https://supportportal.juniper.net/s/article/2019-07-Security-Bulletin-Junos-OS-J-Web-Denial-of-Service-due-to-multiple-vulnerabilities-in-Embedthis-Appweb-Server"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2018-15504",
    "datePublished": "2018-08-18T00:00:00",
    "dateReserved": "2018-08-17T00:00:00",
    "dateUpdated": "2024-08-05T09:54:03.563Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-0207
Vulnerability from cvelistv5
Published
2021-01-15 17:35
Modified
2024-09-17 02:21
Summary
An improper interpretation conflict of certain data between certain software components within the Juniper Networks Junos OS devices does not allow certain traffic to pass through the device upon receipt from an ingress interface filtering certain specific types of traffic which is then being redirected to an egress interface on a different VLAN. This causes a Denial of Service (DoS) to those clients sending these particular types of traffic. Such traffic being sent by a client may appear genuine, but is non-standard in nature and should be considered as potentially malicious, and can be targeted to the device, or destined through it for the issue to occur. This issues affects IPv4 and IPv6 traffic. An indicator of compromise may be found by checking log files. You may find that traffic on the input interface has 100% of traffic flowing into the device, yet the egress interface shows 0 pps leaving the device. For example: [show interfaces "interface" statistics detail] Output between two interfaces would reveal something similar to: Ingress, first interface: -------------------- Interface Link Input packets (pps) Output packets (pps) et-0/0/0 Up 9999999999 (9999) 1 (0) -------------------- Egress, second interface: -------------------- Interface Link Input packets (pps) Output packets (pps) et-0/0/1 Up 0 (0) 9999999999 (0) -------------------- Dropped packets will not show up in DDoS monitoring/protection counters as issue is not caused by anti-DDoS protection mechanisms. This issue affects: Juniper Networks Junos OS: 17.3 versions prior to 17.3R3-S7 on NFX250, QFX5K Series, EX4600; 17.4 versions prior to 17.4R2-S11, 17.4R3-S3 on NFX250, QFX5K Series, EX4600; 18.1 versions prior to 18.1R3-S9 on NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4600; 18.2 versions prior to 18.2R3-S3 on NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600; 18.3 versions prior to 18.3R3-S1 on NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series; 18.4 versions prior to 18.4R1-S5, 18.4R2-S3, 18.4R3 on NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series; 19.1 versions prior to 19.1R1-S5, 19.1R2-S1, 19.1R3 on NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series; 19.2 versions prior to 19.2R1-S5, 19.2R2 on NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series; 19.3 versions prior to 19.3R2-S3, 19.3R3 on NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series; 19.4 versions prior to 19.4R1-S2, 19.4R2 on NFX250, NFX350, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series. This issue does not affect Junos OS releases prior to 17.2R2.
References
https://kb.juniper.net/JSA11097x_refsource_CONFIRM
Impacted products
Vendor Product Version
Juniper Networks Junos OS Version: 18.1   < 18.1R3-S9
Juniper Networks Junos OS Version: 18.2   < 18.2R3-S3
Juniper Networks Junos OS Version: 18.3   < 18.3R3-S1
Version: 18.4   < 18.4R1-S5, 18.4R2-S3, 18.4R3
Version: 19.1   < 19.1R1-S5, 19.1R2-S1, 19.1R3
Version: 19.2   < 19.2R1-S5, 19.2R2
Version: 19.3   < 19.3R2-S3, 19.3R3
Juniper Networks Junos OS Version: 19.4   < 19.4R1-S2, 19.4R2
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:32:10.091Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA11097"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "NFX250, QFX5K Series, EX4600"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "17.3R3-S7",
              "status": "affected",
              "version": "17.3",
              "versionType": "custom"
            },
            {
              "lessThan": "17.4R2-S11, 17.4R3-S3",
              "status": "affected",
              "version": "17.4",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4600"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "18.1R3-S9",
              "status": "affected",
              "version": "18.1",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "18.2R3-S3",
              "status": "affected",
              "version": "18.2",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "18.3R3-S1",
              "status": "affected",
              "version": "18.3",
              "versionType": "custom"
            },
            {
              "lessThan": "18.4R1-S5, 18.4R2-S3, 18.4R3",
              "status": "affected",
              "version": "18.4",
              "versionType": "custom"
            },
            {
              "lessThan": "19.1R1-S5, 19.1R2-S1, 19.1R3",
              "status": "affected",
              "version": "19.1",
              "versionType": "custom"
            },
            {
              "lessThan": "19.2R1-S5, 19.2R2",
              "status": "affected",
              "version": "19.2",
              "versionType": "custom"
            },
            {
              "lessThan": "19.3R2-S3, 19.3R3",
              "status": "affected",
              "version": "19.3",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "NFX250, NFX350, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "19.4R1-S2, 19.4R2",
              "status": "affected",
              "version": "19.4",
              "versionType": "custom"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "value": "The following minimal configuration is required on two interfaces passing traffic on different vlans between each other:\n  set interfaces [interface] unit [unit] family ethernet-switching vlan members [name]\n  set vlans [name] vlan-id [unit]"
        }
      ],
      "datePublic": "2021-01-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "An improper interpretation conflict of certain data between certain software components within the Juniper Networks Junos OS devices does not allow certain traffic to pass through the device upon receipt from an ingress interface filtering certain specific types of traffic which is then being redirected to an egress interface on a different VLAN. This causes a Denial of Service (DoS) to those clients sending these particular types of traffic. Such traffic being sent by a client may appear genuine, but is non-standard in nature and should be considered as potentially malicious, and can be targeted to the device, or destined through it for the issue to occur. This issues affects IPv4 and IPv6 traffic. An indicator of compromise may be found by checking log files. You may find that traffic on the input interface has 100% of traffic flowing into the device, yet the egress interface shows 0 pps leaving the device. For example: [show interfaces \"interface\" statistics detail] Output between two interfaces would reveal something similar to: Ingress, first interface: -------------------- Interface Link Input packets (pps) Output packets (pps) et-0/0/0 Up 9999999999 (9999) 1 (0) -------------------- Egress, second interface: -------------------- Interface Link Input packets (pps) Output packets (pps) et-0/0/1 Up 0 (0) 9999999999 (0) -------------------- Dropped packets will not show up in DDoS monitoring/protection counters as issue is not caused by anti-DDoS protection mechanisms. This issue affects: Juniper Networks Junos OS: 17.3 versions prior to 17.3R3-S7 on NFX250, QFX5K Series, EX4600; 17.4 versions prior to 17.4R2-S11, 17.4R3-S3 on NFX250, QFX5K Series, EX4600; 18.1 versions prior to 18.1R3-S9 on NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4600; 18.2 versions prior to 18.2R3-S3 on NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600; 18.3 versions prior to 18.3R3-S1 on NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series; 18.4 versions prior to 18.4R1-S5, 18.4R2-S3, 18.4R3 on NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series; 19.1 versions prior to 19.1R1-S5, 19.1R2-S1, 19.1R3 on NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series; 19.2 versions prior to 19.2R1-S5, 19.2R2 on NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series; 19.3 versions prior to 19.3R2-S3, 19.3R3 on NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series; 19.4 versions prior to 19.4R1-S2, 19.4R2 on NFX250, NFX350, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series. This issue does not affect Junos OS releases prior to 17.2R2."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-436",
              "description": "CWE-436 Interpretation Conflict",
              "lang": "en",
              "type": "CWE"
            }
          ]
        },
        {
          "descriptions": [
            {
              "cweId": "CWE-115",
              "description": "CWE-115 Misinterpretation of Input",
              "lang": "en",
              "type": "CWE"
            }
          ]
        },
        {
          "descriptions": [
            {
              "description": "Denial of Service (DoS)",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-01-15T17:35:54",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.juniper.net/JSA11097"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The following software releases have been updated to resolve this specific issue: 17.3R3-S7, 17.4R2-S11, 17.4R3-S3, 18.1R3-S9, 18.2R3-S3, 18.3R3-S1, 18.4R1-S5, 18.4R2-S3, 18.4R3, 19.1R1-S5, 19.1R2-S1, 19.1R3, 19.2R1-S5, 19.2R2, 19.3R2-S3, 19.3R3, 19.4R1-S2, 19.4R2, 20.1R1 and all subsequent releases."
        }
      ],
      "source": {
        "advisory": "JSA11097",
        "defect": [
          "1429543"
        ],
        "discovery": "USER"
      },
      "title": "NFX250, NFX350, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series: Certain genuine traffic received by the Junos OS device will be discarded instead of forwarded.",
      "workarounds": [
        {
          "lang": "en",
          "value": "There are no available workarounds for this issue."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "sirt@juniper.net",
          "DATE_PUBLIC": "2021-01-13T17:00:00.000Z",
          "ID": "CVE-2021-0207",
          "STATE": "PUBLIC",
          "TITLE": "NFX250, NFX350, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series: Certain genuine traffic received by the Junos OS device will be discarded instead of forwarded."
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Junos OS",
                      "version": {
                        "version_data": [
                          {
                            "platform": "NFX250, QFX5K Series, EX4600",
                            "version_affected": "\u003c",
                            "version_name": "17.3",
                            "version_value": "17.3R3-S7"
                          },
                          {
                            "platform": "NFX250, QFX5K Series, EX4600",
                            "version_affected": "\u003c",
                            "version_name": "17.4",
                            "version_value": "17.4R2-S11, 17.4R3-S3"
                          },
                          {
                            "platform": "NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4600",
                            "version_affected": "\u003c",
                            "version_name": "18.1",
                            "version_value": "18.1R3-S9"
                          },
                          {
                            "platform": "NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600",
                            "version_affected": "\u003c",
                            "version_name": "18.2",
                            "version_value": "18.2R3-S3"
                          },
                          {
                            "platform": "NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series",
                            "version_affected": "\u003c",
                            "version_name": "18.3",
                            "version_value": "18.3R3-S1"
                          },
                          {
                            "platform": "NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series",
                            "version_affected": "\u003c",
                            "version_name": "18.4",
                            "version_value": "18.4R1-S5, 18.4R2-S3, 18.4R3"
                          },
                          {
                            "platform": "NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series",
                            "version_affected": "\u003c",
                            "version_name": "19.1",
                            "version_value": "19.1R1-S5, 19.1R2-S1, 19.1R3"
                          },
                          {
                            "platform": "NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series",
                            "version_affected": "\u003c",
                            "version_name": "19.2",
                            "version_value": "19.2R1-S5, 19.2R2"
                          },
                          {
                            "platform": "NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series",
                            "version_affected": "\u003c",
                            "version_name": "19.3",
                            "version_value": "19.3R2-S3, 19.3R3"
                          },
                          {
                            "platform": "NFX250, NFX350, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series",
                            "version_affected": "\u003c",
                            "version_name": "19.4",
                            "version_value": "19.4R1-S2, 19.4R2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Juniper Networks"
              }
            ]
          }
        },
        "configuration": [
          {
            "lang": "en",
            "value": "The following minimal configuration is required on two interfaces passing traffic on different vlans between each other:\n  set interfaces [interface] unit [unit] family ethernet-switching vlan members [name]\n  set vlans [name] vlan-id [unit]"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An improper interpretation conflict of certain data between certain software components within the Juniper Networks Junos OS devices does not allow certain traffic to pass through the device upon receipt from an ingress interface filtering certain specific types of traffic which is then being redirected to an egress interface on a different VLAN. This causes a Denial of Service (DoS) to those clients sending these particular types of traffic. Such traffic being sent by a client may appear genuine, but is non-standard in nature and should be considered as potentially malicious, and can be targeted to the device, or destined through it for the issue to occur. This issues affects IPv4 and IPv6 traffic. An indicator of compromise may be found by checking log files. You may find that traffic on the input interface has 100% of traffic flowing into the device, yet the egress interface shows 0 pps leaving the device. For example: [show interfaces \"interface\" statistics detail] Output between two interfaces would reveal something similar to: Ingress, first interface: -------------------- Interface Link Input packets (pps) Output packets (pps) et-0/0/0 Up 9999999999 (9999) 1 (0) -------------------- Egress, second interface: -------------------- Interface Link Input packets (pps) Output packets (pps) et-0/0/1 Up 0 (0) 9999999999 (0) -------------------- Dropped packets will not show up in DDoS monitoring/protection counters as issue is not caused by anti-DDoS protection mechanisms. This issue affects: Juniper Networks Junos OS: 17.3 versions prior to 17.3R3-S7 on NFX250, QFX5K Series, EX4600; 17.4 versions prior to 17.4R2-S11, 17.4R3-S3 on NFX250, QFX5K Series, EX4600; 18.1 versions prior to 18.1R3-S9 on NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4600; 18.2 versions prior to 18.2R3-S3 on NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600; 18.3 versions prior to 18.3R3-S1 on NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series; 18.4 versions prior to 18.4R1-S5, 18.4R2-S3, 18.4R3 on NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series; 19.1 versions prior to 19.1R1-S5, 19.1R2-S1, 19.1R3 on NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series; 19.2 versions prior to 19.2R1-S5, 19.2R2 on NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series; 19.3 versions prior to 19.3R2-S3, 19.3R3 on NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series; 19.4 versions prior to 19.4R1-S2, 19.4R2 on NFX250, NFX350, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series. This issue does not affect Junos OS releases prior to 17.2R2."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
          }
        ],
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-436 Interpretation Conflict"
                }
              ]
            },
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-115 Misinterpretation of Input"
                }
              ]
            },
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of Service (DoS)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://kb.juniper.net/JSA11097",
              "refsource": "CONFIRM",
              "url": "https://kb.juniper.net/JSA11097"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The following software releases have been updated to resolve this specific issue: 17.3R3-S7, 17.4R2-S11, 17.4R3-S3, 18.1R3-S9, 18.2R3-S3, 18.3R3-S1, 18.4R1-S5, 18.4R2-S3, 18.4R3, 19.1R1-S5, 19.1R2-S1, 19.1R3, 19.2R1-S5, 19.2R2, 19.3R2-S3, 19.3R3, 19.4R1-S2, 19.4R2, 20.1R1 and all subsequent releases."
          }
        ],
        "source": {
          "advisory": "JSA11097",
          "defect": [
            "1429543"
          ],
          "discovery": "USER"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "There are no available workarounds for this issue."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2021-0207",
    "datePublished": "2021-01-15T17:35:54.872808Z",
    "dateReserved": "2020-10-27T00:00:00",
    "dateUpdated": "2024-09-17T02:21:57.975Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-0008
Vulnerability from cvelistv5
Published
2018-01-10 22:00
Modified
2024-09-16 20:57
Summary
An unauthenticated root login may allow upon reboot when a commit script is used. A commit script allows a device administrator to execute certain instructions during commit, which is configured under the [system scripts commit] stanza. Certain commit scripts that work without a problem during normal commit may cause unexpected behavior upon reboot which can leave the system in a state where root CLI login is allowed without a password due to the system reverting to a "safe mode" authentication state. Lastly, only logging in physically to the console port as root, with no password, will work. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D71 on SRX; 12.3X48 versions prior to 12.3X48-D55 on SRX; 14.1 versions prior to 14.1R9; 14.1X53 versions prior to 14.1X53-D40 on QFX, EX; 14.2 versions prior to 14.2R7-S9, 14.2R8; 15.1 versions prior to 15.1F5-S7, 15.1F6-S8, 15.1R5-S6, 15.1R6; 15.1X49 versions prior to 15.1X49-D110 on SRX; 15.1X53 versions prior to 15.1X53-D232 on QFX5200/5110; 15.1X53 versions prior to 15.1X53-D49, 15.1X53-D470 on NFX; 15.1X53 versions prior to 15.1X53-D65 on QFX10K; 16.1 versions prior to 16.1R2. No other Juniper Networks products or platforms are affected by this issue.
Impacted products
Vendor Product Version
Juniper Networks Junos OS Version: 14.1   < 14.1R9
Version: 14.2   < 14.2R7-S9, 14.2R8
Version: 15.1   < 15.1F5-S7, 15.1F6-S8, 15.1R5-S6, 15.1R6
Version: 16.1   < 16.1R2
Juniper Networks Junos OS Version: 14.1X53   < 14.1X53-D40
Juniper Networks Junos OS Version: 15.1X53   < 15.1X53-D232
Juniper Networks Junos OS Version: 15.1X53   < 15.1X53-D49, 15.1X53-D470
Juniper Networks Junos OS Version: 15.1X53   < 15.1X53-D65
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T03:14:16.024Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1040186",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1040186"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA10835"
          },
          {
            "name": "[cxf-commits] 20210616 svn commit: r1075801 - in /websites/production/cxf/content: cache/main.pageCache index.html security-advisories.data/CVE-2021-30468.txt.asc security-advisories.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e%40%3Ccommits.cxf.apache.org%3E"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "SRX"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "12.1X46-D71",
              "status": "affected",
              "version": "12.1X46",
              "versionType": "custom"
            },
            {
              "lessThan": "12.3X48-D55",
              "status": "affected",
              "version": "12.3X48",
              "versionType": "custom"
            },
            {
              "lessThan": "15.1X49-D110",
              "status": "affected",
              "version": "15.1X49",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "14.1R9",
              "status": "affected",
              "version": "14.1",
              "versionType": "custom"
            },
            {
              "lessThan": "14.2R7-S9, 14.2R8",
              "status": "affected",
              "version": "14.2",
              "versionType": "custom"
            },
            {
              "lessThan": "15.1F5-S7, 15.1F6-S8, 15.1R5-S6, 15.1R6",
              "status": "affected",
              "version": "15.1",
              "versionType": "custom"
            },
            {
              "lessThan": "16.1R2",
              "status": "affected",
              "version": "16.1",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "QFX, EX"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "14.1X53-D40",
              "status": "affected",
              "version": "14.1X53",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "QFX5200/5110"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "15.1X53-D232",
              "status": "affected",
              "version": "15.1X53",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "NFX"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "15.1X53-D49, 15.1X53-D470",
              "status": "affected",
              "version": "15.1X53",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "QFX10K"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "15.1X53-D65",
              "status": "affected",
              "version": "15.1X53",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2018-01-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "An unauthenticated root login may allow upon reboot when a commit script is used. A commit script allows a device administrator to execute certain instructions during commit, which is configured under the [system scripts commit] stanza. Certain commit scripts that work without a problem during normal commit may cause unexpected behavior upon reboot which can leave the system in a state where root CLI login is allowed without a password due to the system reverting to a \"safe mode\" authentication state. Lastly, only logging in physically to the console port as root, with no password, will work. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D71 on SRX; 12.3X48 versions prior to 12.3X48-D55 on SRX; 14.1 versions prior to 14.1R9; 14.1X53 versions prior to 14.1X53-D40 on QFX, EX; 14.2 versions prior to 14.2R7-S9, 14.2R8; 15.1 versions prior to 15.1F5-S7, 15.1F6-S8, 15.1R5-S6, 15.1R6; 15.1X49 versions prior to 15.1X49-D110 on SRX; 15.1X53 versions prior to 15.1X53-D232 on QFX5200/5110; 15.1X53 versions prior to 15.1X53-D49, 15.1X53-D470 on NFX; 15.1X53 versions prior to 15.1X53-D65 on QFX10K; 16.1 versions prior to 16.1R2. No other Juniper Networks products or platforms are affected by this issue."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "unauthenticated root access",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-06-16T11:06:42",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "name": "1040186",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1040186"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.juniper.net/JSA10835"
        },
        {
          "name": "[cxf-commits] 20210616 svn commit: r1075801 - in /websites/production/cxf/content: cache/main.pageCache index.html security-advisories.data/CVE-2021-30468.txt.asc security-advisories.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e%40%3Ccommits.cxf.apache.org%3E"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The following software releases have been updated to resolve this specific issue: 12.1X46-D71, 12.3X48-D55, 14.1R9, 14.1X53-D40, 14.2R7-S9, 14.2R8, 15.1F5-S7, 15.1R5-S6, 15.1R6, 15.1X49-D110, 15.1X53-D232, 15.1X53-D65, 16.1R2, 16.2R1 and all subsequent releases."
        }
      ],
      "source": {
        "advisory": "JSA10835",
        "defect": [
          "1179601"
        ],
        "discovery": "USER"
      },
      "title": "Junos OS: commit script may allow unauthenticated root login upon reboot",
      "workarounds": [
        {
          "lang": "en",
          "value": "While there is no published workaround for this issue, customer can verify whether their commit script contains the affected configuration by rebooting the device. Please contact JTAC if after the reboot the device enters a state where root CLI login is allowed without a password."
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "sirt@juniper.net",
          "DATE_PUBLIC": "2018-01-10T17:00:00.000Z",
          "ID": "CVE-2018-0008",
          "STATE": "PUBLIC",
          "TITLE": "Junos OS: commit script may allow unauthenticated root login upon reboot"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Junos OS",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "platform": "SRX",
                            "version_affected": "\u003c",
                            "version_name": "12.1X46",
                            "version_value": "12.1X46-D71"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "SRX",
                            "version_affected": "\u003c",
                            "version_name": "12.3X48",
                            "version_value": "12.3X48-D55"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "14.1",
                            "version_value": "14.1R9"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "QFX, EX",
                            "version_affected": "\u003c",
                            "version_name": "14.1X53",
                            "version_value": "14.1X53-D40"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "14.2",
                            "version_value": "14.2R7-S9, 14.2R8"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "15.1",
                            "version_value": "15.1F5-S7, 15.1F6-S8, 15.1R5-S6, 15.1R6"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "SRX",
                            "version_affected": "\u003c",
                            "version_name": "15.1X49",
                            "version_value": "15.1X49-D110"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "QFX5200/5110",
                            "version_affected": "\u003c",
                            "version_name": "15.1X53",
                            "version_value": "15.1X53-D232"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "NFX",
                            "version_affected": "\u003c",
                            "version_name": "15.1X53",
                            "version_value": "15.1X53-D49, 15.1X53-D470"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "QFX10K",
                            "version_affected": "\u003c",
                            "version_name": "15.1X53",
                            "version_value": "15.1X53-D65"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "16.1",
                            "version_value": "16.1R2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Juniper Networks"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An unauthenticated root login may allow upon reboot when a commit script is used. A commit script allows a device administrator to execute certain instructions during commit, which is configured under the [system scripts commit] stanza. Certain commit scripts that work without a problem during normal commit may cause unexpected behavior upon reboot which can leave the system in a state where root CLI login is allowed without a password due to the system reverting to a \"safe mode\" authentication state. Lastly, only logging in physically to the console port as root, with no password, will work. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D71 on SRX; 12.3X48 versions prior to 12.3X48-D55 on SRX; 14.1 versions prior to 14.1R9; 14.1X53 versions prior to 14.1X53-D40 on QFX, EX; 14.2 versions prior to 14.2R7-S9, 14.2R8; 15.1 versions prior to 15.1F5-S7, 15.1F6-S8, 15.1R5-S6, 15.1R6; 15.1X49 versions prior to 15.1X49-D110 on SRX; 15.1X53 versions prior to 15.1X53-D232 on QFX5200/5110; 15.1X53 versions prior to 15.1X53-D49, 15.1X53-D470 on NFX; 15.1X53 versions prior to 15.1X53-D65 on QFX10K; 16.1 versions prior to 16.1R2. No other Juniper Networks products or platforms are affected by this issue."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
          }
        ],
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "unauthenticated root access"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1040186",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1040186"
            },
            {
              "name": "https://kb.juniper.net/JSA10835",
              "refsource": "CONFIRM",
              "url": "https://kb.juniper.net/JSA10835"
            },
            {
              "name": "[cxf-commits] 20210616 svn commit: r1075801 - in /websites/production/cxf/content: cache/main.pageCache index.html security-advisories.data/CVE-2021-30468.txt.asc security-advisories.html",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e@%3Ccommits.cxf.apache.org%3E"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The following software releases have been updated to resolve this specific issue: 12.1X46-D71, 12.3X48-D55, 14.1R9, 14.1X53-D40, 14.2R7-S9, 14.2R8, 15.1F5-S7, 15.1R5-S6, 15.1R6, 15.1X49-D110, 15.1X53-D232, 15.1X53-D65, 16.1R2, 16.2R1 and all subsequent releases."
          }
        ],
        "source": {
          "advisory": "JSA10835",
          "defect": [
            "1179601"
          ],
          "discovery": "USER"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "While there is no published workaround for this issue, customer can verify whether their commit script contains the affected configuration by rebooting the device. Please contact JTAC if after the reboot the device enters a state where root CLI login is allowed without a password."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2018-0008",
    "datePublished": "2018-01-10T22:00:00Z",
    "dateReserved": "2017-11-16T00:00:00",
    "dateUpdated": "2024-09-16T20:57:31.677Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-1661
Vulnerability from cvelistv5
Published
2020-10-16 20:31
Modified
2024-09-17 03:24
Summary
On Juniper Networks Junos OS devices configured as a DHCP forwarder, the Juniper Networks Dynamic Host Configuration Protocol Daemon (jdhcp) process might crash when receiving a malformed DHCP packet. This issue only affects devices configured as DHCP forwarder with forward-only option, that forward specified DHCP client packets, without creating a new subscriber session. The jdhcpd daemon automatically restarts without intervention, but continuous receipt of the malformed DHCP packet will repeatedly crash jdhcpd, leading to an extended Denial of Service (DoS) condition. This issue can be triggered only by DHCPv4, it cannot be triggered by DHCPv6. This issue affects Juniper Networks Junos OS: 12.3 versions prior to 12.3R12-S16; 12.3X48 versions prior to 12.3X48-D105 on SRX Series; 14.1X53 versions prior to 14.1X53-D60 on EX and QFX Series; 15.1 versions prior to 15.1R7-S7; 15.1X49 versions prior to 15.1X49-D221, 15.1X49-D230 on SRX Series; 15.1X53 versions prior to 15.1X53-D593 on EX2300/EX3400; 16.1 versions prior to 16.1R7-S5.
References
https://kb.juniper.net/JSA11056x_refsource_CONFIRM
Impacted products
Vendor Product Version
Juniper Networks Junos OS Version: 12.3X48   < 12.3X48-D105
Version: 15.1X49   < 15.1X49-D221, 15.1X49-D230
Juniper Networks Junos OS Version: 14.1X53   < 14.1X53-D60
Juniper Networks Junos OS Version: 15.1X53   < 15.1X53-D593
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T06:46:30.321Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA11056"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "12.3R12-S16",
              "status": "affected",
              "version": "12.3",
              "versionType": "custom"
            },
            {
              "lessThan": "15.1R7-S7",
              "status": "affected",
              "version": "15.1",
              "versionType": "custom"
            },
            {
              "lessThan": "16.1R7-S5",
              "status": "affected",
              "version": "16.1",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "SRX Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "12.3X48-D105",
              "status": "affected",
              "version": "12.3X48",
              "versionType": "custom"
            },
            {
              "lessThan": "15.1X49-D221, 15.1X49-D230",
              "status": "affected",
              "version": "15.1X49",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "EX and QFX Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "14.1X53-D60",
              "status": "affected",
              "version": "14.1X53",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "EX2300/EX3400"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "15.1X53-D593",
              "status": "affected",
              "version": "15.1X53",
              "versionType": "custom"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "value": "The examples of the config stanza affected by this issue:\n  [forwarding-options dhcp-relay forward-only]"
        }
      ],
      "datePublic": "2020-10-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "On Juniper Networks Junos OS devices configured as a DHCP forwarder, the Juniper Networks Dynamic Host Configuration Protocol Daemon (jdhcp) process might crash when receiving a malformed DHCP packet. This issue only affects devices configured as DHCP forwarder with forward-only option, that forward specified DHCP client packets, without creating a new subscriber session. The jdhcpd daemon automatically restarts without intervention, but continuous receipt of the malformed DHCP packet will repeatedly crash jdhcpd, leading to an extended Denial of Service (DoS) condition. This issue can be triggered only by DHCPv4, it cannot be triggered by DHCPv6. This issue affects Juniper Networks Junos OS: 12.3 versions prior to 12.3R12-S16; 12.3X48 versions prior to 12.3X48-D105 on SRX Series; 14.1X53 versions prior to 14.1X53-D60 on EX and QFX Series; 15.1 versions prior to 15.1R7-S7; 15.1X49 versions prior to 15.1X49-D221, 15.1X49-D230 on SRX Series; 15.1X53 versions prior to 15.1X53-D593 on EX2300/EX3400; 16.1 versions prior to 16.1R7-S5."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "TBD",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-16T20:31:26",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.juniper.net/JSA11056"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The following software releases have been updated to resolve this specific issue: Junos OS 12.3R12-S16, 12.3X48-D105, 15.1R7-S7, 15.1X49-D221, 15.1X49-D230, 15.1X53-D593, 16.1R7-S5, 16.2R1 and all subsequent releases."
        }
      ],
      "source": {
        "advisory": "JSA11056",
        "defect": [
          "1430874"
        ],
        "discovery": "USER"
      },
      "title": "Junos OS: jdhcpd process crash when forwarding a malformed DHCP packet.",
      "workarounds": [
        {
          "lang": "en",
          "value": "There are no viable workarounds for this issue."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "sirt@juniper.net",
          "DATE_PUBLIC": "2020-10-14T16:00:00.000Z",
          "ID": "CVE-2020-1661",
          "STATE": "PUBLIC",
          "TITLE": "Junos OS: jdhcpd process crash when forwarding a malformed DHCP packet."
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Junos OS",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_name": "12.3",
                            "version_value": "12.3R12-S16"
                          },
                          {
                            "platform": "SRX Series",
                            "version_affected": "\u003c",
                            "version_name": "12.3X48",
                            "version_value": "12.3X48-D105"
                          },
                          {
                            "platform": "EX and QFX Series",
                            "version_affected": "\u003c",
                            "version_name": "14.1X53",
                            "version_value": "14.1X53-D60"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "15.1",
                            "version_value": "15.1R7-S7"
                          },
                          {
                            "platform": "SRX Series",
                            "version_affected": "\u003c",
                            "version_name": "15.1X49",
                            "version_value": "15.1X49-D221, 15.1X49-D230"
                          },
                          {
                            "platform": "EX2300/EX3400",
                            "version_affected": "\u003c",
                            "version_name": "15.1X53",
                            "version_value": "15.1X53-D593"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "16.1",
                            "version_value": "16.1R7-S5"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Juniper Networks"
              }
            ]
          }
        },
        "configuration": [
          {
            "lang": "en",
            "value": "The examples of the config stanza affected by this issue:\n  [forwarding-options dhcp-relay forward-only]"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "On Juniper Networks Junos OS devices configured as a DHCP forwarder, the Juniper Networks Dynamic Host Configuration Protocol Daemon (jdhcp) process might crash when receiving a malformed DHCP packet. This issue only affects devices configured as DHCP forwarder with forward-only option, that forward specified DHCP client packets, without creating a new subscriber session. The jdhcpd daemon automatically restarts without intervention, but continuous receipt of the malformed DHCP packet will repeatedly crash jdhcpd, leading to an extended Denial of Service (DoS) condition. This issue can be triggered only by DHCPv4, it cannot be triggered by DHCPv6. This issue affects Juniper Networks Junos OS: 12.3 versions prior to 12.3R12-S16; 12.3X48 versions prior to 12.3X48-D105 on SRX Series; 14.1X53 versions prior to 14.1X53-D60 on EX and QFX Series; 15.1 versions prior to 15.1R7-S7; 15.1X49 versions prior to 15.1X49-D221, 15.1X49-D230 on SRX Series; 15.1X53 versions prior to 15.1X53-D593 on EX2300/EX3400; 16.1 versions prior to 16.1R7-S5."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability."
          }
        ],
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "TBD"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://kb.juniper.net/JSA11056",
              "refsource": "CONFIRM",
              "url": "https://kb.juniper.net/JSA11056"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The following software releases have been updated to resolve this specific issue: Junos OS 12.3R12-S16, 12.3X48-D105, 15.1R7-S7, 15.1X49-D221, 15.1X49-D230, 15.1X53-D593, 16.1R7-S5, 16.2R1 and all subsequent releases."
          }
        ],
        "source": {
          "advisory": "JSA11056",
          "defect": [
            "1430874"
          ],
          "discovery": "USER"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "There are no viable workarounds for this issue."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2020-1661",
    "datePublished": "2020-10-16T20:31:26.414641Z",
    "dateReserved": "2019-11-04T00:00:00",
    "dateUpdated": "2024-09-17T03:24:02.486Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2018-10-10 18:29
Modified
2024-11-21 03:37
Summary
Receipt of a specific MPLS packet may cause the routing protocol daemon (RPD) process to crash and restart or may lead to remote code execution. By continuously sending specific MPLS packets, an attacker can repeatedly crash the RPD process causing a sustained Denial of Service. This issue affects both IPv4 and IPv6. This issue can only be exploited from within the MPLS domain. End-users connected to the CE device cannot cause this crash. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D77 on SRX Series; 12.3 versions prior to 12.3R12-S10; 12.3X48 versions prior to 12.3X48-D75 on SRX Series; 14.1X53 versions prior to 14.1X53-D47 on QFX/EX Series; 14.1X53 versions prior to 14.1X53-D130 on QFabric Series; 15.1F6 versions prior to 15.1F6-S10; 15.1 versions prior to 15.1R4-S9 15.1R7; 15.1X49 versions prior to 15.1X49-D140 on SRX Series; 15.1X53 versions prior to 15.1X53-D59 on EX2300/EX3400 Series; 15.1X53 versions prior to 15.1X53-D67 on QFX10K Series; 15.1X53 versions prior to 15.1X53-D233 on QFX5200/QFX5110 Series; 15.1X53 versions prior to 15.1X53-D471 15.1X53-D490 on NFX Series; 16.1 versions prior to 16.1R3-S8 16.1R4-S8 16.1R5-S4 16.1R6-S4 16.1R7; 16.1X65 versions prior to 16.1X65-D48; 16.2 versions prior to 16.2R1-S6 16.2R3; 17.1 versions prior to 17.1R1-S7 17.1R2-S6 17.1R3; 17.2 versions prior to 17.2R1-S6 17.2R2-S3 17.2R3; 17.2X75 versions prior to 17.2X75-D100 17.2X75-D42 17.2X75-D91; 17.3 versions prior to 17.3R1-S4 17.3R2-S2 17.3R3; 17.4 versions prior to 17.4R1-S3 17.4R2 . No other Juniper Networks products or platforms are affected by this issue.
Impacted products
Vendor Product Version
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper srx1500 -
juniper srx300 -
juniper srx320 -
juniper srx340 -
juniper srx345 -
juniper srx4100 -
juniper srx4200 -
juniper srx5400 -
juniper srx550_hm -
juniper srx5600 -
juniper srx5800 -
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper srx1500 -
juniper srx300 -
juniper srx320 -
juniper srx340 -
juniper srx345 -
juniper srx4100 -
juniper srx4200 -
juniper srx5400 -
juniper srx550_hm -
juniper srx5600 -
juniper srx5800 -
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper ex2200 -
juniper ex2200-c -
juniper ex2300 -
juniper ex2300-c -
juniper ex3200 -
juniper ex3300 -
juniper ex3400 -
juniper ex4200 -
juniper ex4300 -
juniper ex4500 -
juniper ex4550 -
juniper ex4600 -
juniper ex4650 -
juniper ex6210 -
juniper ex8208 -
juniper ex8216 -
juniper ex9204 -
juniper ex9208 -
juniper ex9214 -
juniper ex9251 -
juniper ex9253 -
juniper ocx1100 -
juniper qfx10002 -
juniper qfx10008 -
juniper qfx10016 -
juniper qfx3500 -
juniper qfx3600 -
juniper qfx5100 -
juniper qfx5110 -
juniper qfx5120 -
juniper qfx5200 -
juniper qfx5210 -
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper qfx3000-g -
juniper qfx3000-m -
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper srx1500 -
juniper srx300 -
juniper srx320 -
juniper srx340 -
juniper srx345 -
juniper srx4100 -
juniper srx4200 -
juniper srx5400 -
juniper srx550_hm -
juniper srx5600 -
juniper srx5800 -
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper ex2300 -
juniper ex3400 -
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper qfx10002 -
juniper qfx10008 -
juniper qfx10016 -
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper qfx5110 -
juniper qfx5200 -
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper nfx150 -
juniper nfx250 -
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1x65
juniper junos 16.1x65
juniper junos 16.1x65
juniper junos 16.2
juniper junos 16.2
juniper junos 17.1
juniper junos 17.2x75
juniper junos 17.3
juniper junos 17.4



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFB89F64-16BB-4A14-9084-B338668D7FF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d10:*:*:*:*:*:*",
              "matchCriteriaId": "A71742CF-50B1-44BB-AB7B-27E5DCC9CF70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d15:*:*:*:*:*:*",
              "matchCriteriaId": "4FD4237A-C257-4D8A-ABC4-9B2160530A4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d20:*:*:*:*:*:*",
              "matchCriteriaId": "5A449C87-C5C3-48FE-9E46-64ED5DD5F193",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d25:*:*:*:*:*:*",
              "matchCriteriaId": "F4B6215F-76BF-473F-B325-0975B0EB101E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d30:*:*:*:*:*:*",
              "matchCriteriaId": "A1C4A10C-49A3-4103-9E56-F881113BC5D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d35:*:*:*:*:*:*",
              "matchCriteriaId": "50E7FD07-A309-48EC-A520-C7F0FA35865C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d40:*:*:*:*:*:*",
              "matchCriteriaId": "F868948A-04D7-473B-971F-721302653633",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d45:*:*:*:*:*:*",
              "matchCriteriaId": "830A9EBA-88F1-4277-B98F-75AC52A60824",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d50:*:*:*:*:*:*",
              "matchCriteriaId": "BFA2ADAB-E486-4DBB-8B84-CC095D102278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d55:*:*:*:*:*:*",
              "matchCriteriaId": "9ACD0C03-ACD9-4D47-B3EE-1D8753FF5A83",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06685D0E-A075-49A5-9EF4-34F0F795C8C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E014A0D-0054-4EBA-BA1F-035B74BD822F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "371A7DF8-3F4B-439D-8990-D1BC6F0C25C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r10:*:*:*:*:*:*",
              "matchCriteriaId": "661B4C1E-DB85-4EB0-B26F-F6496CEF0AA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r11:*:*:*:*:*:*",
              "matchCriteriaId": "F0DD051A-E486-4A9D-A978-A5A980AAF237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3BCFD-2B0F-4994-9FE4-9D37FA85F1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "C6F309FD-0A5A-4C86-B227-B2B511A5CEB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r4:*:*:*:*:*:*",
              "matchCriteriaId": "960059B5-0701-4B75-AB51-0A430247D9F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r5:*:*:*:*:*:*",
              "matchCriteriaId": "1D1DCA52-DA81-495B-B516-5571F01E3B0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r6:*:*:*:*:*:*",
              "matchCriteriaId": "05E187F6-BACD-4DD5-B393-B2FE4349053A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r7:*:*:*:*:*:*",
              "matchCriteriaId": "3C240840-A6BC-4E3D-A60D-22F08E67E2B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r8:*:*:*:*:*:*",
              "matchCriteriaId": "CC90563F-6BCB-4D77-8FD4-584E3A6C7741",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r9:*:*:*:*:*:*",
              "matchCriteriaId": "5AD03BA7-D9EC-420F-97C4-383F79D6873F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:*:*:*:*:*:*:*",
              "matchCriteriaId": "7192552C-7D4A-4D95-BA79-CDF465E27D37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*",
              "matchCriteriaId": "4B7066A4-CD05-4E1A-89E8-71B4CB92CFF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*",
              "matchCriteriaId": "A4AC2E1E-74FB-4DA3-8292-B2079F83FF54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d20:*:*:*:*:*:*",
              "matchCriteriaId": "5FF83BD0-3B28-481E-8C8F-09ECDA493DA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:*",
              "matchCriteriaId": "6E296274-AFC1-4F56-A4B3-827C2E0BC9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d30:*:*:*:*:*:*",
              "matchCriteriaId": "3C82799B-BD25-4359-9E3D-4D7CA7367525",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d35:*:*:*:*:*:*",
              "matchCriteriaId": "094485FF-960C-4533-A2AF-6C4D420D260D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d40:*:*:*:*:*:*",
              "matchCriteriaId": "F8BE3661-1DE5-4F57-9384-68C1B34F6812",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d45:*:*:*:*:*:*",
              "matchCriteriaId": "B45E8A14-E7F4-41EB-9BFA-7A19E35D11FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d50:*:*:*:*:*:*",
              "matchCriteriaId": "C6C694C6-C58C-4513-91E8-6CC22A2386E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d55:*:*:*:*:*:*",
              "matchCriteriaId": "6B65EF51-ED97-4973-94C4-8F66C553F190",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d60:*:*:*:*:*:*",
              "matchCriteriaId": "9EE7C08A-2A4B-4A84-AD95-A890913E2EE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d65:*:*:*:*:*:*",
              "matchCriteriaId": "44C61900-680C-4C74-8B96-ACC93FE9465E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d70:*:*:*:*:*:*",
              "matchCriteriaId": "B6C38637-ABE0-419A-A053-CBE076766551",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06685D0E-A075-49A5-9EF4-34F0F795C8C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C7FCCC1-B151-465A-8327-26DB5DC074F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "09771B8F-8B2A-4E8B-B4D3-80677697FCF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d121:*:*:*:*:*:*",
              "matchCriteriaId": "1E87AF59-23AC-4CE2-98AE-41849D643A85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*",
              "matchCriteriaId": "55E2F909-E1CC-45AA-ABA9-58178B751808",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*",
              "matchCriteriaId": "E1AA12C5-4520-4F79-80BE-66112F7AFC2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*",
              "matchCriteriaId": "807C8110-5CC2-45F0-B094-BBF9C0B63BDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*",
              "matchCriteriaId": "547E5737-D385-49B9-A69F-A3B185A34116",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*",
              "matchCriteriaId": "2ED257ED-A56B-48A6-8568-65F36FFFC753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "74500FC7-EE82-4AA8-9A5F-15DE4835E337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*",
              "matchCriteriaId": "AAE14AE1-6756-4831-A8D5-A6D07DB24AF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "A545D686-25FD-47CD-838A-CF69FB707253",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d42:*:*:*:*:*:*",
              "matchCriteriaId": "39427B97-EB80-46BE-A5D0-90CCEC1DD207",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d43:*:*:*:*:*:*",
              "matchCriteriaId": "131CBAB6-8222-4CDC-AEC8-8AD1AD507C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d44:*:*:*:*:*:*",
              "matchCriteriaId": "81BEA7EA-FF95-425B-9245-21927E1F30C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "EB013C0D-893D-4A71-AF86-B63DB4464784",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d46:*:*:*:*:*:*",
              "matchCriteriaId": "9A3CB6CF-A22B-43F8-8E92-6268BBF7E644",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE3D4F71-8476-4F0D-A976-A308D6483D6D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2200-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7BD5636-93D5-4C06-964F-00055DF6B2B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C7A20FC-A19F-4881-A0E8-C440E9FE60D0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC326549-217D-4194-8310-AB398D6FF3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53269C69-3D1E-4F05-8EF6-81743D7A699E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDEE8AE4-B393-442C-AD68-4AC43E76A8F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E98077-92AF-4E3E-96F0-2E6F9D6343D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex6210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71FF88C7-89CB-4E04-BADA-AD64F8060C6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8208:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "72E67A5A-0DFF-42D9-81A7-570E9BCA463D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8216:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B51C5371-51E9-40AE-8619-BC1267DD1D08",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9204:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86E82CE3-F43D-4B29-A64D-B14ADB6CC357",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9208:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13C0199E-B9F0-41D3-B625-083990517CDF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9214:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8790B456-DFC7-4E82-9A0C-C89787139B79",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9251:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "079290E9-DCC5-43F7-9480-64874DBF2696",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9253:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EA71434-CCBF-4A55-8B30-D213A43E8641",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ocx1100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "290BA886-8174-4F62-A72C-D50BFDB7FDA5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A336BD3-4AB0-4E9E-8AD5-E6413A5A53FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F4D44B0-E6CE-4380-8712-AC832DBCB424",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C7FCCC1-B151-465A-8327-26DB5DC074F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "09771B8F-8B2A-4E8B-B4D3-80677697FCF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d121:*:*:*:*:*:*",
              "matchCriteriaId": "1E87AF59-23AC-4CE2-98AE-41849D643A85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*",
              "matchCriteriaId": "55E2F909-E1CC-45AA-ABA9-58178B751808",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*",
              "matchCriteriaId": "E1AA12C5-4520-4F79-80BE-66112F7AFC2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d20:*:*:*:*:*:*",
              "matchCriteriaId": "75ECF775-461C-4076-A5C2-1F8B7B2F4732",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*",
              "matchCriteriaId": "807C8110-5CC2-45F0-B094-BBF9C0B63BDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*",
              "matchCriteriaId": "547E5737-D385-49B9-A69F-A3B185A34116",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*",
              "matchCriteriaId": "2ED257ED-A56B-48A6-8568-65F36FFFC753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "74500FC7-EE82-4AA8-9A5F-15DE4835E337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*",
              "matchCriteriaId": "AAE14AE1-6756-4831-A8D5-A6D07DB24AF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "A545D686-25FD-47CD-838A-CF69FB707253",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d42:*:*:*:*:*:*",
              "matchCriteriaId": "39427B97-EB80-46BE-A5D0-90CCEC1DD207",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d43:*:*:*:*:*:*",
              "matchCriteriaId": "131CBAB6-8222-4CDC-AEC8-8AD1AD507C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d44:*:*:*:*:*:*",
              "matchCriteriaId": "81BEA7EA-FF95-425B-9245-21927E1F30C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "EB013C0D-893D-4A71-AF86-B63DB4464784",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d46:*:*:*:*:*:*",
              "matchCriteriaId": "9A3CB6CF-A22B-43F8-8E92-6268BBF7E644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d47:*:*:*:*:*:*",
              "matchCriteriaId": "E77B6650-6316-41D1-9EA3-4429DD972628",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:qfx3000-g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79C98F71-042D-412D-8064-FF8E27CAB9D2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3000-m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3110C458-EFBA-4221-9417-015B7D5874C3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*",
              "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD0952C4-FFCC-4A78-ADFC-289BD6E269DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*",
              "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*",
              "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*",
              "matchCriteriaId": "2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:*:*:*:*:*:*:*",
              "matchCriteriaId": "20DABA6A-FA7A-4289-8C6A-2B93689A5440",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*",
              "matchCriteriaId": "D90D8985-34EF-44CC-A9A7-CB0FD22676F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*",
              "matchCriteriaId": "856A5668-FA4F-44E9-A3F0-BE4979F631E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*",
              "matchCriteriaId": "F3B2DA4D-5E5D-4E09-BE4D-5B3371703D8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*",
              "matchCriteriaId": "FA2459ED-DFA5-4701-AF92-C2928C3BD64D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:*",
              "matchCriteriaId": "8830C4BC-2B3D-4CCF-A37E-79C2D46159BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*",
              "matchCriteriaId": "18468579-0195-4DDE-BAA5-4BE4068F3A69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*",
              "matchCriteriaId": "0E5FAA97-171F-4DB9-B78E-6E1A5F34336A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*",
              "matchCriteriaId": "870244F3-1C05-4F10-A205-5189BB860F46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*",
              "matchCriteriaId": "235EE40B-AA15-4F39-8087-A051F4F70995",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*",
              "matchCriteriaId": "17330544-3AFC-463E-A146-2840A8AE17D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*",
              "matchCriteriaId": "8ABA301F-7866-42A5-8391-E07BEAFF06FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*",
              "matchCriteriaId": "1901864B-688B-4352-A587-4B96B4E49FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*",
              "matchCriteriaId": "78F53FBF-C6D8-4AE5-87EC-9D9F88DCEFB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*",
              "matchCriteriaId": "1B6670FB-9F5A-469B-97F2-074C28572065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*",
              "matchCriteriaId": "71198992-83AA-4E28-BA7D-A3C1897B5E2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*",
              "matchCriteriaId": "4323D874-C317-4D76-8E2D-C82376D84CBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*",
              "matchCriteriaId": "F56067DA-EBA9-481A-B60B-52148584EFBD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06685D0E-A075-49A5-9EF4-34F0F795C8C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*",
              "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*",
              "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*",
              "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*",
              "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*",
              "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*",
              "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*",
              "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*",
              "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*",
              "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d56:*:*:*:*:*:*",
              "matchCriteriaId": "3978B35D-5745-47BC-A56F-A0678AB0F3E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*",
              "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*",
              "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*",
              "matchCriteriaId": "92E31AF0-83EB-4570-A6DE-4308BE0D3A43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*",
              "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*",
              "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*",
              "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*",
              "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*",
              "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*",
              "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*",
              "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*",
              "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*",
              "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*",
              "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*",
              "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*",
              "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*",
              "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*",
              "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*",
              "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*",
              "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d56:*:*:*:*:*:*",
              "matchCriteriaId": "3978B35D-5745-47BC-A56F-A0678AB0F3E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*",
              "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*",
              "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*",
              "matchCriteriaId": "92E31AF0-83EB-4570-A6DE-4308BE0D3A43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*",
              "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*",
              "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*",
              "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*",
              "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*",
              "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*",
              "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*",
              "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*",
              "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*",
              "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*",
              "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*",
              "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*",
              "matchCriteriaId": "7F22C4C2-20E0-428F-A9BF-37E8BD63A9E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*",
              "matchCriteriaId": "71334963-7BF1-49DB-84E6-D6F2A927458B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*",
              "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*",
              "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*",
              "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*",
              "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*",
              "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*",
              "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*",
              "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d56:*:*:*:*:*:*",
              "matchCriteriaId": "3978B35D-5745-47BC-A56F-A0678AB0F3E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*",
              "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*",
              "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*",
              "matchCriteriaId": "92E31AF0-83EB-4570-A6DE-4308BE0D3A43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*",
              "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*",
              "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*",
              "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*",
              "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*",
              "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*",
              "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*",
              "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d67:*:*:*:*:*:*",
              "matchCriteriaId": "60D515B2-9747-465B-8854-887C6FDA8743",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*",
              "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*",
              "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*",
              "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*",
              "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*",
              "matchCriteriaId": "7F22C4C2-20E0-428F-A9BF-37E8BD63A9E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*",
              "matchCriteriaId": "71334963-7BF1-49DB-84E6-D6F2A927458B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*",
              "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*",
              "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*",
              "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*",
              "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*",
              "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*",
              "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*",
              "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d56:*:*:*:*:*:*",
              "matchCriteriaId": "3978B35D-5745-47BC-A56F-A0678AB0F3E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*",
              "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*",
              "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*",
              "matchCriteriaId": "92E31AF0-83EB-4570-A6DE-4308BE0D3A43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*",
              "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*",
              "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*",
              "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*",
              "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*",
              "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*",
              "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*",
              "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d67:*:*:*:*:*:*",
              "matchCriteriaId": "60D515B2-9747-465B-8854-887C6FDA8743",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AC40ABB-E364-46C9-A904-C0ED02806250",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "BBE35BDC-7739-4854-8BB8-E8600603DE9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "2DC47132-9EEA-4518-8F86-5CD231FBFB61",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1x65:d30:*:*:*:*:*:*",
              "matchCriteriaId": "2A347C15-3ABC-4B11-A9BB-5DF1C73538EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1x65:d35:*:*:*:*:*:*",
              "matchCriteriaId": "EBCD72E3-22CE-4E9E-9CC5-686C4B163116",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1x65:d40:*:*:*:*:*:*",
              "matchCriteriaId": "46A11513-B901-4E12-8AA7-54D4794595D2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D571B57-4F4C-4232-9D3B-B2F7AAAB220B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "3661BC68-6F32-447F-8D20-FD73FBBED9C6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "50B47EC5-0276-4799-B536-12B33B5F003B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2x75:*:*:*:*:*:*:*",
              "matchCriteriaId": "191A3F26-3C6E-4B5A-9D40-E6ABC2BFA7AF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F69A0E5-B61B-405D-B501-9CB306651CEA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "974B6128-ABD2-4D9C-87A1-5F1740DDCB95",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Receipt of a specific MPLS packet may cause the routing protocol daemon (RPD) process to crash and restart or may lead to remote code execution. By continuously sending specific MPLS packets, an attacker can repeatedly crash the RPD process causing a sustained Denial of Service. This issue affects both IPv4 and IPv6. This issue can only be exploited from within the MPLS domain. End-users connected to the CE device cannot cause this crash. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D77 on SRX Series; 12.3 versions prior to 12.3R12-S10; 12.3X48 versions prior to 12.3X48-D75 on SRX Series; 14.1X53 versions prior to 14.1X53-D47 on QFX/EX Series; 14.1X53 versions prior to 14.1X53-D130 on QFabric Series; 15.1F6 versions prior to 15.1F6-S10; 15.1 versions prior to 15.1R4-S9 15.1R7; 15.1X49 versions prior to 15.1X49-D140 on SRX Series; 15.1X53 versions prior to 15.1X53-D59 on EX2300/EX3400 Series; 15.1X53 versions prior to 15.1X53-D67 on QFX10K Series; 15.1X53 versions prior to 15.1X53-D233 on QFX5200/QFX5110 Series; 15.1X53 versions prior to 15.1X53-D471 15.1X53-D490 on NFX Series; 16.1 versions prior to 16.1R3-S8 16.1R4-S8 16.1R5-S4 16.1R6-S4 16.1R7; 16.1X65 versions prior to 16.1X65-D48; 16.2 versions prior to 16.2R1-S6 16.2R3; 17.1 versions prior to 17.1R1-S7 17.1R2-S6 17.1R3; 17.2 versions prior to 17.2R1-S6 17.2R2-S3 17.2R3; 17.2X75 versions prior to 17.2X75-D100 17.2X75-D42 17.2X75-D91; 17.3 versions prior to 17.3R1-S4 17.3R2-S2 17.3R3; 17.4 versions prior to 17.4R1-S3 17.4R2 . No other Juniper Networks products or platforms are affected by this issue."
    },
    {
      "lang": "es",
      "value": "La recepci\u00f3n de un paquete MPLS espec\u00edfico podr\u00eda provocar que el proceso RPD (Routing Protocol Daemon) se cierre inesperadamente y se reinicie o desemboque en la ejecuci\u00f3n remota de c\u00f3digo. Mediante el env\u00edo continuo de paquetes MPLS espec\u00edficos, un atacante puede cerrar repetidamente el proceso RPD, provocando una denegaci\u00f3n de servicio (DoS) prolongada. Este problema afecta al tr\u00e1fico IPv4 y IPv6. Este problema solo puede ser explotado desde dentro del dominio MPLS. Los usuarios finales conectados al dispositivo CE no pueden provocar este cierre inesperado. Las versiones afectadas de Juniper Networks Junos OS son: 12.1X46 en versiones anteriores a la 12.1X46-D77 en SRX Series; 12.3 en versiones anteriores a la 12.3R12-S10; 12.3X48 en versiones anteriores a la 12.3X48-D75 en SRX Series; 14.1X53 en versiones anteriores a la 14.1X53-D47 en QFX/EX Series; 14.1X53 en versiones anteriores a la 14.1X53-D130 en QFabric Series; 15.1F6 en versiones anteriores a la 15.1F6-S10; 15.1 en versiones anteriores a la 15.1R4-S9 15.1R7; 15.1X49 en versiones anteriores a la 15.1X49-D140 en SRX Series; 15.1X53 en versiones anteriores a la 15.1X53-D59 en EX2300/EX3400 Series; 15.1X53 en versiones anteriores a la 15.1X53-D67 en QFX10K Series; 15.1X53 en versiones anteriores a la 15.1X53-D233 en QFX5200/QFX5110 Series; 15.1X53 en versiones anteriores a la 15.1X53-D471 15.1X53-D490 en NFX Series; 16.1 en versiones anteriores a la 16.1R3-S8 16.1R4-S8 16.1R5-S4 16.1R6-S4 16.1R7; 16.1X65 en versiones anteriores a la 16.1X65-D48; 16.2 en versiones anteriores a la 16.2R1-S6 16.2R3; 17.1 en versiones anteriores a la 17.1R1-S7 17.1R2-S6 17.1R3; 17.2 en versiones anteriores a la 17.2R1-S6 17.2R2-S3 17.2R3; 17.2X75 en versiones anteriores a la 17.2X75-D100 17.2X75-D42 17.2X75-D91; 17.3 en versiones anteriores a la 17.3R1-S4 17.3R2-S2 17.3R3 y 17.4 en versiones anteriores a la 17.4R1-S3 17.4R2 . No hay ning\u00fan otro producto o plataforma de Juniper Networks que se vea afectado por este problema."
    }
  ],
  "id": "CVE-2018-0043",
  "lastModified": "2024-11-21T03:37:25.007",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 6.5,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-10-10T18:29:00.327",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1041847"
    },
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10877"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1041847"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10877"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-10-10 18:29
Modified
2024-11-21 03:37
Summary
A NULL Pointer Dereference vulnerability in Juniper Networks Junos OS allows an attacker to cause the Junos OS kernel to crash. Continued receipt of this specifically crafted malicious MPLS packet will cause a sustained Denial of Service condition. This issue require it to be received on an interface configured to receive this type of traffic. Affected releases are Juniper Networks Junos OS: 12.1X46 versions above and including 12.1X46-D76 prior to 12.1X46-D81 on SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 12.3R12-S10; 12.3X48 versions above and including 12.3X48-D66 prior to 12.3X48-D75 on SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 14.1X53-D47 on EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 14.1X53 versions above and including 14.1X53-D115 prior to 14.1X53-D130 on QFabric System; 15.1 versions above and including 15.1F6-S10; 15.1R4-S9; 15.1R6-S6; 15.1 versions above and including 15.1R7 prior to 15.1R7-S2; 15.1X49 versions above and including 15.1X49-D131 prior to 15.1X49-D150 on SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 15.1X53 versions above 15.1X53-D233 prior to 15.1X53-D235 on QFX5200/QFX5110; 15.1X53 versions up to and including 15.1X53-D471 prior to 15.1X53-D590 on NFX150, NFX250; 15.1X53-D67 on QFX10000 Series; 15.1X53-D59 on EX2300/EX3400; 16.1 versions above and including 16.1R3-S8; 16.1 versions above and including 16.1R4-S9 prior to 16.1R4-S12; 16.1 versions above and including 16.1R5-S4; 16.1 versions above and including 16.1R6-S3 prior to 16.1R6-S6; 16.1 versions above and including 16.1R7 prior to 16.1R7-S2; 16.2 versions above and including 16.2R1-S6; 16.2 versions above and including 16.2R2-S5 prior to 16.2R2-S7; 17.1R1-S7; 17.1 versions above and including 17.1R2-S7 prior to 17.1R2-S9; 17.2R1-S6; 17.2 versions above and including 17.2R2-S4 prior to 17.2R2-S6; 17.2X75 versions above and including 17.2X75-D100 prior to X17.2X75-D101, 17.2X75-D110; 17.3 versions above and including 17.3R1-S4 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.3 versions above and including 17.3R2-S2 prior to 17.3R2-S4 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.3R3 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.4 versions above and including 17.4R1-S3 prior to 17.4R1-S5 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.4R2 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 18.1 versions above and including 18.1R2 prior to 18.1R2-S3, 18.1R3 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 18.2 versions above and including 18.2R1 prior to 18.2R1-S2, 18.2R1-S3, 18.2R2 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 18.2X75 versions above and including 18.2X75-D5 prior to 18.2X75-D20.
Impacted products
Vendor Product Version
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.3x48
juniper junos 12.3x48
juniper srx100 -
juniper srx110 -
juniper srx1400 -
juniper srx1500 -
juniper srx210 -
juniper srx220 -
juniper srx240 -
juniper srx240h2 -
juniper srx300 -
juniper srx320 -
juniper srx340 -
juniper srx3400 -
juniper srx345 -
juniper srx3600 -
juniper srx380 -
juniper srx4000 -
juniper srx4100 -
juniper srx4200 -
juniper srx4600 -
juniper srx5000 -
juniper srx5400 -
juniper srx550 -
juniper srx550_hm -
juniper srx550m -
juniper srx5600 -
juniper srx5800 -
juniper srx650 -
juniper junos 12.3
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2x75
juniper junos 18.2x75
juniper junos 18.2x75
juniper junos 14.1x53
juniper ex2200 -
juniper ex2200-vc -
juniper ex3200 -
juniper ex3300 -
juniper ex3300-vc -
juniper ex4200 -
juniper ex4300 -
juniper ex4550 -
juniper ex4550-vc -
juniper ex4600 -
juniper ex6200 -
juniper ex8200 -
juniper ex8200-vc -
juniper qfx3500 -
juniper qfx3600 -
juniper qfx5100 -
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.2
juniper srx100 -
juniper srx110 -
juniper srx1500 -
juniper srx210 -
juniper srx220 -
juniper srx240m -
juniper srx300 -
juniper srx320 -
juniper srx340 -
juniper srx345 -
juniper srx4100 -
juniper srx4200 -
juniper srx4600 -
juniper srx550m -
juniper srx650 -
juniper junos 15.1x53
juniper junos 15.1x53
juniper qfx5110 -
juniper qfx5200 -
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper nfx150 -
juniper nfx250 -
juniper junos 15.1x53
juniper qfx10000 -
juniper qfx10002 -
juniper qfx10002-32q -
juniper qfx10002-60c -
juniper qfx10002-72q -
juniper qfx10008 -
juniper qfx10016 -
juniper junos 15.1x53
juniper ex2300 -
juniper ex3400 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d76:*:*:*:*:*:*",
              "matchCriteriaId": "090BB276-C169-4A41-B03D-0EC40D20E8BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d77:*:*:*:*:*:*",
              "matchCriteriaId": "51732A2B-52E2-4356-8409-5CB6D79F23DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d66:*:*:*:*:*:*",
              "matchCriteriaId": "6A793CCD-397E-45DA-9349-D01C69AB96D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d70:*:*:*:*:*:*",
              "matchCriteriaId": "B6C38637-ABE0-419A-A053-CBE076766551",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx240h2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E020556B-693F-4963-BA43-3164AB50FA49",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2305DA9D-E6BA-48F4-80CF-9E2DE7661B2F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06A03463-6B1D-4DBA-9E89-CAD5E899B98B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5ABA347C-3EF3-4F75-B4D1-54590A57C2BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06685D0E-A075-49A5-9EF4-34F0F795C8C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "52F0B735-8C49-4B08-950A-296C9CDE43CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s10:*:*:*:*:*:*",
              "matchCriteriaId": "B63EF1C6-C859-4EFA-81BE-1E5AD3364B25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s10:*:*:*:*:*:*",
              "matchCriteriaId": "4D9134BF-7289-4503-A9C5-977C4CDCD108",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s12:*:*:*:*:*:*",
              "matchCriteriaId": "2698D906-6D9D-429C-9ECC-46FF2334C637",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:*",
              "matchCriteriaId": "BD332D86-5DA7-49A4-98C3-E4D946832DC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r:*:*:*:*:*:*",
              "matchCriteriaId": "6BFFAC38-5D41-4BDB-B9D4-579F104A61BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s7:*:*:*:*:*:*",
              "matchCriteriaId": "03B09A78-9DEA-43A7-8DD6-56D94869DAEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s8:*:*:*:*:*:*",
              "matchCriteriaId": "18B1A6D6-EB40-461A-87B0-FD777019E1BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s9:*:*:*:*:*:*",
              "matchCriteriaId": "F8CD62D3-0894-426E-80A8-CEBCBD49810F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*",
              "matchCriteriaId": "08FC0245-A4FF-42C0-A236-8569301E351A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s1:*:*:*:*:*:*",
              "matchCriteriaId": "A68E7711-C7B9-4578-AB7B-863F088A38BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s3:*:*:*:*:*:*",
              "matchCriteriaId": "E0501706-CB27-42B6-916B-B0009EC333C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s5:*:*:*:*:*:*",
              "matchCriteriaId": "41E43503-A694-406E-B95A-689E4167A4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s6:*:*:*:*:*:*",
              "matchCriteriaId": "A464B371-1B8B-4563-8728-969825896115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*",
              "matchCriteriaId": "120EA9E3-788B-4CFD-A74F-17111FFD0131",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "6B4C2FBB-FEA0-4B98-8568-705FFFFFBB06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s2:*:*:*:*:*:*",
              "matchCriteriaId": "B2506FCC-4B0F-4FEF-A44E-0C704B6217F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s3:*:*:*:*:*:*",
              "matchCriteriaId": "9D9F2F31-B378-40FE-B012-000A225B76F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s4:*:*:*:*:*:*",
              "matchCriteriaId": "D014FF7B-BBEA-4F80-BE0E-4C70E4585A1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*",
              "matchCriteriaId": "C8257676-7AA7-4B39-A8F8-685843D0685B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7:*:*:*:*:*:*",
              "matchCriteriaId": "31001EA8-2C65-4D3D-AEC7-F298692E8752",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s1:*:*:*:*:*:*",
              "matchCriteriaId": "33A3ECF9-AA4D-41F9-8441-1EB5F1DB882E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s8:*:*:*:*:*:*",
              "matchCriteriaId": "F2E0A48F-C85B-4973-A054-28A888EA5ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "6D3E38C1-808C-4BD3-993D-F30855F5390F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s2:*:*:*:*:*:*",
              "matchCriteriaId": "1FD11073-DC27-41F8-A6A2-7E22A062D14E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s3:*:*:*:*:*:*",
              "matchCriteriaId": "2A78389E-868C-422D-9AA3-8A672DF6C2AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s4:*:*:*:*:*:*",
              "matchCriteriaId": "85BFC22F-A6B3-4306-A28B-5D78FFA6402D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s6:*:*:*:*:*:*",
              "matchCriteriaId": "99276E50-825C-4BB4-8496-1F81BDA21655",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s8:*:*:*:*:*:*",
              "matchCriteriaId": "22B700C1-C690-4C7D-A5AE-45BBB550D52F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s9:*:*:*:*:*:*",
              "matchCriteriaId": "50DDDE48-3F73-440F-82ED-BD9D62A407B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r5-s4:*:*:*:*:*:*",
              "matchCriteriaId": "C88635DB-09B1-4DA1-8FC3-2F7A7E42819C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6:*:*:*:*:*:*",
              "matchCriteriaId": "92F35C19-5AD2-4F98-8313-2E880714DF3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "DF5A9D31-ED7D-4390-B46D-7E46089DB932",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s3:*:*:*:*:*:*",
              "matchCriteriaId": "3BE0AD25-767F-4719-9BE4-C8BDF78A6C4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s4:*:*:*:*:*:*",
              "matchCriteriaId": "19684897-77CE-4E50-B9D2-25E6114E66A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7:*:*:*:*:*:*",
              "matchCriteriaId": "6B4A4960-0241-4BF4-8857-8B7BE33466B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "8008342F-4BF3-49D8-B516-C08AAF9E469E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "5B6097D4-3856-4696-9A26-5B6C0FD9AD6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "84DD80BF-BF7E-447B-AA74-00B3D8036E36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s10:*:*:*:*:*:*",
              "matchCriteriaId": "D8A72B62-E3B7-42FA-980F-75BDF15236FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "57B89EEB-222D-46AA-BC8F-4EE7E17BA7B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "ECAE613D-1317-4D2E-8A61-980CD5DEAED8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "BAB2D63C-C966-42CA-85A9-09820D00A2D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "3DE6E051-2F2F-4862-9001-5DA83C4BCF75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "B9695B3E-FCDA-4DF0-B714-8B4F87AA647D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s8:*:*:*:*:*:*",
              "matchCriteriaId": "36214C23-82C8-4A3E-9FF8-04F85FF8B2B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "9990301C-9D79-4372-8EC6-71A209B0C0D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "95473197-2553-4252-B5E5-CAF904C2EA6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2x75:d100:*:*:*:*:*:*",
              "matchCriteriaId": "21ED0B18-9767-4499-A8D5-A54502CA7744",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2x75:d12:*:*:*:*:*:*",
              "matchCriteriaId": "12ED835F-FCE5-4796-9833-5FA240909ACB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2x75:d5:*:*:*:*:*:*",
              "matchCriteriaId": "94667657-E6B9-4245-A30C-3A51202E7551",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d47:*:*:*:*:*:*",
              "matchCriteriaId": "E77B6650-6316-41D1-9EA3-4429DD972628",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE3D4F71-8476-4F0D-A976-A308D6483D6D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2200-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D066A90D-F7F2-4EA5-8F0C-D0E189DDB05D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C7A20FC-A19F-4881-A0E8-C440E9FE60D0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC326549-217D-4194-8310-AB398D6FF3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3300-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D32B9B26-8BF0-4C56-A9BF-D9BBAEA50506",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53269C69-3D1E-4F05-8EF6-81743D7A699E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E98077-92AF-4E3E-96F0-2E6F9D6343D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B84C72A-C314-46FB-8DD8-1DF29C6C4B0D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex6200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6CC1C89-B37F-4C5F-9F79-12997C79711D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AFE829C-325D-4E66-A6A2-A81BE8BCAB72",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8200-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B74B12A6-1CE2-4293-ABA5-E3F23E15485C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A336BD3-4AB0-4E9E-8AD5-E6413A5A53FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F4D44B0-E6CE-4380-8712-AC832DBCB424",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d131:*:*:*:*:*:*",
              "matchCriteriaId": "40D42ACF-860C-4B47-8E25-7DEC30FB8064",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:*",
              "matchCriteriaId": "C808E08F-1992-43DD-A106-E920DC784831",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "267A3603-BC18-442E-803A-4CAEB6493433",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "69FC46D4-39E2-4E2F-A1D3-1001769A7115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "32F83E8B-A816-4F26-95F8-F0DA7F3DF426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "BCA2976C-C84B-40D9-A806-588629BFFB13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "25C7C3D0-A203-4979-8375-A610ADD48E9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "DF3F9F86-166F-45E4-92B7-3DD3B06199F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "4E4EB6B0-8DB2-4199-96E4-30195D49F756",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E0CE79A-157D-47DE-BE65-936BC12470EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "2EF6F4C1-6A7E-474F-89BC-7A3C50FD8CAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "84F5BCBA-404B-4BC9-B363-CE6D231B0D6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "18A4CA3E-DA61-49CC-8476-3A476CCB2B83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "167EEC4F-729E-47C2-B0F8-E8108CE3E985",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx240m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB0D31FF-0812-42B8-B25E-03C35EC1B021",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "52F0B735-8C49-4B08-950A-296C9CDE43CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d233:*:*:*:*:*:*",
              "matchCriteriaId": "E773AA7F-AB97-488A-B73D-682FB5553B31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d234:*:*:*:*:*:*",
              "matchCriteriaId": "E9196882-FE7B-489A-81AC-55355864DA93",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d471:*:*:*:*:*:*",
              "matchCriteriaId": "ABA63850-E536-4E2E-BFDD-7BDBB965BDB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d490:*:*:*:*:*:*",
              "matchCriteriaId": "5582D0E6-292E-487B-9DAC-143D5D1C0D54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d495:*:*:*:*:*:*",
              "matchCriteriaId": "723FD85C-C763-4017-B6BF-0CA707997D2A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d67:*:*:*:*:*:*",
              "matchCriteriaId": "60D515B2-9747-465B-8854-887C6FDA8743",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:qfx10000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AF2039C-E08C-472F-82E6-DAD3F94724B5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10002-32q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17E59530-3262-4BDC-915C-0B8D2EED7784",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10002-60c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "626CA614-72D4-4A8B-9C38-275C7A7F8D85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10002-72q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0FF30F4-3D10-4AD6-9643-5826A11C7629",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*",
              "matchCriteriaId": "92E31AF0-83EB-4570-A6DE-4308BE0D3A43",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A NULL Pointer Dereference vulnerability in Juniper Networks Junos OS allows an attacker to cause the Junos OS kernel to crash. Continued receipt of this specifically crafted malicious MPLS packet will cause a sustained Denial of Service condition. This issue require it to be received on an interface configured to receive this type of traffic. Affected releases are Juniper Networks Junos OS: 12.1X46 versions above and including 12.1X46-D76 prior to 12.1X46-D81 on SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 12.3R12-S10; 12.3X48 versions above and including 12.3X48-D66 prior to 12.3X48-D75 on SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 14.1X53-D47 on EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 14.1X53 versions above and including 14.1X53-D115 prior to 14.1X53-D130 on QFabric System; 15.1 versions above and including 15.1F6-S10; 15.1R4-S9; 15.1R6-S6; 15.1 versions above and including 15.1R7 prior to 15.1R7-S2; 15.1X49 versions above and including 15.1X49-D131 prior to 15.1X49-D150 on SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 15.1X53 versions above 15.1X53-D233 prior to 15.1X53-D235 on QFX5200/QFX5110; 15.1X53 versions up to and including 15.1X53-D471 prior to 15.1X53-D590 on NFX150, NFX250; 15.1X53-D67 on QFX10000 Series; 15.1X53-D59 on EX2300/EX3400; 16.1 versions above and including 16.1R3-S8; 16.1 versions above and including 16.1R4-S9 prior to 16.1R4-S12; 16.1 versions above and including 16.1R5-S4; 16.1 versions above and including 16.1R6-S3 prior to 16.1R6-S6; 16.1 versions above and including 16.1R7 prior to 16.1R7-S2; 16.2 versions above and including 16.2R1-S6; 16.2 versions above and including 16.2R2-S5 prior to 16.2R2-S7; 17.1R1-S7; 17.1 versions above and including 17.1R2-S7 prior to 17.1R2-S9; 17.2R1-S6; 17.2 versions above and including 17.2R2-S4 prior to 17.2R2-S6; 17.2X75 versions above and including 17.2X75-D100 prior to X17.2X75-D101, 17.2X75-D110; 17.3 versions above and including 17.3R1-S4 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.3 versions above and including 17.3R2-S2 prior to 17.3R2-S4 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.3R3 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.4 versions above and including 17.4R1-S3 prior to 17.4R1-S5 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.4R2 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 18.1 versions above and including 18.1R2 prior to 18.1R2-S3, 18.1R3 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 18.2 versions above and including 18.2R1 prior to 18.2R1-S2, 18.2R1-S3, 18.2R2 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 18.2X75 versions above and including 18.2X75-D5 prior to 18.2X75-D20."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de desreferencia de puntero NULL en Juniper Networks Junos OS permite que un atacante provoque que el kernel de Junos OS se cierre inesperadamente. La recepci\u00f3n continuada de este paquete MPLS especialmente manipulado provocar\u00e1 una condici\u00f3n sostenida de denegaci\u00f3n de servicio (DoS). Este problema requiere que se reciba en una interfaz configurada para recibir este tipo de tr\u00e1fico. Las versiones afectadas son Juniper Networks Junos OS: 12.1X46 a partir de la versi\u00f3n 12.1X46-D76 anterior a la 12.1X46-D81 en SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 y vSRX; 12.3R12-S10; 12.3X48 a partir de la versi\u00f3n 12.3X48-D66 anterior a la 12.3X48-D75 en SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 y vSRX; 14.1X53-D47 en EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 14.1X53 a partir de la versi\u00f3n 14.1X53-D115 anterior a la 14.1X53-D130 en QFabric System; 15.1 a partir de la versi\u00f3n 15.1F6-S10; 15.1R4-S9; 15.1R6-S6; 15.1 a partir de la versi\u00f3n 15.1R7 anterior a la 15.1R7-S2; 15.1X49 a partir de la versi\u00f3n 15.1X49-D131 anterior a la 15.1X49-D150 en SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 y vSRX; 15.1X53 a partir de la versi\u00f3n 15.1X53-D233 (no incluida) anterior a la 15.1X53-D235 en QFX5200/QFX5110; 15.1X53 hasta la versi\u00f3n 15.1X53-D471 anterior a la 15.1X53-D590 en NFX150, NFX250; 15.1X53-D67 en QFX10000 Series; 15.1X53-D59 en EX2300/EX3400; 16.1 a partir de la versi\u00f3n 16.1R3-S8; 16.1 a partir de la versi\u00f3n 16.1R4-S9 anterior a la 16.1R4-S12; 16.1 a partir de la versi\u00f3n 16.1R5-S4; 16.1 a partir de la versi\u00f3n 16.1R6-S3 anterior a la 16.1R6-S6; 16.1 a partir de la versi\u00f3n 16.1R7 anterior a la 16.1R7-S2; 16.2 a partir de la versi\u00f3n 16.2R1-S6; 16.2 a partir de la versi\u00f3n 16.2R2-S5 anterior a la 16.2R2-S7; 17.1R1-S7; 17.1 a partir de la versi\u00f3n 17.1R2-S7 anterior a la 17.1R2-S9; 17.2R1-S6; 17.2 a partir de la versi\u00f3n 17.2R2-S4 anterior a la 17.2R2-S6; 17.2X75 a partir de la versi\u00f3n 17.2X75-D100 anterior a la X17.2X75-D101, 17.2X75-D110; 17.3 a partir de la versi\u00f3n 17.3R1-S4 en todos los non-SRX Series y SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 y vSRX; 17.3 a partir de la versi\u00f3n 17.3R2-S2 anterior a la 17.3R2-S4 en todos los non-SRX Series y SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 y vSRX; 17.3R3 en todos los non-SRX Series y SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 y vSRX; 17.4 a partir de la versi\u00f3n 17.4R1-S3 anterior a la 17.4R1-S5 en todos los non-SRX Series y SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 y vSRX; 17.4R2 en todos los non-SRX Series y SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 y vSRX; 18.1 a partir de la versi\u00f3n 18.1R2 anterior a la 18.1R2-S3, 18.1R3 en todos los non-SRX Series y SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 y vSRX; 18.2 a partir de la versi\u00f3n 18.2R1 anterior a la 18.2R1-S2, 18.2R1-S3, 18.2R2 en todos los non-SRX Series y SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 y vSRX y 18.2X75 a partir de la versi\u00f3n 18.2X75-D5 anterior a la 18.2X75-D20."
    }
  ],
  "id": "CVE-2018-0049",
  "lastModified": "2024-11-21T03:37:25.997",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-10-10T18:29:02.030",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/105701"
    },
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1041850"
    },
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10883"
    },
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/KB30092"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/105701"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1041850"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10883"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/KB30092"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-476"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-01-25 23:15
Modified
2024-11-21 08:54
Summary
A Missing Authentication for Critical Function vulnerability combined with a Generation of Error Message Containing Sensitive Information vulnerability in J-Web of Juniper Networks Junos OS on SRX Series and EX Series allows an unauthenticated, network-based attacker to access sensitive system information. When a user logs in, a temporary file which contains the configuration of the device (as visible to that user) is created in the /cache folder. An unauthenticated attacker can then attempt to access such a file by sending a specific request to the device trying to guess the name of such a file. Successful exploitation will reveal configuration information. This issue affects Juniper Networks Junos OS on SRX Series and EX Series: * All versions earlier than 20.4R3-S9; * 21.2 versions earlier than 21.2R3-S7; * 21.3 versions earlier than 21.3R3-S5; * 21.4 versions earlier than 21.4R3-S6; * 22.1 versions earlier than 22.1R3-S5; * 22.2 versions earlier than 22.2R3-S3; * 22.3 versions earlier than 22.3R3-S2; * 22.4 versions earlier than 22.4R3; * 23.2 versions earlier than 23.2R1-S2, 23.2R2.
Impacted products
Vendor Product Version
juniper junos *
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.3
juniper junos 22.3
juniper junos 22.3
juniper junos 22.3
juniper junos 22.3
juniper junos 22.3
juniper junos 22.3
juniper junos 22.3
juniper junos 22.3
juniper junos 22.4
juniper junos 22.4
juniper junos 22.4
juniper junos 22.4
juniper junos 22.4
juniper junos 22.4
juniper junos 22.4
juniper junos 23.2
juniper junos 23.2
juniper junos 23.2
juniper ex_redundant_power_system -
juniper ex_rps -
juniper ex2200 -
juniper ex2200-c -
juniper ex2200-vc -
juniper ex2300 -
juniper ex2300-24mp -
juniper ex2300-24p -
juniper ex2300-24t -
juniper ex2300-48mp -
juniper ex2300-48p -
juniper ex2300-48t -
juniper ex2300-c -
juniper ex2300_multigigabit -
juniper ex2300m -
juniper ex3200 -
juniper ex3300 -
juniper ex3300-vc -
juniper ex3400 -
juniper ex4100 -
juniper ex4100-f -
juniper ex4100_multigigabit -
juniper ex4200 -
juniper ex4200-vc -
juniper ex4300 -
juniper ex4300-24p -
juniper ex4300-24p-s -
juniper ex4300-24t -
juniper ex4300-24t-s -
juniper ex4300-32f -
juniper ex4300-32f-dc -
juniper ex4300-32f-s -
juniper ex4300-48mp -
juniper ex4300-48mp-s -
juniper ex4300-48p -
juniper ex4300-48p-s -
juniper ex4300-48t -
juniper ex4300-48t-afi -
juniper ex4300-48t-dc -
juniper ex4300-48t-dc-afi -
juniper ex4300-48t-s -
juniper ex4300-48tafi -
juniper ex4300-48tdc -
juniper ex4300-48tdc-afi -
juniper ex4300-mp -
juniper ex4300-vc -
juniper ex4300_multigigabit -
juniper ex4300m -
juniper ex4400 -
juniper ex4400-24x -
juniper ex4400_multigigabit -
juniper ex4500 -
juniper ex4500-vc -
juniper ex4550 -
juniper ex4550-vc -
juniper ex4550\/vc -
juniper ex4600 -
juniper ex4600-vc -
juniper ex4650 -
juniper ex6200 -
juniper ex6210 -
juniper ex8200 -
juniper ex8200-vc -
juniper ex8208 -
juniper ex8216 -
juniper ex9200 -
juniper ex9204 -
juniper ex9208 -
juniper ex9214 -
juniper ex9250 -
juniper ex9251 -
juniper ex9253 -
juniper srx100 -
juniper srx110 -
juniper srx1400 -
juniper srx1500 -
juniper srx1600 -
juniper srx210 -
juniper srx220 -
juniper srx2300 -
juniper srx240 -
juniper srx240h2 -
juniper srx240m -
juniper srx300 -
juniper srx320 -
juniper srx340 -
juniper srx3400 -
juniper srx345 -
juniper srx3600 -
juniper srx380 -
juniper srx4000 -
juniper srx4100 -
juniper srx4200 -
juniper srx4300 -
juniper srx4600 -
juniper srx4700 -
juniper srx5000 -
juniper srx5400 -
juniper srx550 -
juniper srx550_hm -
juniper srx550m -
juniper srx5600 -
juniper srx5800 -
juniper srx650 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3A96966-5060-4139-A124-D4E2C879FD6C",
              "versionEndExcluding": "20.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "1981DE38-36B5-469D-917E-92717EE3ED53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "AFA68ACD-AAE5-4577-B734-23AAF77BC85A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "65948ABC-22BB-46D5-8545-0806EDB4B86E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "283E41CB-9A90-4521-96DC-F31AA592CFD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "14EEA504-CBC5-4F6F-889A-D505EC4BB5B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s7:*:*:*:*:*:*",
              "matchCriteriaId": "977DEF80-0DB5-4828-97AC-09BB3111D585",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s8:*:*:*:*:*:*",
              "matchCriteriaId": "C445622E-8E57-4990-A71A-E1993BFCB91A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "E596ABD9-6ECD-48DC-B770-87B7E62EA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "71745D02-D226-44DC-91AD-678C85F5E6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "39E44B09-7310-428C-8144-AE9DB0484D1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "53938295-8999-4316-9DED-88E24D037852",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "2307BF56-640F-49A8-B060-6ACB0F653A61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "737DDF96-7B1D-44E2-AD0F-E2F50858B2A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4624565D-8F59-44A8-B7A8-01AD579745E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "4BF8CD82-C338-4D9A-8C98-FCB3CEAA9227",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "57E08E70-1AF3-4BA5-9A09-06DFE9663ADE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "255B6F20-D32F-42C1-829C-AE9C7923558A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "90AE30DB-C448-4FE9-AC11-FF0F27CDA227",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "93F324AE-65D3-4CFC-AEAB-898CE1BD05CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "3CCBB2F4-F05B-4CC5-9B1B-ECCB798D0483",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "09FF5818-0803-4646-A386-D7C645EE58A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "2229FA59-EB24-49A2-85CE-F529A8DE6BA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "0CB280D8-C5D8-4B51-A879-496ACCDE4538",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5F3F54F1-75B3-400D-A735-2C27C8CEBE79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "476A49E7-37E9-40F9-BF2D-9BBFFAA1DFFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "0A5B196A-2AF1-4AE5-9148-A75A572807BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "3B457616-2D91-4913-9A7D-038BBF8F1F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "C470FB4E-A927-4AF3-ACB0-AD1E264218B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "9D157211-535E-4B2D-B2FE-F697FAFDF65C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "E117E493-F4E1-4568-88E3-F243C74A2662",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "01E3E308-FD9C-4686-8C35-8472A0E99F0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "3683A8F5-EE0E-4936-A005-DF7F6B75DED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "1B615DBA-8C53-41D4-B264-D3EED8578471",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "B3124DD0-9E42-4896-9060-CB7DD07FC342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "44F6FD6C-03AF-4D2C-B411-A753DE12A2DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "D49FFB60-BA71-4902-9404-E67162919ADC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "EFF72FCA-C440-4D43-9BDB-F712DB413717",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "DE69E9E3-00FC-41BF-9109-617668CF9A0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "06156CD6-09D3-4A05-9C5E-BC64A70640F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "E949B21B-AD62-4022-9088-06313277479E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8D862E6F-0D01-4B25-8340-888C30F75A2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "2F28F73E-8563-41B9-A313-BBAAD5B57A67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "E37D4694-C80B-475E-AB5B-BB431F59C5E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5EC0D2D2-4922-4675-8A2C-57A08D7BE334",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "9EC91F9D-DEDA-46B4-A39F-59A2CDB86C2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "591AA3E6-62A2-4A1A-A04C-E808F71D8B6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "786F993E-32CB-492A-A7CC-A7E4F48EA8B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "60CEA89D-BAC4-41CD-A1D1-AA5EDDEBD54A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "CEB98E3F-B0A9-488F-ACFC-56B9485E7C9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "19519212-51DD-4448-B115-8A20A40192CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5CC9909E-AE9F-414D-99B1-83AA04D5297B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "FDE9E767-4713-4EA2-8D00-1382975A4A15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "59DDA54E-6845-47EB-AE3C-5EC6BD33DFA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "574730B0-56C8-4A03-867B-1737148ED9B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "20EBC676-1B26-4A71-8326-0F892124290A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "FB4C0FBF-8813-44E5-B71A-22CBAA603E2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8BCDE58C-80CC-4C5A-9667-8A4468D8D76C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "1379EF30-AF04-4F98-8328-52A631F24737",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "28E42A41-7965-456B-B0AF-9D3229CE4D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "CB1A77D6-D3AD-481B-979C-8F778530B175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "3A064B6B-A99B-4D8D-A62D-B00C7870BC30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "40813417-A938-4F74-A419-8C5188A35486",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "7FC1BA1A-DF0E-4B15-86BA-24C60E546732",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "EBB967BF-3495-476D-839A-9DBFCBE69F91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:23.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "1A78CC80-E8B1-4CDA-BB35-A61833657FA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:23.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "4B3B2FE1-C228-46BE-AC76-70C2687050AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:23.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "F1B16FF0-900F-4AEE-B670-A537139F6909",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex_redundant_power_system:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFE03C4A-3FA7-43FC-8801-4F1566B54388",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex_rps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "42877394-A0A1-4136-A1D3-D287BFCC85E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE3D4F71-8476-4F0D-A976-A308D6483D6D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2200-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7BD5636-93D5-4C06-964F-00055DF6B2B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2200-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D066A90D-F7F2-4EA5-8F0C-D0E189DDB05D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-24mp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3A0D9C0-34D3-430F-ABFA-B68010A8825D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-24p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E04B126-F290-4242-BB80-5F573D623E6E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-24t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "671D9977-7657-48C7-A07C-4AED54380A86",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-48mp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E100C3C-070D-4132-927F-756538B91491",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-48p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2032E7DD-96FD-48B7-922C-5FE04675796C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-48t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D907D6A-B7C4-4A10-AA58-0F908575A435",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300_multigigabit:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "332F4692-7E33-4FB6-9DE2-09E0A0068DB2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62A536DA-5A57-4255-AB22-F99F8B7FF62A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C7A20FC-A19F-4881-A0E8-C440E9FE60D0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC326549-217D-4194-8310-AB398D6FF3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3300-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D32B9B26-8BF0-4C56-A9BF-D9BBAEA50506",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2521C83-E8F2-4621-9727-75BB3FC11E64",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4100-f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F496D19-D28C-4517-90A3-90EC62BC5D79",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4100_multigigabit:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC6E4532-5DD9-45D4-996A-37C7E5742856",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53269C69-3D1E-4F05-8EF6-81743D7A699E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4200-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0F54ADF-7C13-4AA6-B61E-627D4DBB1CF3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BEA4BC3-093F-4DE6-BED1-2C7D2FC2C8A5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24p-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "592377CC-4044-4FDD-A3DF-CBF25754EE4D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D12E8275-EF6B-44F9-A7D8-A769CDB5EED5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24t-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3E63215-246E-49F3-A537-8A90D512DAB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-32f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD1A5E69-928A-41A0-8B9B-91F307D99854",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-32f-dc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B71953D-016D-4E72-B598-55667A507681",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-32f-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CABBC37B-EB93-424D-A1E7-4686039C0955",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48mp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24526B69-E3E3-4249-80A4-A886BED5C07E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48mp-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2209605-65B6-44B3-9700-9EC543BF2408",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3C348CF-65C1-4A53-8F4F-99B5A4113679",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48p-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60CB5F91-DC40-4D09-BB93-4539B8581877",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADE8EB69-95DD-44E9-80A6-F2B5E34BBD5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-afi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEEDB14F-E74A-4C48-A969-1D22D7F7C7C8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-dc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBE3866E-109E-479F-9FFE-3F6E81C0DE7C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-dc-afi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A17D793-5F01-4818-956D-D6BC5A6C4CEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF4C3E8E-C8B4-42A5-8DB6-7E8114FCC030",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48tafi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "77AF34EC-A154-4042-BE0B-B2BA9EEDEE93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48tdc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9FD3D9F-B49C-48EC-8AE1-FE3B399809DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48tdc-afi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10DC1840-7409-4BD0-9522-B55B1166CF9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-mp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EECCB3-37B3-4146-8F8C-4BBFF84499E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "303ADB06-5CB5-44DA-8387-39FACC539EF0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300_multigigabit:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B410BA4-181A-4241-A95E-2238CE1627A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F07B0E0B-D2F2-4CF1-A8EA-A1E8DE83BBB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B43F6CB-0595-4957-8B3B-ADD4EA84D8C2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4400-24x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EEC1C95-E6B2-4364-88AD-C69EC00353FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4400_multigigabit:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D77FA1A-4B09-4184-A03E-AE4831C9BBAB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDEE8AE4-B393-442C-AD68-4AC43E76A8F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4500-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D842407-7A13-47C7-BBC9-FB0E978221CB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E98077-92AF-4E3E-96F0-2E6F9D6343D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B84C72A-C314-46FB-8DD8-1DF29C6C4B0D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550\\/vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3612D798-7A5F-4068-A5A2-92173893450E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3ECB975-D1A0-4318-9C5E-752A3C98F76F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex6200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6CC1C89-B37F-4C5F-9F79-12997C79711D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex6210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71FF88C7-89CB-4E04-BADA-AD64F8060C6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AFE829C-325D-4E66-A6A2-A81BE8BCAB72",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8200-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B74B12A6-1CE2-4293-ABA5-E3F23E15485C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8208:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "72E67A5A-0DFF-42D9-81A7-570E9BCA463D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8216:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B51C5371-51E9-40AE-8619-BC1267DD1D08",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9204:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86E82CE3-F43D-4B29-A64D-B14ADB6CC357",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9208:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13C0199E-B9F0-41D3-B625-083990517CDF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9214:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8790B456-DFC7-4E82-9A0C-C89787139B79",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CCB1E61-07A1-40B0-B616-F1A6E06D11C4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9251:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "079290E9-DCC5-43F7-9480-64874DBF2696",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9253:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EA71434-CCBF-4A55-8B30-D213A43E8641",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AE06B18-BFB5-4029-A05D-386CFBFBF683",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "48A1DCCD-208C-46D9-8E14-89592B49AB9A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx240h2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E020556B-693F-4963-BA43-3164AB50FA49",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx240m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB0D31FF-0812-42B8-B25E-03C35EC1B021",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2305DA9D-E6BA-48F4-80CF-9E2DE7661B2F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06A03463-6B1D-4DBA-9E89-CAD5E899B98B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "826F893F-7B06-43B5-8653-A8D9794C052E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "462CFD52-D3E2-4F7A-98AC-C589D2420556",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5ABA347C-3EF3-4F75-B4D1-54590A57C2BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06685D0E-A075-49A5-9EF4-34F0F795C8C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "52F0B735-8C49-4B08-950A-296C9CDE43CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Missing Authentication for Critical Function vulnerability combined with a Generation of Error Message Containing Sensitive Information vulnerability in J-Web of Juniper Networks Junos OS on SRX Series and EX Series allows an unauthenticated, network-based attacker to access sensitive system information.\n\nWhen a user logs in, a temporary file which contains the configuration of the device (as visible to that user) is created in the /cache folder. An unauthenticated attacker can then attempt to access such a file by sending a specific request to the device trying to guess the name of such a file. Successful exploitation will reveal configuration information.\n\nThis issue affects Juniper Networks Junos OS on SRX Series and EX Series:\n  *  All versions earlier than 20.4R3-S9;\n  *  21.2 versions earlier than 21.2R3-S7;\n  *  21.3 versions earlier than 21.3R3-S5;\n  *  21.4 versions earlier than 21.4R3-S6;\n  *  22.1 versions earlier than 22.1R3-S5;\n  *  22.2 versions earlier than 22.2R3-S3;\n  *  22.3 versions earlier than 22.3R3-S2;\n  *  22.4 versions earlier than 22.4R3;\n  *  23.2 versions earlier than 23.2R1-S2, 23.2R2.\n\n\n"
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de autenticaci\u00f3n faltante para funci\u00f3n cr\u00edtica combinada con una vulnerabilidad de generaci\u00f3n de mensaje de error que contiene informaci\u00f3n confidencial en J-Web de Juniper Networks Junos OS en las series SRX y EX permite que un atacante basado en red no autenticado acceda a informaci\u00f3n confidencial del sistema. Cuando un usuario inicia sesi\u00f3n, se crea un archivo temporal que contiene la configuraci\u00f3n del dispositivo (como es visible para ese usuario) en la carpeta /cache. Un atacante no autenticado puede intentar acceder a dicho archivo enviando una solicitud espec\u00edfica al dispositivo para intentar adivinar el nombre de dicho archivo. La explotaci\u00f3n exitosa revelar\u00e1 informaci\u00f3n de configuraci\u00f3n. Este problema afecta a Juniper Networks Junos OS en las series SRX y EX: * Todas las versiones anteriores a 20.4R3-S9; * Versiones 21.2 anteriores a 21.2R3-S7; * Versiones 21.3 anteriores a 21.3R3-S5; * Versiones 21.4 anteriores a 21.4R3-S6; * Versiones 22.1 anteriores a 22.1R3-S5; * Versiones 22.2 anteriores a 22.2R3-S3; * Versiones 22.3 anteriores a 22.3R3-S2; * Versiones 22.4 anteriores a 22.4R3; * Versiones 23.2 anteriores a 23.2R1-S2, 23.2R2."
    }
  ],
  "id": "CVE-2024-21619",
  "lastModified": "2024-11-21T08:54:44.270",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 3.6,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-01-25T23:15:09.467",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://supportportal.juniper.net/JSA76390"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://supportportal.juniper.net/JSA76390"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-209"
        },
        {
          "lang": "en",
          "value": "CWE-306"
        }
      ],
      "source": "sirt@juniper.net",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-209"
        },
        {
          "lang": "en",
          "value": "CWE-306"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-07-15 20:15
Modified
2024-11-21 05:42
Summary
An uncontrolled resource consumption vulnerability in Juniper Networks Junos OS on QFX5000 Series and EX4600 Series switches allows an attacker sending large amounts of legitimate traffic destined to the device to cause Interchassis Control Protocol (ICCP) interruptions, leading to an unstable control connection between the Multi-Chassis Link Aggregation Group (MC-LAG) nodes which can in turn lead to traffic loss. Continued receipt of this amount of traffic will create a sustained Denial of Service (DoS) condition. An indication that the system could be impacted by this issue is the following log message: "DDOS_PROTOCOL_VIOLATION_SET: Warning: Host-bound traffic for protocol/exception LOCALNH:aggregate exceeded its allowed bandwidth at fpc <fpc number> for <n> times, started at <timestamp>" This issue affects Juniper Networks Junos OS on QFX5000 Series and EX4600 Series: 15.1 versions prior to 15.1R7-S9; 17.3 versions prior to 17.3R3-S11; 17.4 versions prior to 17.4R2-S13, 17.4R3-S5; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R2-S8, 18.4R3-S7; 19.1 versions prior to 19.1R3-S5; 19.2 versions prior to 19.2R1-S6, 19.2R3-S2; 19.3 versions prior to 19.3R2-S6, 19.3R3-S2; 19.4 versions prior to 19.4R1-S4, 19.4R2-S4, 19.4R3-S2; 20.1 versions prior to 20.1R2-S2, 20.1R3; 20.2 versions prior to 20.2R2-S3, 20.2R3; 20.3 versions prior to 20.3R2; 20.4 versions prior to 20.4R1-S1, 20.4R2.
Impacted products
Vendor Product Version
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.3
juniper junos 20.3
juniper junos 20.4
juniper ex4200 -
juniper ex4200-vc -
juniper ex4300 -
juniper ex4300-24p -
juniper ex4300-24p-s -
juniper ex4300-24t -
juniper ex4300-24t-s -
juniper ex4300-32f -
juniper ex4300-32f-dc -
juniper ex4300-32f-s -
juniper ex4300-48mp -
juniper ex4300-48mp-s -
juniper ex4300-48p -
juniper ex4300-48p-s -
juniper ex4300-48t -
juniper ex4300-48t-afi -
juniper ex4300-48t-dc -
juniper ex4300-48t-dc-afi -
juniper ex4300-48t-s -
juniper ex4300-48tafi -
juniper ex4300-48tdc -
juniper ex4300-48tdc-afi -
juniper ex4300-mp -
juniper ex4300-vc -
juniper ex4300m -
juniper ex4400 -
juniper ex4500 -
juniper ex4500-vc -
juniper ex4550 -
juniper ex4550-vc -
juniper ex4550\/vc -
juniper ex4600 -
juniper ex4600-vc -
juniper ex4650 -
juniper qfx5100 -
juniper qfx5100-96s -
juniper qfx5110 -
juniper qfx5120 -
juniper qfx5130 -
juniper qfx5200 -
juniper qfx5200-32c -
juniper qfx5200-48y -
juniper qfx5210 -
juniper qfx5210-64c -
juniper qfx5220 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "285CD1E5-C6D3-470A-8556-653AFF74D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:*",
              "matchCriteriaId": "83AB8877-3DC0-4B8C-B864-1BF18C368337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f:*:*:*:*:*:*",
              "matchCriteriaId": "D80CABB3-9A32-4FBC-AB8E-435BA85CFA70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*",
              "matchCriteriaId": "C56F5C48-BA48-4EE1-88BE-782B3CFB3B90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*",
              "matchCriteriaId": "1C56E6C3-BBB6-4853-91D9-99C7676D0CD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "AC196685-3B0C-4754-AE6A-6BE456CC6B52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "F0146AA9-C513-4871-A62A-52C9F40EB958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A18672EF-E33D-4ACE-BB0A-561812F502C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CEF0E75F-831E-40B8-926D-B2E92A84E31B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*",
              "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*",
              "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*",
              "matchCriteriaId": "2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f5-s7:*:*:*:*:*:*",
              "matchCriteriaId": "BFF0C559-EC2F-4FEE-B012-E9127A68FD4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*",
              "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "ABD3A11C-4CAA-4DDB-AD20-6C7EFA368CCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s10:*:*:*:*:*:*",
              "matchCriteriaId": "4D9134BF-7289-4503-A9C5-977C4CDCD108",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s12:*:*:*:*:*:*",
              "matchCriteriaId": "2698D906-6D9D-429C-9ECC-46FF2334C637",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s2:*:*:*:*:*:*",
              "matchCriteriaId": "6126279A-8509-4CA1-BFB3-E76F701F5031",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*",
              "matchCriteriaId": "CA0D028E-0B07-4CB2-863A-527806B9917C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s4:*:*:*:*:*:*",
              "matchCriteriaId": "846582E4-05A0-4AD9-B78B-1707A09DAA74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s5:*:*:*:*:*:*",
              "matchCriteriaId": "E43A39D8-3BD4-41CD-A8A3-2BFF8D340BCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s6:*:*:*:*:*:*",
              "matchCriteriaId": "DECD665D-2CA4-4CB2-B77D-9230B102B339",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s7:*:*:*:*:*:*",
              "matchCriteriaId": "85B83ED7-EE50-4F06-A386-B0A4FC7263DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s8:*:*:*:*:*:*",
              "matchCriteriaId": "64F1FD18-AAD2-48DD-8F23-55D65D34FCE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s9:*:*:*:*:*:*",
              "matchCriteriaId": "B02FED8D-A554-4039-9F0A-C7EEFC640317",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:*",
              "matchCriteriaId": "BD332D86-5DA7-49A4-98C3-E4D946832DC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r:*:*:*:*:*:*",
              "matchCriteriaId": "6BFFAC38-5D41-4BDB-B9D4-579F104A61BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s7:*:*:*:*:*:*",
              "matchCriteriaId": "03B09A78-9DEA-43A7-8DD6-56D94869DAEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s8:*:*:*:*:*:*",
              "matchCriteriaId": "18B1A6D6-EB40-461A-87B0-FD777019E1BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s9:*:*:*:*:*:*",
              "matchCriteriaId": "F8CD62D3-0894-426E-80A8-CEBCBD49810F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*",
              "matchCriteriaId": "08FC0245-A4FF-42C0-A236-8569301E351A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s1:*:*:*:*:*:*",
              "matchCriteriaId": "A68E7711-C7B9-4578-AB7B-863F088A38BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s3:*:*:*:*:*:*",
              "matchCriteriaId": "E0501706-CB27-42B6-916B-B0009EC333C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s5:*:*:*:*:*:*",
              "matchCriteriaId": "41E43503-A694-406E-B95A-689E4167A4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s6:*:*:*:*:*:*",
              "matchCriteriaId": "A464B371-1B8B-4563-8728-969825896115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*",
              "matchCriteriaId": "120EA9E3-788B-4CFD-A74F-17111FFD0131",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "6B4C2FBB-FEA0-4B98-8568-705FFFFFBB06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s2:*:*:*:*:*:*",
              "matchCriteriaId": "B2506FCC-4B0F-4FEF-A44E-0C704B6217F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s3:*:*:*:*:*:*",
              "matchCriteriaId": "9D9F2F31-B378-40FE-B012-000A225B76F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s4:*:*:*:*:*:*",
              "matchCriteriaId": "D014FF7B-BBEA-4F80-BE0E-4C70E4585A1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*",
              "matchCriteriaId": "C8257676-7AA7-4B39-A8F8-685843D0685B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7:*:*:*:*:*:*",
              "matchCriteriaId": "31001EA8-2C65-4D3D-AEC7-F298692E8752",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s1:*:*:*:*:*:*",
              "matchCriteriaId": "33A3ECF9-AA4D-41F9-8441-1EB5F1DB882E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s2:*:*:*:*:*:*",
              "matchCriteriaId": "989D1170-C430-4117-8E3B-46D8B459DF49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s3:*:*:*:*:*:*",
              "matchCriteriaId": "DB2FD851-BBB6-4D29-B933-1070564E0B50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s4:*:*:*:*:*:*",
              "matchCriteriaId": "5229750A-8555-4A4F-AD6C-82400BE81E1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s5:*:*:*:*:*:*",
              "matchCriteriaId": "C5646AB3-407E-4745-8B16-4B58A8961D81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s6:*:*:*:*:*:*",
              "matchCriteriaId": "D61247C5-C611-47CE-89BA-AB3958A975B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s7:*:*:*:*:*:*",
              "matchCriteriaId": "CA9DB8A3-2E5F-4969-9D42-25363489A133",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s8:*:*:*:*:*:*",
              "matchCriteriaId": "04830AA8-7432-46F1-BD93-7339E2B756E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "A283D32F-1CAF-4A5A-83E1-585F2801771F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "38A40E03-F915-4888-87B0-5950F75F097D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "C52E355B-DA7D-4FDE-B2D7-A3C3C9C99918",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "267A3603-BC18-442E-803A-4CAEB6493433",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "69FC46D4-39E2-4E2F-A1D3-1001769A7115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "32F83E8B-A816-4F26-95F8-F0DA7F3DF426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "BCA2976C-C84B-40D9-A806-588629BFFB13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "A2C7B980-033E-40AC-98C9-B252733B0F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "BA8D32E4-1892-46DC-9782-5466A14E18D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "25C7C3D0-A203-4979-8375-A610ADD48E9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:-:*:*:*:*:*",
              "matchCriteriaId": "D1CAEBD2-2E46-44B5-B1D1-1DDBD450FD27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "565AE6D8-28A9-4A62-A886-5BAB954695D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s10:*:*:*:*:*:*",
              "matchCriteriaId": "E32BE8B3-C5D9-43D1-B425-28D58EA74DD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0C366F93-BB30-4144-99AE-40B676977834",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "488BB10A-1360-42E5-A68D-23D51B332850",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "64988F0A-E02C-455B-99C9-4059C896416F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "DC2ACA85-FA89-40F0-A2AD-778E1CB02A91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "9F431D3D-5D55-45A9-98E8-00CB1D4C0196",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s7:*:*:*:*:*:*",
              "matchCriteriaId": "C9C703CA-9309-413A-9CD7-585277ADD32D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s8:*:*:*:*:*:*",
              "matchCriteriaId": "130E4A30-A19D-4D1E-B91C-575E8F43EA87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s9:*:*:*:*:*:*",
              "matchCriteriaId": "E3AC83F1-2BCF-4159-9719-EB15ADD7663B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "A00CA6FB-8F28-4171-B510-8DBA351E80C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "605F1AD7-5B09-44F0-9017-15AB3EEE559C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "DF3F9F86-166F-45E4-92B7-3DD3B06199F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "4E4EB6B0-8DB2-4199-96E4-30195D49F756",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "204FC7B5-9CF2-4AC2-9B8D-DA48CAEA6496",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "9D8A8E33-473A-4A40-A7B7-47086BB9012A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "F0F65DCA-34B9-4CE8-91C9-426AAAEB4097",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E0CE79A-157D-47DE-BE65-936BC12470EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "05060C06-18C1-40E8-AE01-385B036CC9AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s10:*:*:*:*:*:*",
              "matchCriteriaId": "341417EE-71C2-465C-96CA-65B2B5B63FF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s11:*:*:*:*:*:*",
              "matchCriteriaId": "A701A73D-A795-47DD-8EB5-55D1CDF67A49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s12:*:*:*:*:*:*",
              "matchCriteriaId": "CC1EE8D6-8963-49D8-84C7-C9406B04D9EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0C752783-4843-407B-AF33-0E1D36FCAAF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "006EE425-A146-4E10-B050-7E754BB8402A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "2B482BCC-1F0C-47AA-B63B-1B39CEF7B2C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "A636F9F2-2DA7-4A27-AD80-FD1B34DFCA94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "4EC7D216-D8F3-4ABD-97C9-4C9FB6DF64FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "5E327643-D8D8-4EFA-9F38-BA862A919501",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s8:*:*:*:*:*:*",
              "matchCriteriaId": "1BC6CE1C-9DD8-429E-BDC2-251D8C8674E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s9:*:*:*:*:*:*",
              "matchCriteriaId": "63B00B4F-3E65-4CB2-807D-43908B570AE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "8732E25A-9073-4C7B-9E89-C02368728EB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "09255363-BF79-4FC3-AADD-5FAD0902174F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "11A24AA6-5378-4EEA-82D5-66A5F1110698",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "64CF2868-993A-48C8-8FBA-892507BBBF21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "D2D5D460-EC5C-46BF-8017-CB87B45C69BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5342C3DC-D640-47AB-BD76-3444852988A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8AB8585E-EDC6-4400-BEE3-3A6A7C922C90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "A2ABC574-B3FC-4025-B50D-7F9EEB28C806",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "6F6EAFC3-C3AC-4361-8530-39FCF89702F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "92FB1BF6-8852-45D8-817C-36CDBE730801",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "6B363298-315C-4FD5-9417-C5B82883A224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "EB08FF7B-01F5-4A19-858E-E2CD19D61A62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "B7A3FBD3-5399-42A9-9BD9-E3C981CBD6DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4EBD361C-8B4D-43EF-8B82-9FE165D8206E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "6E7539C4-6208-43EB-9A0B-4852D0CE0FA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "35299B02-DC75-458D-B86D-8A0DB95B06AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "9BAC3EF2-3339-4E3C-9C6D-E854EBBDEF9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "CFB29C9B-9729-43EB-AF98-AF44038DA711",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "2D1FB957-54C8-428E-BC8D-2802D7F6895F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "A0BC4766-4BA4-4B02-A654-5C527EA66E9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "BB8263A9-5D63-46A2-9C98-B3980910B612",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "75F125DC-3A21-489F-B324-A586F5BA350A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "853F146A-9A0F-49B6-AFD2-9907434212F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "8F73B88B-E66C-4ACD-B38D-9365FB230ABA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "EE1F82EC-3222-4158-8923-59CDA1909A9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "8FE95D15-B5E5-4E74-9464-C72D8B646A6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "C012CD07-706A-4E1C-B399-C55AEF5C8309",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "A0C26E59-874A-4D87-9E7F-E366F4D65ED1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "75902119-60D0-49F8-8E01-666E0F75935A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "D59D7A31-128B-4034-862B-8EF3CE3EE949",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "0C5E097B-B79E-4E6A-9291-C8CB9674FED5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "819FA3ED-F934-4B20-BC0E-D638ACCB7787",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "3D7D773A-4988-4D7C-A105-1885EBE14426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "1BD93674-9375-493E-BD6C-8AD41CC75DD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "34E28FD9-1089-42F7-8586-876DBEC965DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "B7E72C49-1849-4A6F-81BC-D03F06D47D6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "541535BD-20DC-4489-91A7-F6CBC6802352",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "736B7A9F-E237-45AF-A6D6-84412475F481",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "62E63730-F697-4FE6-936B-FD9B4F22EAE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "064A7052-4EF5-4BFB-88FF-8122AEECB6A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "08C58CCB-3BAA-4400-B371-556DF46DE69C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "28F7740D-C636-4FA3-8479-E5E039041DA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "81F6DEA3-F07E-4FD0-87CB-4E8C0B768706",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "2C1601BB-CAB7-4C92-8416-1824BB85D820",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "768C0EB7-8456-4BF4-8598-3401A54D21DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5332B70A-F6B0-4C3B-90E2-5CBFB3326126",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "81439FE8-5405-45C2-BC04-9823D2009A77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "E506138D-043E-485D-B485-94A2AB75F8E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "0EF3C901-3599-463F-BEFB-8858768DC195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CD806778-A995-4A9B-9C05-F4D7B1CB1F7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "02B42BE8-1EF2-47F7-9F10-DE486A017EED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "0B372356-D146-420B-95C3-381D0383B595",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "DCAB79C9-6639-4ED0-BEC9-E7C8229DF977",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "C8CF858F-84BB-4AEA-B829-FCF22C326160",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "92292C23-DC38-42F1-97C1-8416BBB60FA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "5405F361-AB96-4477-AA0D-49B874324B39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "E45E5421-2F6F-4AF9-8EB1-431A804FC649",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "93098975-4A06-4A72-8DF0-F2C5E1AF2F77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "E1F3AEE4-CEB8-4CAA-A48A-1B4647FFFCDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "69E2DF80-63D8-48DD-BC73-C406B7AA3C7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "0E7545CE-6300-4E81-B5AF-2BE150C1B190",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "4CA3060F-1800-4A06-A453-FB8CE4B65312",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "9A5B337A-727C-4767-AD7B-E0F7F99EB46F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "16FDE60B-7A99-4683-BC14-530B5B005F8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "725D8C27-E4F8-4394-B4EC-B49B6D3C2709",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "8233C3AB-470E-4D13-9BFD-C9E90918FD0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "5F7A233A-D4F6-46FA-92E9-2ACE13E4A6A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "7C71D2FA-B1A4-4004-807F-7B3BB347DF4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "9E78E854-DDD3-4D1A-97AB-AEA70B9B811F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "512FB3D1-BA5B-4F73-BDB2-49D6889F5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "7FCBFF57-83A1-4C1C-A38D-7DAB48BCA2EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "59006503-B2CA-4F79-AC13-7C5615A74CE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "B8110DA9-54B1-43CF-AACB-76EABE0C9EF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "11B5CC5A-1959-4113-BFCF-E4BA63D918C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "33F08A33-EF80-4D86-9A9A-9DF147B9B6D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "AF24ACBD-5F84-47B2-BFF3-E9A56666269C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "3935A586-41BD-4FA5-9596-DED6F0864777",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "B83FB539-BD7C-4BEE-9022-098F73902F38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "7659AC36-A5EA-468A-9793-C1EC914D36F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "E0E018E1-568E-40F2-ADA5-F71509811879",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "B9295AF3-A883-47C3-BAF8-3D82F719733E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "F09D3262-394A-43D1-A4ED-8887FCB20F87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "70FF3DD4-14CB-435D-8529-0480EB853F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "76022948-4B07-43CB-824C-44E1AB3537CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "25446F60-5CB9-4923-BCE8-609AE3CFDFBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A23E5CEA-EFF5-4641-BC47-BA2D0859F0EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "758275F3-9457-45A2-8F57-65DCD659FC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "B46CB928-78B5-4D60-B747-9A0988C7060D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "8328FDE6-9707-4142-B905-3B07C0E28E35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "41CD982F-E6F2-4951-9F96-A76C142DF08E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "19FDC05F-5582-4F7E-B628-E58A3C0E7F2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "401306D1-E9CE-49C6-8DC9-0E8747B9DC2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "615EAF48-AD53-4CC2-B233-5EA5C0F72CB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "DC8E7547-6649-436D-BC45-184417680C72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "D9789FF8-D55C-4AF9-A250-E543A0EB826F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "06F53DA5-59AE-403C-9B1E-41CE267D8BB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "3332262F-81DA-4D78-99C9-514CADA46611",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "B46B63A2-1518-4A29-940C-F05624C9658D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "8E0D4959-3865-42A7-98CD-1103EBD84528",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5C9BC697-C7C9-447D-9EBD-E9711462583E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "7B80433B-57B1-49EF-B1A1-83781D6102E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53269C69-3D1E-4F05-8EF6-81743D7A699E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4200-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0F54ADF-7C13-4AA6-B61E-627D4DBB1CF3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BEA4BC3-093F-4DE6-BED1-2C7D2FC2C8A5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24p-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "592377CC-4044-4FDD-A3DF-CBF25754EE4D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D12E8275-EF6B-44F9-A7D8-A769CDB5EED5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24t-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3E63215-246E-49F3-A537-8A90D512DAB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-32f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD1A5E69-928A-41A0-8B9B-91F307D99854",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-32f-dc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B71953D-016D-4E72-B598-55667A507681",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-32f-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CABBC37B-EB93-424D-A1E7-4686039C0955",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48mp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24526B69-E3E3-4249-80A4-A886BED5C07E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48mp-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2209605-65B6-44B3-9700-9EC543BF2408",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3C348CF-65C1-4A53-8F4F-99B5A4113679",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48p-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60CB5F91-DC40-4D09-BB93-4539B8581877",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADE8EB69-95DD-44E9-80A6-F2B5E34BBD5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-afi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEEDB14F-E74A-4C48-A969-1D22D7F7C7C8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-dc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBE3866E-109E-479F-9FFE-3F6E81C0DE7C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-dc-afi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A17D793-5F01-4818-956D-D6BC5A6C4CEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF4C3E8E-C8B4-42A5-8DB6-7E8114FCC030",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48tafi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "77AF34EC-A154-4042-BE0B-B2BA9EEDEE93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48tdc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9FD3D9F-B49C-48EC-8AE1-FE3B399809DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48tdc-afi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10DC1840-7409-4BD0-9522-B55B1166CF9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-mp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EECCB3-37B3-4146-8F8C-4BBFF84499E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "303ADB06-5CB5-44DA-8387-39FACC539EF0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F07B0E0B-D2F2-4CF1-A8EA-A1E8DE83BBB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B43F6CB-0595-4957-8B3B-ADD4EA84D8C2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDEE8AE4-B393-442C-AD68-4AC43E76A8F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4500-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D842407-7A13-47C7-BBC9-FB0E978221CB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E98077-92AF-4E3E-96F0-2E6F9D6343D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B84C72A-C314-46FB-8DD8-1DF29C6C4B0D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550\\/vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3612D798-7A5F-4068-A5A2-92173893450E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3ECB975-D1A0-4318-9C5E-752A3C98F76F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100-96s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BD0F680-ED30-48F3-A5D9-988D510CFC0D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5130:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB58A6E9-FFCF-4331-AC3B-45C37BD1943E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200-32c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38D790AD-D00F-4FED-96FE-3046C827356B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200-48y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAD9AD5C-947D-41EF-9969-FCCEB144984F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210-64c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B86047DE-A0A0-4698-9414-B66C0FA7B544",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D193BEBD-9436-468D-B89E-D5720603451D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An uncontrolled resource consumption vulnerability in Juniper Networks Junos OS on QFX5000 Series and EX4600 Series switches allows an attacker sending large amounts of legitimate traffic destined to the device to cause Interchassis Control Protocol (ICCP) interruptions, leading to an unstable control connection between the Multi-Chassis Link Aggregation Group (MC-LAG) nodes which can in turn lead to traffic loss. Continued receipt of this amount of traffic will create a sustained Denial of Service (DoS) condition. An indication that the system could be impacted by this issue is the following log message: \"DDOS_PROTOCOL_VIOLATION_SET: Warning: Host-bound traffic for protocol/exception LOCALNH:aggregate exceeded its allowed bandwidth at fpc \u003cfpc number\u003e for \u003cn\u003e times, started at \u003ctimestamp\u003e\" This issue affects Juniper Networks Junos OS on QFX5000 Series and EX4600 Series: 15.1 versions prior to 15.1R7-S9; 17.3 versions prior to 17.3R3-S11; 17.4 versions prior to 17.4R2-S13, 17.4R3-S5; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R2-S8, 18.4R3-S7; 19.1 versions prior to 19.1R3-S5; 19.2 versions prior to 19.2R1-S6, 19.2R3-S2; 19.3 versions prior to 19.3R2-S6, 19.3R3-S2; 19.4 versions prior to 19.4R1-S4, 19.4R2-S4, 19.4R3-S2; 20.1 versions prior to 20.1R2-S2, 20.1R3; 20.2 versions prior to 20.2R2-S3, 20.2R3; 20.3 versions prior to 20.3R2; 20.4 versions prior to 20.4R1-S1, 20.4R2."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de consumo No Controlado de recursos en Juniper Networks Junos OS en los switches de las series QFX5000 y EX4600, permite a un atacante enviar grandes cantidades de tr\u00e1fico leg\u00edtimo destinado al dispositivo y causar interrupciones en Control Protocol (ICCP), conllevando a una conexi\u00f3n de control inestable entre los Nodos Multi-Chassis Link Aggregation Group (MC-LAG) que, a su vez, puede conllevar a p\u00e9rdida de tr\u00e1fico. Una recepci\u00f3n  continua  de esta cantidad de tr\u00e1fico crear\u00e1 una condici\u00f3n de Denegaci\u00f3n de Servicio (DoS) sostenida. Una indicaci\u00f3n de que el sistema podr\u00eda estar impactado por este problema es el siguiente mensaje de registro: \"DDOS_PROTOCOLO_VIOLATION_SET: Warning: Host-bound traffic for protocol/exception LOCALNH:aggregate exceeded its allowed bandwidth at fpc (fpc number) for (n) times, started at (timestamp)\" Este problema afecta a Juniper Networks Junos OS en las series QFX5000 y EX4600: Versiones 15.1 anteriores a 15.1R7-S9; versiones 17.3 anteriores a 17.3R3-S11; versiones 17.4 anteriores a 17.4R2-S13, 17.4R3-S5; versiones 18.3 anteriores a 18.3R3-S5; versiones 18.4 anteriores a 18.4R2-S8, 18.4R3-S7; versiones 19.1 anteriores a 19.1R3-S5; versiones 19.2 anteriores a 19.2R1-S6, 19. 2R3-S2; versiones 19.3 anteriores a 19.3R2-S6, 19.3R3-S2; 19.4 versiones anteriores a 19.4R1-S4, 19.4R2-S4, 19.4R3-S2; 20.1 versiones anteriores a 20.1R2-S2, 20.1R3; 20.2 versiones anteriores a 20.2R2-S3, 20.2R3; versiones 20.3 anteriores a 20.3R2; 20.4 versiones anteriores a 20.4R1-S1, 20.4R2"
    }
  ],
  "id": "CVE-2021-0285",
  "lastModified": "2024-11-21T05:42:24.200",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      }
    ]
  },
  "published": "2021-07-15T20:15:10.253",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA11187"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA11187"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-770"
        }
      ],
      "source": "sirt@juniper.net",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-400"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-10-09 20:15
Modified
2024-11-21 04:16
Summary
On EX4600, QFX5100 Series, NFX Series, QFX10K Series, QFX5110, QFX5200 Series, QFX5110, QFX5200, QFX10K Series, vSRX, SRX1500, SRX4000 Series, vSRX, SRX1500, SRX4000, QFX5110, QFX5200, QFX10K Series, when the user uses console management port to authenticate, the credentials used during device authentication are written to a log file in clear text. This issue does not affect users that are logging-in using telnet, SSH or J-web to the management IP. This issue affects ACX, NFX, SRX, EX and QFX platforms with the Linux Host OS architecture, it does not affect other SRX and EX platforms that do not use the Linux Host OS architecture. This issue affects Juniper Networks Junos OS: 15.1X49 versions prior to 15.1X49-D110 on vSRX, SRX1500, SRX4000 Series; 15.1X53 versions prior to 15.1X53-D234 on QFX5110, QFX5200 Series; 15.1X53 versions prior to 15.1X53-D68 on QFX10K Series; 17.1 versions prior to 17.1R2-S8, 17.1R3, on QFX5110, QFX5200, QFX10K Series; 17.2 versions prior to 17.2R1-S7, 17.2R2-S6, 17.2R3 on QFX5110, QFX5200, QFX10K Series; 17.3 versions prior to 17.3R2 on vSRX, SRX1500, SRX4000, QFX5110, QFX5200, QFX10K Series; 14.1X53 versions prior to 14.1X53-D47 on ACX5000, EX4600, QFX5100 Series; 15.1 versions prior to 15.1R7 on ACX5000, EX4600, QFX5100 Series; 16.1R7 versions prior to 16.1R7 on ACX5000, EX4600, QFX5100 Series; 17.1 versions prior to 17.1R2-S10, 17.1R3 on ACX5000, EX4600, QFX5100 Series; 17.2 versions prior to 17.2R3 on ACX5000, EX4600, QFX5100 Series; 17.3 versions prior to 17.3R3 on ACX5000, EX4600, QFX5100 Series; 17.4 versions prior to 17.4R2 on ACX5000, EX4600, QFX5100 Series; 18.1 versions prior to 18.1R2 on ACX5000, EX4600, QFX5100 Series; 15.1X53 versions prior to 15.1X53-D496 on NFX Series, 17.2 versions prior to 17.2R3-S1 on NFX Series; 17.3 versions prior to 17.3R3-S4 on NFX Series; 17.4 versions prior to 17.4R2-S4, 17.4R3 on NFX Series, 18.1 versions prior to 18.1R3-S4 on NFX Series; 18.2 versions prior to 18.2R2-S3, 18.2R3 on NFX Series; 18.3 versions prior to 18.3R1-S3, 18.3R2 on NFX Series; 18.4 versions prior to 18.4R1-S1, 18.4R2 on NFX Series.
Impacted products
Vendor Product Version
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper srx1500 -
juniper srx4000 -
juniper vsrx -
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper qfx5110 -
juniper qfx5200 -
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper qfx10008 -
juniper qfx10016 -
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper qfx10008 -
juniper qfx10016 -
juniper qfx5110 -
juniper qfx5200 -
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper qfx10008 -
juniper qfx10016 -
juniper qfx5110 -
juniper qfx5200 -
juniper junos 17.3
juniper junos 17.3
juniper qfx10008 -
juniper qfx10016 -
juniper qfx5110 -
juniper qfx5200 -
juniper srx1500 -
juniper srx4000 -
juniper vsrx -
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper acx5000 -
juniper ex4600 -
juniper qfx5110 -
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper acx5000 -
juniper ex4600 -
juniper qfx5110 -
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper acx5000 -
juniper ex4600 -
juniper qfx5110 -
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper acx5000 -
juniper ex4600 -
juniper qfx5110 -
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper acx5000 -
juniper ex4600 -
juniper qfx5110 -
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper acx5000 -
juniper ex4600 -
juniper qfx5110 -
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper acx5000 -
juniper ex4600 -
juniper qfx5110 -
juniper junos 18.1
juniper acx5000 -
juniper ex4600 -
juniper qfx5110 -
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper nfx150 -
juniper nfx250 -
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper nfx150 -
juniper nfx250 -
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper nfx150 -
juniper nfx250 -
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper nfx150 -
juniper nfx250 -
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper nfx150 -
juniper nfx250 -
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper nfx150 -
juniper nfx250 -
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper nfx150 -
juniper nfx250 -
juniper junos 18.4
juniper junos 18.4
juniper nfx150 -
juniper nfx250 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*",
              "matchCriteriaId": "D90D8985-34EF-44CC-A9A7-CB0FD22676F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*",
              "matchCriteriaId": "856A5668-FA4F-44E9-A3F0-BE4979F631E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*",
              "matchCriteriaId": "18468579-0195-4DDE-BAA5-4BE4068F3A69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*",
              "matchCriteriaId": "0E5FAA97-171F-4DB9-B78E-6E1A5F34336A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*",
              "matchCriteriaId": "870244F3-1C05-4F10-A205-5189BB860F46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*",
              "matchCriteriaId": "235EE40B-AA15-4F39-8087-A051F4F70995",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*",
              "matchCriteriaId": "17330544-3AFC-463E-A146-2840A8AE17D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*",
              "matchCriteriaId": "8ABA301F-7866-42A5-8391-E07BEAFF06FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*",
              "matchCriteriaId": "884E4A85-ED42-4391-9FDD-9052F957743A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*",
              "matchCriteriaId": "1901864B-688B-4352-A587-4B96B4E49FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*",
              "matchCriteriaId": "78F53FBF-C6D8-4AE5-87EC-9D9F88DCEFB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*",
              "matchCriteriaId": "1B6670FB-9F5A-469B-97F2-074C28572065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*",
              "matchCriteriaId": "71198992-83AA-4E28-BA7D-A3C1897B5E2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*",
              "matchCriteriaId": "4323D874-C317-4D76-8E2D-C82376D84CBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*",
              "matchCriteriaId": "F56067DA-EBA9-481A-B60B-52148584EFBD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06A03463-6B1D-4DBA-9E89-CAD5E899B98B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:vsrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B10DFCE-5331-4D79-8D9F-EF84743493D3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*",
              "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*",
              "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*",
              "matchCriteriaId": "7F22C4C2-20E0-428F-A9BF-37E8BD63A9E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*",
              "matchCriteriaId": "71334963-7BF1-49DB-84E6-D6F2A927458B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d233:*:*:*:*:*:*",
              "matchCriteriaId": "E773AA7F-AB97-488A-B73D-682FB5553B31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*",
              "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*",
              "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*",
              "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*",
              "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*",
              "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*",
              "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*",
              "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*",
              "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*",
              "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d67:*:*:*:*:*:*",
              "matchCriteriaId": "60D515B2-9747-465B-8854-887C6FDA8743",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "CC9B5CDE-3A50-4CD3-962A-FA0989939F37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "7572C187-4D58-4E0D-A605-B2B13EFF5C6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4E0D42C4-9B4D-44F9-BC84-E7994404598B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "DE2C20D8-3C73-4B87-BA41-DBFBCA5FBA58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "54D887B4-D2F4-4537-8298-B98D01396F12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "1C1B5AE6-A323-4744-BCA1-25E46D2D27BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "0AB39E2F-0D67-4FA6-84B8-36684E971002",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "A32C3702-48DE-47CF-B0D1-3A629676AD03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "B9695B3E-FCDA-4DF0-B714-8B4F87AA647D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "BCEE8D9C-6D64-4A9B-A74A-57A0BF4086C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "E889BF9C-BDDF-4A6A-97BB-00A097EF6D91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "595987A6-D8CE-41ED-B51C-EF9CD3B47AD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CFA3526C-FF53-4823-B6AC-0BA91BFB532D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "7D45F2C3-20FF-4A91-A440-E109B3CCE7C9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "A283D32F-1CAF-4A5A-83E1-585F2801771F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "38A40E03-F915-4888-87B0-5950F75F097D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06A03463-6B1D-4DBA-9E89-CAD5E899B98B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:vsrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B10DFCE-5331-4D79-8D9F-EF84743493D3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:-:*:*:*:*:*:*",
              "matchCriteriaId": "6FEF5DD8-B0B2-4ED2-B38F-CE870485AB8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "09771B8F-8B2A-4E8B-B4D3-80677697FCF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*",
              "matchCriteriaId": "55E2F909-E1CC-45AA-ABA9-58178B751808",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*",
              "matchCriteriaId": "E1AA12C5-4520-4F79-80BE-66112F7AFC2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*",
              "matchCriteriaId": "807C8110-5CC2-45F0-B094-BBF9C0B63BDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*",
              "matchCriteriaId": "547E5737-D385-49B9-A69F-A3B185A34116",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*",
              "matchCriteriaId": "2ED257ED-A56B-48A6-8568-65F36FFFC753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "74500FC7-EE82-4AA8-9A5F-15DE4835E337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*",
              "matchCriteriaId": "AAE14AE1-6756-4831-A8D5-A6D07DB24AF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "A545D686-25FD-47CD-838A-CF69FB707253",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "EB013C0D-893D-4A71-AF86-B63DB4464784",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:acx5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C398D8D-AD15-422C-90DE-2EAD9B9A7DF4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:*",
              "matchCriteriaId": "83AB8877-3DC0-4B8C-B864-1BF18C368337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*",
              "matchCriteriaId": "C56F5C48-BA48-4EE1-88BE-782B3CFB3B90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*",
              "matchCriteriaId": "1C56E6C3-BBB6-4853-91D9-99C7676D0CD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "AC196685-3B0C-4754-AE6A-6BE456CC6B52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "F0146AA9-C513-4871-A62A-52C9F40EB958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A18672EF-E33D-4ACE-BB0A-561812F502C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CEF0E75F-831E-40B8-926D-B2E92A84E31B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*",
              "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*",
              "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*",
              "matchCriteriaId": "2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*",
              "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*",
              "matchCriteriaId": "CA0D028E-0B07-4CB2-863A-527806B9917C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:*",
              "matchCriteriaId": "BD332D86-5DA7-49A4-98C3-E4D946832DC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s9:*:*:*:*:*:*",
              "matchCriteriaId": "F8CD62D3-0894-426E-80A8-CEBCBD49810F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*",
              "matchCriteriaId": "08FC0245-A4FF-42C0-A236-8569301E351A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*",
              "matchCriteriaId": "120EA9E3-788B-4CFD-A74F-17111FFD0131",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*",
              "matchCriteriaId": "C8257676-7AA7-4B39-A8F8-685843D0685B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:acx5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C398D8D-AD15-422C-90DE-2EAD9B9A7DF4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "258A380C-1EA0-407D-B7E3-4A2E8820119C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "BBE35BDC-7739-4854-8BB8-E8600603DE9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "2DC47132-9EEA-4518-8F86-5CD231FBFB61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "CD5A30CE-9498-4007-8E66-FD0CC6CF1836",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s10:*:*:*:*:*:*",
              "matchCriteriaId": "07CD1E7C-24EA-46B7-964C-C78FF64AFAE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "6D3E38C1-808C-4BD3-993D-F30855F5390F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r5-s4:*:*:*:*:*:*",
              "matchCriteriaId": "C88635DB-09B1-4DA1-8FC3-2F7A7E42819C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "DF5A9D31-ED7D-4390-B46D-7E46089DB932",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:acx5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C398D8D-AD15-422C-90DE-2EAD9B9A7DF4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "CC9B5CDE-3A50-4CD3-962A-FA0989939F37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "7572C187-4D58-4E0D-A605-B2B13EFF5C6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4E0D42C4-9B4D-44F9-BC84-E7994404598B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "DE2C20D8-3C73-4B87-BA41-DBFBCA5FBA58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "54D887B4-D2F4-4537-8298-B98D01396F12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "1C1B5AE6-A323-4744-BCA1-25E46D2D27BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "0AB39E2F-0D67-4FA6-84B8-36684E971002",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "A32C3702-48DE-47CF-B0D1-3A629676AD03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "B9695B3E-FCDA-4DF0-B714-8B4F87AA647D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:acx5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C398D8D-AD15-422C-90DE-2EAD9B9A7DF4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "BCEE8D9C-6D64-4A9B-A74A-57A0BF4086C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "595987A6-D8CE-41ED-B51C-EF9CD3B47AD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CFA3526C-FF53-4823-B6AC-0BA91BFB532D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "9689695F-53EB-4B35-9072-750E7282B011",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s8:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CE683-5647-455B-936C-DF0D973A180A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "B87ECEAD-FD18-4252-8D46-F281DD4125AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "C6788EE2-B0DA-470E-B72E-E8D5CCFB5259",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:acx5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C398D8D-AD15-422C-90DE-2EAD9B9A7DF4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "A283D32F-1CAF-4A5A-83E1-585F2801771F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "69FC46D4-39E2-4E2F-A1D3-1001769A7115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "32F83E8B-A816-4F26-95F8-F0DA7F3DF426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:acx5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C398D8D-AD15-422C-90DE-2EAD9B9A7DF4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "A00CA6FB-8F28-4171-B510-8DBA351E80C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "605F1AD7-5B09-44F0-9017-15AB3EEE559C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "4E4EB6B0-8DB2-4199-96E4-30195D49F756",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "9D8A8E33-473A-4A40-A7B7-47086BB9012A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "F0F65DCA-34B9-4CE8-91C9-426AAAEB4097",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:acx5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C398D8D-AD15-422C-90DE-2EAD9B9A7DF4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "0DFDD907-5305-4602-8A9C-685AA112C342",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:acx5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C398D8D-AD15-422C-90DE-2EAD9B9A7DF4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d495:*:*:*:*:*:*",
              "matchCriteriaId": "723FD85C-C763-4017-B6BF-0CA707997D2A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "BCEE8D9C-6D64-4A9B-A74A-57A0BF4086C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "595987A6-D8CE-41ED-B51C-EF9CD3B47AD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CFA3526C-FF53-4823-B6AC-0BA91BFB532D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "9689695F-53EB-4B35-9072-750E7282B011",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s8:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CE683-5647-455B-936C-DF0D973A180A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "B87ECEAD-FD18-4252-8D46-F281DD4125AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "C6788EE2-B0DA-470E-B72E-E8D5CCFB5259",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "A283D32F-1CAF-4A5A-83E1-585F2801771F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "69FC46D4-39E2-4E2F-A1D3-1001769A7115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "32F83E8B-A816-4F26-95F8-F0DA7F3DF426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "565AE6D8-28A9-4A62-A886-5BAB954695D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0C366F93-BB30-4144-99AE-40B676977834",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "488BB10A-1360-42E5-A68D-23D51B332850",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "A00CA6FB-8F28-4171-B510-8DBA351E80C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "605F1AD7-5B09-44F0-9017-15AB3EEE559C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "4E4EB6B0-8DB2-4199-96E4-30195D49F756",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "9D8A8E33-473A-4A40-A7B7-47086BB9012A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "F0F65DCA-34B9-4CE8-91C9-426AAAEB4097",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E0CE79A-157D-47DE-BE65-936BC12470EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "05060C06-18C1-40E8-AE01-385B036CC9AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "006EE425-A146-4E10-B050-7E754BB8402A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "0DFDD907-5305-4602-8A9C-685AA112C342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "2EF6F4C1-6A7E-474F-89BC-7A3C50FD8CAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "84F5BCBA-404B-4BC9-B363-CE6D231B0D6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "18A4CA3E-DA61-49CC-8476-3A476CCB2B83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "A7380B3E-09F5-4497-86C6-11EF56BD89F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "658841A9-BEC9-433E-81D0-47DE82887C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C97683B3-A07B-428F-9535-C49B55305679",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A14CE132-C56B-43D8-A248-AB6A2D1A7B6C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "A8B5BD93-3C11-45D5-ACF0-7C4C01106C8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "238EC996-8E8C-4332-916F-09E54E6EBB9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "21B7820C-01D2-401C-9E6D-C83994FD5961",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "3D2FBD29-2CAC-41B4-9336-671373EF4A7C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5342C3DC-D640-47AB-BD76-3444852988A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8AB8585E-EDC6-4400-BEE3-3A6A7C922C90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "A2ABC574-B3FC-4025-B50D-7F9EEB28C806",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "On EX4600, QFX5100 Series, NFX Series, QFX10K Series, QFX5110, QFX5200 Series, QFX5110, QFX5200, QFX10K Series, vSRX, SRX1500, SRX4000 Series, vSRX, SRX1500, SRX4000, QFX5110, QFX5200, QFX10K Series, when the user uses console management port to authenticate, the credentials used during device authentication are written to a log file in clear text. This issue does not affect users that are logging-in using telnet, SSH or J-web to the management IP. This issue affects ACX, NFX, SRX, EX and QFX platforms with the Linux Host OS architecture, it does not affect other SRX and EX platforms that do not use the Linux Host OS architecture. This issue affects Juniper Networks Junos OS: 15.1X49 versions prior to 15.1X49-D110 on vSRX, SRX1500, SRX4000 Series; 15.1X53 versions prior to 15.1X53-D234 on QFX5110, QFX5200 Series; 15.1X53 versions prior to 15.1X53-D68 on QFX10K Series; 17.1 versions prior to 17.1R2-S8, 17.1R3, on QFX5110, QFX5200, QFX10K Series; 17.2 versions prior to 17.2R1-S7, 17.2R2-S6, 17.2R3 on QFX5110, QFX5200, QFX10K Series; 17.3 versions prior to 17.3R2 on vSRX, SRX1500, SRX4000, QFX5110, QFX5200, QFX10K Series; 14.1X53 versions prior to 14.1X53-D47 on ACX5000, EX4600, QFX5100 Series; 15.1 versions prior to 15.1R7 on ACX5000, EX4600, QFX5100 Series; 16.1R7 versions prior to 16.1R7 on ACX5000, EX4600, QFX5100 Series; 17.1 versions prior to 17.1R2-S10, 17.1R3 on ACX5000, EX4600, QFX5100 Series; 17.2 versions prior to 17.2R3 on ACX5000, EX4600, QFX5100 Series; 17.3 versions prior to 17.3R3 on ACX5000, EX4600, QFX5100 Series; 17.4 versions prior to 17.4R2 on ACX5000, EX4600, QFX5100 Series; 18.1 versions prior to 18.1R2 on ACX5000, EX4600, QFX5100 Series; 15.1X53 versions prior to 15.1X53-D496 on NFX Series, 17.2 versions prior to 17.2R3-S1 on NFX Series; 17.3 versions prior to 17.3R3-S4 on NFX Series; 17.4 versions prior to 17.4R2-S4, 17.4R3 on NFX Series, 18.1 versions prior to 18.1R3-S4 on NFX Series; 18.2 versions prior to 18.2R2-S3, 18.2R3 on NFX Series; 18.3 versions prior to 18.3R1-S3, 18.3R2 on NFX Series; 18.4 versions prior to 18.4R1-S1, 18.4R2 on NFX Series."
    },
    {
      "lang": "es",
      "value": "En EX4600, QFX5100 Series, NFX Series, QFX10K Series, QFX5110, QFX5200 Series, QFX5110, QFX5200, QFX10K Series, vSRX, SRX1500, SRX4000 Series, vSRX, SRX1500, SRX4000, QFX5110, QFX5200, QFX10K Series, cuando el usuario utiliza el puerto de administraci\u00f3n de la consola para autenticar, las credenciales usadas durante la autenticaci\u00f3n del dispositivo son escritas en un archivo de registro en texto sin cifrar. Este problema no afecta a usuarios que inician sesi\u00f3n con telnet, SSH o J-web en la direcci\u00f3n IP de administraci\u00f3n. Este problema afecta a las plataformas ACX, NFX, SRX, EX y QFX con la arquitectura del Linux Host OS, no afecta a otras plataformas SRX y EX que no usan la arquitectura del Linux Host OS. Este problema afecta al Juniper Networks Junos OS: versiones 15.1X49 anteriores a 15.1X49-D110 en las series vSRX, SRX1500, SRX4000; versiones 15.1X53 anteriores a 15.1X53-D234 en QFX5110, serie QFX5200; versiones 15.1X53 anteriores a 15.1X53-D68 en la serie QFX10K; versiones 17.1 anteriores a 17.1R2-S8, 17.1R3, en las series QFX5110, QFX5200, QFX10K; versiones 17.2 anteriores a 17.2R1-S7, 17.2R2-S6, 17.2R3 en las series QFX5110, QFX5200, QFX10K; versiones 17.3 anteriores a 17.3R2 en la series vSRX, SRX1500, SRX4000, QFX5110, QFX5200, QFX10K; versiones 14.1X53 anteriores a 14.1X53-D47 en las series ACX5000, EX4600, QFX5100; versiones 15.1 anteriores a 15.1R7 en las series ACX5000, EX4600, QFX5100; versiones 16.1R7 anteriores a 16.1R7 en las series ACX5000, EX4600, QFX5100; versiones 17.1 anteriores a 17.1R2-S10, 17.1R3 en las series ACX5000, EX4600, QFX5100; versiones 17.2 anteriores a 17.2R3 en las series ACX5000, EX4600, QFX5100; versiones 17.3 anteriores a 17.3R3 en las series ACX5000, EX4600, QFX5100; versiones 17.4 anteriores a 17.4R2 en las series ACX5000, EX4600, QFX5100; versiones 18.1 anteriores a 18.1R2 en las series ACX5000, EX4600, QFX5100; versiones 15.1X53 anteriores a 15.1X53-D496 en la serie NFX, versiones 17.2 anteriores a 17.2R3-S1 en la serie NFX; versiones 17.3 anteriores a 17.3R3-S4 en la serie NFX; versiones 17.4 anteriores a 17.4R2-S4, 17.4R3 en la serie NFX, versiones 18.1 anteriores a 18.1R3-S4 en la serie NFX; versiones 18.2 anteriores a 18.2R2-S3, 18.2R3 en la serie NFX; versiones 18.3 anteriores a 18.3R1-S3, 18.3R2 en la serie NFX; versiones 18.4 anteriores a 18.4R1-S1, 18.4R2 en la serie NFX."
    }
  ],
  "id": "CVE-2019-0069",
  "lastModified": "2024-11-21T04:16:11.167",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.5,
        "impactScore": 4.0,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-10-09T20:15:17.910",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10969"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10969"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-319"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-10-09 20:15
Modified
2024-11-21 04:16
Summary
A session fixation vulnerability in J-Web on Junos OS may allow an attacker to use social engineering techniques to fix and hijack a J-Web administrators web session and potentially gain administrative access to the device. This issue affects: Juniper Networks Junos OS 12.3 versions prior to 12.3R12-S15 on EX Series; 12.3X48 versions prior to 12.3X48-D85 on SRX Series; 14.1X53 versions prior to 14.1X53-D51; 15.1 versions prior to 15.1F6-S13, 15.1R7-S5; 15.1X49 versions prior to 15.1X49-D180 on SRX Series; 15.1X53 versions prior to 15.1X53-D238; 16.1 versions prior to 16.1R4-S13, 16.1R7-S5; 16.2 versions prior to 16.2R2-S10; 17.1 versions prior to 17.1R3-S1; 17.2 versions prior to 17.2R2-S8, 17.2R3-S3; 17.3 versions prior to 17.3R3-S5; 17.4 versions prior to 17.4R2-S8, 17.4R3; 18.1 versions prior to 18.1R3-S8; 18.2 versions prior to 18.2R3; 18.3 versions prior to 18.3R3; 18.4 versions prior to 18.4R2; 19.1 versions prior to 19.1R1-S2, 19.1R2.
Impacted products
Vendor Product Version
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper ex2200 -
juniper ex2200-c -
juniper ex2300 -
juniper ex2300-c -
juniper ex3200 -
juniper ex3300 -
juniper ex3400 -
juniper ex4200 -
juniper ex4300 -
juniper ex4500 -
juniper ex4550 -
juniper ex4600 -
juniper ex4650 -
juniper ex6210 -
juniper ex8208 -
juniper ex8216 -
juniper ex9204 -
juniper ex9208 -
juniper ex9214 -
juniper ex9251 -
juniper ex9253 -
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper csrx -
juniper srx100 -
juniper srx110 -
juniper srx1400 -
juniper srx1500 -
juniper srx210 -
juniper srx220 -
juniper srx240 -
juniper srx300 -
juniper srx320 -
juniper srx340 -
juniper srx3400 -
juniper srx345 -
juniper srx3600 -
juniper srx4100 -
juniper srx4200 -
juniper srx4600 -
juniper srx5400 -
juniper srx550 -
juniper srx550_hm -
juniper srx5600 -
juniper srx5800 -
juniper srx650 -
juniper vsrx -
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper csrx -
juniper srx100 -
juniper srx110 -
juniper srx1400 -
juniper srx1500 -
juniper srx210 -
juniper srx220 -
juniper srx240 -
juniper srx300 -
juniper srx320 -
juniper srx340 -
juniper srx3400 -
juniper srx345 -
juniper srx3600 -
juniper srx4100 -
juniper srx4200 -
juniper srx4600 -
juniper srx5400 -
juniper srx550 -
juniper srx550_hm -
juniper srx5600 -
juniper srx5800 -
juniper srx650 -
juniper vsrx -
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 19.1
juniper junos 19.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "223C12D0-61A0-4C12-8AFC-A0CB64759A31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "371A7DF8-3F4B-439D-8990-D1BC6F0C25C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r11:*:*:*:*:*:*",
              "matchCriteriaId": "F0DD051A-E486-4A9D-A978-A5A980AAF237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12:*:*:*:*:*:*",
              "matchCriteriaId": "D4ED9ACC-B6BA-4128-8934-759BB9EC904F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s13:*:*:*:*:*:*",
              "matchCriteriaId": "BACE640C-9ED9-4976-9083-DEEBDDAA5516",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s14:*:*:*:*:*:*",
              "matchCriteriaId": "9813A1FF-9AB3-46C0-BD65-5462E2942FD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3BCFD-2B0F-4994-9FE4-9D37FA85F1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "C6F309FD-0A5A-4C86-B227-B2B511A5CEB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r4:*:*:*:*:*:*",
              "matchCriteriaId": "960059B5-0701-4B75-AB51-0A430247D9F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r5:*:*:*:*:*:*",
              "matchCriteriaId": "1D1DCA52-DA81-495B-B516-5571F01E3B0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r6:*:*:*:*:*:*",
              "matchCriteriaId": "05E187F6-BACD-4DD5-B393-B2FE4349053A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r7:*:*:*:*:*:*",
              "matchCriteriaId": "3C240840-A6BC-4E3D-A60D-22F08E67E2B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r8:*:*:*:*:*:*",
              "matchCriteriaId": "CC90563F-6BCB-4D77-8FD4-584E3A6C7741",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r9:*:*:*:*:*:*",
              "matchCriteriaId": "5AD03BA7-D9EC-420F-97C4-383F79D6873F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE3D4F71-8476-4F0D-A976-A308D6483D6D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2200-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7BD5636-93D5-4C06-964F-00055DF6B2B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C7A20FC-A19F-4881-A0E8-C440E9FE60D0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC326549-217D-4194-8310-AB398D6FF3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53269C69-3D1E-4F05-8EF6-81743D7A699E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDEE8AE4-B393-442C-AD68-4AC43E76A8F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E98077-92AF-4E3E-96F0-2E6F9D6343D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex6210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71FF88C7-89CB-4E04-BADA-AD64F8060C6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8208:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "72E67A5A-0DFF-42D9-81A7-570E9BCA463D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8216:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B51C5371-51E9-40AE-8619-BC1267DD1D08",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9204:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86E82CE3-F43D-4B29-A64D-B14ADB6CC357",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9208:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13C0199E-B9F0-41D3-B625-083990517CDF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9214:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8790B456-DFC7-4E82-9A0C-C89787139B79",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9251:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "079290E9-DCC5-43F7-9480-64874DBF2696",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9253:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EA71434-CCBF-4A55-8B30-D213A43E8641",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:-:*:*:*:*:*:*",
              "matchCriteriaId": "AC1FED64-8725-4978-9EBF-E3CD8EF338E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*",
              "matchCriteriaId": "4B7066A4-CD05-4E1A-89E8-71B4CB92CFF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*",
              "matchCriteriaId": "A4AC2E1E-74FB-4DA3-8292-B2079F83FF54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d20:*:*:*:*:*:*",
              "matchCriteriaId": "5FF83BD0-3B28-481E-8C8F-09ECDA493DA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:*",
              "matchCriteriaId": "6E296274-AFC1-4F56-A4B3-827C2E0BC9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d30:*:*:*:*:*:*",
              "matchCriteriaId": "3C82799B-BD25-4359-9E3D-4D7CA7367525",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d35:*:*:*:*:*:*",
              "matchCriteriaId": "094485FF-960C-4533-A2AF-6C4D420D260D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d40:*:*:*:*:*:*",
              "matchCriteriaId": "F8BE3661-1DE5-4F57-9384-68C1B34F6812",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d45:*:*:*:*:*:*",
              "matchCriteriaId": "B45E8A14-E7F4-41EB-9BFA-7A19E35D11FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d50:*:*:*:*:*:*",
              "matchCriteriaId": "C6C694C6-C58C-4513-91E8-6CC22A2386E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d55:*:*:*:*:*:*",
              "matchCriteriaId": "6B65EF51-ED97-4973-94C4-8F66C553F190",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d60:*:*:*:*:*:*",
              "matchCriteriaId": "9EE7C08A-2A4B-4A84-AD95-A890913E2EE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d65:*:*:*:*:*:*",
              "matchCriteriaId": "44C61900-680C-4C74-8B96-ACC93FE9465E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d70:*:*:*:*:*:*",
              "matchCriteriaId": "B6C38637-ABE0-419A-A053-CBE076766551",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d75:*:*:*:*:*:*",
              "matchCriteriaId": "1F87EF0D-E609-4D4A-B228-CEF05C753E68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d80:*:*:*:*:*:*",
              "matchCriteriaId": "4484081E-E2E9-4858-8960-144D820CF7D4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:csrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11D4A86D-BDB4-4A01-96FE-7E023C58074B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06685D0E-A075-49A5-9EF4-34F0F795C8C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:vsrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B10DFCE-5331-4D79-8D9F-EF84743493D3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:-:*:*:*:*:*:*",
              "matchCriteriaId": "6FEF5DD8-B0B2-4ED2-B38F-CE870485AB8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "09771B8F-8B2A-4E8B-B4D3-80677697FCF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*",
              "matchCriteriaId": "55E2F909-E1CC-45AA-ABA9-58178B751808",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*",
              "matchCriteriaId": "E1AA12C5-4520-4F79-80BE-66112F7AFC2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*",
              "matchCriteriaId": "807C8110-5CC2-45F0-B094-BBF9C0B63BDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*",
              "matchCriteriaId": "547E5737-D385-49B9-A69F-A3B185A34116",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*",
              "matchCriteriaId": "2ED257ED-A56B-48A6-8568-65F36FFFC753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "74500FC7-EE82-4AA8-9A5F-15DE4835E337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*",
              "matchCriteriaId": "AAE14AE1-6756-4831-A8D5-A6D07DB24AF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "A545D686-25FD-47CD-838A-CF69FB707253",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "EB013C0D-893D-4A71-AF86-B63DB4464784",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d48:*:*:*:*:*:*",
              "matchCriteriaId": "E03E379C-BC08-4FB7-9C01-41F75DFD281F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d49:*:*:*:*:*:*",
              "matchCriteriaId": "4B3F3C41-2677-4F6C-81DE-A9DD2CE27E8A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "285CD1E5-C6D3-470A-8556-653AFF74D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*",
              "matchCriteriaId": "C56F5C48-BA48-4EE1-88BE-782B3CFB3B90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*",
              "matchCriteriaId": "1C56E6C3-BBB6-4853-91D9-99C7676D0CD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "AC196685-3B0C-4754-AE6A-6BE456CC6B52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "F0146AA9-C513-4871-A62A-52C9F40EB958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A18672EF-E33D-4ACE-BB0A-561812F502C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CEF0E75F-831E-40B8-926D-B2E92A84E31B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*",
              "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*",
              "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*",
              "matchCriteriaId": "2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*",
              "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*",
              "matchCriteriaId": "CA0D028E-0B07-4CB2-863A-527806B9917C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s9:*:*:*:*:*:*",
              "matchCriteriaId": "F8CD62D3-0894-426E-80A8-CEBCBD49810F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*",
              "matchCriteriaId": "08FC0245-A4FF-42C0-A236-8569301E351A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*",
              "matchCriteriaId": "120EA9E3-788B-4CFD-A74F-17111FFD0131",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*",
              "matchCriteriaId": "C8257676-7AA7-4B39-A8F8-685843D0685B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s1:*:*:*:*:*:*",
              "matchCriteriaId": "33A3ECF9-AA4D-41F9-8441-1EB5F1DB882E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s2:*:*:*:*:*:*",
              "matchCriteriaId": "989D1170-C430-4117-8E3B-46D8B459DF49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s3:*:*:*:*:*:*",
              "matchCriteriaId": "DB2FD851-BBB6-4D29-B933-1070564E0B50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:-:*:*:*:*:*:*",
              "matchCriteriaId": "27A6BF09-ABBF-4126-ADD6-B174937F8554",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*",
              "matchCriteriaId": "D90D8985-34EF-44CC-A9A7-CB0FD22676F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*",
              "matchCriteriaId": "856A5668-FA4F-44E9-A3F0-BE4979F631E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*",
              "matchCriteriaId": "F3B2DA4D-5E5D-4E09-BE4D-5B3371703D8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*",
              "matchCriteriaId": "FA2459ED-DFA5-4701-AF92-C2928C3BD64D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:*",
              "matchCriteriaId": "8830C4BC-2B3D-4CCF-A37E-79C2D46159BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:*",
              "matchCriteriaId": "C808E08F-1992-43DD-A106-E920DC784831",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d150:*:*:*:*:*:*",
              "matchCriteriaId": "E288F54B-AEA3-412F-85A4-EBDFE74DB84F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d160:*:*:*:*:*:*",
              "matchCriteriaId": "02AAC05C-1C4B-4F35-A286-52D20DFD6212",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d170:*:*:*:*:*:*",
              "matchCriteriaId": "080422D3-B508-4049-B558-4B04BF2E8AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*",
              "matchCriteriaId": "18468579-0195-4DDE-BAA5-4BE4068F3A69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*",
              "matchCriteriaId": "0E5FAA97-171F-4DB9-B78E-6E1A5F34336A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*",
              "matchCriteriaId": "870244F3-1C05-4F10-A205-5189BB860F46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*",
              "matchCriteriaId": "235EE40B-AA15-4F39-8087-A051F4F70995",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*",
              "matchCriteriaId": "17330544-3AFC-463E-A146-2840A8AE17D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*",
              "matchCriteriaId": "8ABA301F-7866-42A5-8391-E07BEAFF06FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*",
              "matchCriteriaId": "884E4A85-ED42-4391-9FDD-9052F957743A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*",
              "matchCriteriaId": "1901864B-688B-4352-A587-4B96B4E49FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*",
              "matchCriteriaId": "78F53FBF-C6D8-4AE5-87EC-9D9F88DCEFB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*",
              "matchCriteriaId": "1B6670FB-9F5A-469B-97F2-074C28572065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*",
              "matchCriteriaId": "71198992-83AA-4E28-BA7D-A3C1897B5E2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*",
              "matchCriteriaId": "4323D874-C317-4D76-8E2D-C82376D84CBE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:csrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11D4A86D-BDB4-4A01-96FE-7E023C58074B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06685D0E-A075-49A5-9EF4-34F0F795C8C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:vsrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B10DFCE-5331-4D79-8D9F-EF84743493D3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:-:*:*:*:*:*:*",
              "matchCriteriaId": "C9511DD0-D910-4C29-B0E3-8F9D0531F09C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*",
              "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*",
              "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*",
              "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d25:*:*:*:*:*:*",
              "matchCriteriaId": "1DD0B95A-7C9F-4A18-9CD8-BA344DEFC9D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d31:*:*:*:*:*:*",
              "matchCriteriaId": "6F3ED4F6-483F-41DC-BBCF-3605641ACAD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*",
              "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*",
              "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*",
              "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d56:*:*:*:*:*:*",
              "matchCriteriaId": "3978B35D-5745-47BC-A56F-A0678AB0F3E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*",
              "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*",
              "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*",
              "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*",
              "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*",
              "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d70:*:*:*:*:*:*",
              "matchCriteriaId": "88BAA95F-7CA2-46A0-8F60-588941AF3E44",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "258A380C-1EA0-407D-B7E3-4A2E8820119C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "BBE35BDC-7739-4854-8BB8-E8600603DE9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "2DC47132-9EEA-4518-8F86-5CD231FBFB61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "CD5A30CE-9498-4007-8E66-FD0CC6CF1836",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s10:*:*:*:*:*:*",
              "matchCriteriaId": "07CD1E7C-24EA-46B7-964C-C78FF64AFAE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "6D3E38C1-808C-4BD3-993D-F30855F5390F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r5-s4:*:*:*:*:*:*",
              "matchCriteriaId": "C88635DB-09B1-4DA1-8FC3-2F7A7E42819C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "DF5A9D31-ED7D-4390-B46D-7E46089DB932",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7:*:*:*:*:*:*",
              "matchCriteriaId": "6B4A4960-0241-4BF4-8857-8B7BE33466B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s4:*:*:*:*:*:*",
              "matchCriteriaId": "732A499C-9FAC-4307-B090-8971970B3EF2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "9677CE18-B955-432F-BA2B-AAE3D0CA0F16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "3661BC68-6F32-447F-8D20-FD73FBBED9C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "5B6097D4-3856-4696-9A26-5B6C0FD9AD6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "84DD80BF-BF7E-447B-AA74-00B3D8036E36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "57B89EEB-222D-46AA-BC8F-4EE7E17BA7B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "ECAE613D-1317-4D2E-8A61-980CD5DEAED8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "BAB2D63C-C966-42CA-85A9-09820D00A2D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "5A7231C6-1CC4-4E7A-A317-5315246D2540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s8:*:*:*:*:*:*",
              "matchCriteriaId": "B14E079B-4E8F-4DAC-85C7-ECC888EBD306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s9:*:*:*:*:*:*",
              "matchCriteriaId": "35F7D583-44F3-41F0-829F-8C17DFCD4464",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "CC9B5CDE-3A50-4CD3-962A-FA0989939F37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "7572C187-4D58-4E0D-A605-B2B13EFF5C6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "E34A149E-C2ED-4D86-A105-0A2775654AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4E0D42C4-9B4D-44F9-BC84-E7994404598B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s10:*:*:*:*:*:*",
              "matchCriteriaId": "CC7A70CD-3A5E-4F01-8469-E5CD406BB04F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "DE2C20D8-3C73-4B87-BA41-DBFBCA5FBA58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "54D887B4-D2F4-4537-8298-B98D01396F12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "1C1B5AE6-A323-4744-BCA1-25E46D2D27BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "0AB39E2F-0D67-4FA6-84B8-36684E971002",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "A32C3702-48DE-47CF-B0D1-3A629676AD03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "B9695B3E-FCDA-4DF0-B714-8B4F87AA647D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "FA99E0A9-8C98-49A8-A248-A53E3B723A90",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "BCEE8D9C-6D64-4A9B-A74A-57A0BF4086C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "E889BF9C-BDDF-4A6A-97BB-00A097EF6D91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "595987A6-D8CE-41ED-B51C-EF9CD3B47AD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CFA3526C-FF53-4823-B6AC-0BA91BFB532D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "9689695F-53EB-4B35-9072-750E7282B011",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s8:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CE683-5647-455B-936C-DF0D973A180A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "B87ECEAD-FD18-4252-8D46-F281DD4125AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "C6788EE2-B0DA-470E-B72E-E8D5CCFB5259",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5FD8A8E1-201B-4E4E-8F69-23856E56AF60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "897850A3-2A27-483C-8266-E4547F1A4341",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "A283D32F-1CAF-4A5A-83E1-585F2801771F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "69FC46D4-39E2-4E2F-A1D3-1001769A7115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "32F83E8B-A816-4F26-95F8-F0DA7F3DF426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "565AE6D8-28A9-4A62-A886-5BAB954695D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0C366F93-BB30-4144-99AE-40B676977834",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "488BB10A-1360-42E5-A68D-23D51B332850",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "64988F0A-E02C-455B-99C9-4059C896416F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "A00CA6FB-8F28-4171-B510-8DBA351E80C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "605F1AD7-5B09-44F0-9017-15AB3EEE559C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "4E4EB6B0-8DB2-4199-96E4-30195D49F756",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "9D8A8E33-473A-4A40-A7B7-47086BB9012A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "F0F65DCA-34B9-4CE8-91C9-426AAAEB4097",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E0CE79A-157D-47DE-BE65-936BC12470EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "05060C06-18C1-40E8-AE01-385B036CC9AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "006EE425-A146-4E10-B050-7E754BB8402A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "2B482BCC-1F0C-47AA-B63B-1B39CEF7B2C0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "0DFDD907-5305-4602-8A9C-685AA112C342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "2EF6F4C1-6A7E-474F-89BC-7A3C50FD8CAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "84F5BCBA-404B-4BC9-B363-CE6D231B0D6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "18A4CA3E-DA61-49CC-8476-3A476CCB2B83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "A7380B3E-09F5-4497-86C6-11EF56BD89F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "658841A9-BEC9-433E-81D0-47DE82887C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C97683B3-A07B-428F-9535-C49B55305679",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A14CE132-C56B-43D8-A248-AB6A2D1A7B6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "73978DD8-BD92-4872-8F35-AF2B9BCA1ECB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "A8B5BD93-3C11-45D5-ACF0-7C4C01106C8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "238EC996-8E8C-4332-916F-09E54E6EBB9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "21B7820C-01D2-401C-9E6D-C83994FD5961",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "3D2FBD29-2CAC-41B4-9336-671373EF4A7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "EEFCDA90-67E2-4AEF-800C-1D29A9121B8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "74B99981-840F-4DAD-976A-5DAEFE9FB93D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5342C3DC-D640-47AB-BD76-3444852988A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8AB8585E-EDC6-4400-BEE3-3A6A7C922C90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "A2ABC574-B3FC-4025-B50D-7F9EEB28C806",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "6F6EAFC3-C3AC-4361-8530-39FCF89702F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "B7A3FBD3-5399-42A9-9BD9-E3C981CBD6DB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "8F73B88B-E66C-4ACD-B38D-9365FB230ABA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "768C0EB7-8456-4BF4-8598-3401A54D21DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5332B70A-F6B0-4C3B-90E2-5CBFB3326126",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A session fixation vulnerability in J-Web on Junos OS may allow an attacker to use social engineering techniques to fix and hijack a J-Web administrators web session and potentially gain administrative access to the device. This issue affects: Juniper Networks Junos OS 12.3 versions prior to 12.3R12-S15 on EX Series; 12.3X48 versions prior to 12.3X48-D85 on SRX Series; 14.1X53 versions prior to 14.1X53-D51; 15.1 versions prior to 15.1F6-S13, 15.1R7-S5; 15.1X49 versions prior to 15.1X49-D180 on SRX Series; 15.1X53 versions prior to 15.1X53-D238; 16.1 versions prior to 16.1R4-S13, 16.1R7-S5; 16.2 versions prior to 16.2R2-S10; 17.1 versions prior to 17.1R3-S1; 17.2 versions prior to 17.2R2-S8, 17.2R3-S3; 17.3 versions prior to 17.3R3-S5; 17.4 versions prior to 17.4R2-S8, 17.4R3; 18.1 versions prior to 18.1R3-S8; 18.2 versions prior to 18.2R3; 18.3 versions prior to 18.3R3; 18.4 versions prior to 18.4R2; 19.1 versions prior to 19.1R1-S2, 19.1R2."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de fijaci\u00f3n de sesi\u00f3n en J-Web en Junos OS puede permitir a un atacante utilizar t\u00e9cnicas de ingenier\u00eda social para arreglar y secuestrar una sesi\u00f3n web de administradores de J-Web y potencialmente conseguir acceso administrativo al dispositivo. Este problema afecta a: Juniper Networks Junos OS versiones 12.3 anteriores a 12.3R12-S15 en la serie EX; versiones 12.3X48 anteriores a 12.3X48-D85 en la serie SRX; versiones 14.1X53 anteriores a 14.1X53-D51; versiones 15.1 anteriores a 15.1F6-S13, 15.1R7-S5; versiones 15.1X49 anteriores a 15.1X49-D180 en la serie SRX; versiones  15.1X53 anteriores a 15.1X53-D238; versiones 16.1 anteriores a 16.1R4-S13, 16.1R7-S5; versiones 16.2 anteriores a 16.2R2-S10; versiones 17.1 anteriores a 17.1R3-S1; versiones 17.2 anteriores a 17.2R2-S8, 17.2R3-S3; versiones 17.3 anteriores a 17.3R3-S5; versiones 17.4 anteriores a 17.4R2-S8, 17.4R3; versiones 18.1 anteriores a 18.1R3-S8; versiones 18.2 anteriores a 18.2R3; versiones 18.3 anteriores a 18.3R3; versiones 18.4 anteriores a 18.4R2; versiones 19.1 anteriores a 19.1R1-S2, 19.1R2."
    }
  ],
  "id": "CVE-2019-0062",
  "lastModified": "2024-11-21T04:16:10.040",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 5.9,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-10-09T20:15:17.223",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10961"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10961"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-384"
        }
      ],
      "source": "sirt@juniper.net",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-384"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-04-08 20:15
Modified
2024-11-21 05:11
Summary
On Juniper Networks EX and QFX Series, an authentication bypass vulnerability may allow a user connected to the console port to login as root without any password. This issue might only occur in certain scenarios: • At the first reboot after performing device factory reset using the command “request system zeroize”; or • A temporary moment during the first reboot after the software upgrade when the device configured in Virtual Chassis mode. This issue affects Juniper Networks Junos OS on EX and QFX Series: 14.1X53 versions prior to 14.1X53-D53; 15.1 versions prior to 15.1R7-S4; 15.1X53 versions prior to 15.1X53-D593; 16.1 versions prior to 16.1R7-S4; 17.1 versions prior to 17.1R2-S11, 17.1R3-S1; 17.2 versions prior to 17.2R3-S3; 17.3 versions prior to 17.3R2-S5, 17.3R3-S6; 17.4 versions prior to 17.4R2-S9, 17.4R3; 18.1 versions prior to 18.1R3-S8; 18.2 versions prior to 18.2R2; 18.3 versions prior to 18.3R1-S7, 18.3R2. This issue does not affect Juniper Networks Junos OS 12.3.
Impacted products
Vendor Product Version
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.2
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper ex2300 -
juniper ex2300-c -
juniper ex3400 -
juniper ex4300 -
juniper ex4600 -
juniper ex4650 -
juniper qfx10002 -
juniper qfx10008 -
juniper qfx10016 -
juniper qfx5100 -
juniper qfx5110 -
juniper qfx5120 -
juniper qfx5200 -
juniper qfx5210 -
juniper qfx5220 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:-:*:*:*:*:*:*",
              "matchCriteriaId": "6FEF5DD8-B0B2-4ED2-B38F-CE870485AB8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "09771B8F-8B2A-4E8B-B4D3-80677697FCF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*",
              "matchCriteriaId": "55E2F909-E1CC-45AA-ABA9-58178B751808",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*",
              "matchCriteriaId": "E1AA12C5-4520-4F79-80BE-66112F7AFC2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*",
              "matchCriteriaId": "807C8110-5CC2-45F0-B094-BBF9C0B63BDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*",
              "matchCriteriaId": "547E5737-D385-49B9-A69F-A3B185A34116",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*",
              "matchCriteriaId": "2ED257ED-A56B-48A6-8568-65F36FFFC753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "74500FC7-EE82-4AA8-9A5F-15DE4835E337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*",
              "matchCriteriaId": "AAE14AE1-6756-4831-A8D5-A6D07DB24AF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "A545D686-25FD-47CD-838A-CF69FB707253",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d42:*:*:*:*:*:*",
              "matchCriteriaId": "39427B97-EB80-46BE-A5D0-90CCEC1DD207",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d43:*:*:*:*:*:*",
              "matchCriteriaId": "131CBAB6-8222-4CDC-AEC8-8AD1AD507C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d44:*:*:*:*:*:*",
              "matchCriteriaId": "81BEA7EA-FF95-425B-9245-21927E1F30C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "EB013C0D-893D-4A71-AF86-B63DB4464784",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d48:*:*:*:*:*:*",
              "matchCriteriaId": "E03E379C-BC08-4FB7-9C01-41F75DFD281F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d50:*:*:*:*:*:*",
              "matchCriteriaId": "A47ABEA1-BEA0-44E9-B75B-B311CF7E88F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d51:*:*:*:*:*:*",
              "matchCriteriaId": "6019BEF8-BEF4-463E-8E0C-149492BBD0E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d52:*:*:*:*:*:*",
              "matchCriteriaId": "B4D4FAA9-982D-4442-AAFA-89FBA6A1EB22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "285CD1E5-C6D3-470A-8556-653AFF74D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:*",
              "matchCriteriaId": "83AB8877-3DC0-4B8C-B864-1BF18C368337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f:*:*:*:*:*:*",
              "matchCriteriaId": "D80CABB3-9A32-4FBC-AB8E-435BA85CFA70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*",
              "matchCriteriaId": "C56F5C48-BA48-4EE1-88BE-782B3CFB3B90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*",
              "matchCriteriaId": "1C56E6C3-BBB6-4853-91D9-99C7676D0CD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "AC196685-3B0C-4754-AE6A-6BE456CC6B52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "F0146AA9-C513-4871-A62A-52C9F40EB958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A18672EF-E33D-4ACE-BB0A-561812F502C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CEF0E75F-831E-40B8-926D-B2E92A84E31B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*",
              "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*",
              "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*",
              "matchCriteriaId": "2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f5-s7:*:*:*:*:*:*",
              "matchCriteriaId": "BFF0C559-EC2F-4FEE-B012-E9127A68FD4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*",
              "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "ABD3A11C-4CAA-4DDB-AD20-6C7EFA368CCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s12:*:*:*:*:*:*",
              "matchCriteriaId": "2698D906-6D9D-429C-9ECC-46FF2334C637",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s2:*:*:*:*:*:*",
              "matchCriteriaId": "6126279A-8509-4CA1-BFB3-E76F701F5031",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*",
              "matchCriteriaId": "CA0D028E-0B07-4CB2-863A-527806B9917C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s4:*:*:*:*:*:*",
              "matchCriteriaId": "846582E4-05A0-4AD9-B78B-1707A09DAA74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s7:*:*:*:*:*:*",
              "matchCriteriaId": "85B83ED7-EE50-4F06-A386-B0A4FC7263DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:*",
              "matchCriteriaId": "BD332D86-5DA7-49A4-98C3-E4D946832DC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s7:*:*:*:*:*:*",
              "matchCriteriaId": "03B09A78-9DEA-43A7-8DD6-56D94869DAEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s8:*:*:*:*:*:*",
              "matchCriteriaId": "18B1A6D6-EB40-461A-87B0-FD777019E1BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s9:*:*:*:*:*:*",
              "matchCriteriaId": "F8CD62D3-0894-426E-80A8-CEBCBD49810F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*",
              "matchCriteriaId": "08FC0245-A4FF-42C0-A236-8569301E351A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s1:*:*:*:*:*:*",
              "matchCriteriaId": "A68E7711-C7B9-4578-AB7B-863F088A38BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s5:*:*:*:*:*:*",
              "matchCriteriaId": "41E43503-A694-406E-B95A-689E4167A4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s6:*:*:*:*:*:*",
              "matchCriteriaId": "A464B371-1B8B-4563-8728-969825896115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*",
              "matchCriteriaId": "120EA9E3-788B-4CFD-A74F-17111FFD0131",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "6B4C2FBB-FEA0-4B98-8568-705FFFFFBB06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s2:*:*:*:*:*:*",
              "matchCriteriaId": "B2506FCC-4B0F-4FEF-A44E-0C704B6217F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*",
              "matchCriteriaId": "C8257676-7AA7-4B39-A8F8-685843D0685B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7:*:*:*:*:*:*",
              "matchCriteriaId": "31001EA8-2C65-4D3D-AEC7-F298692E8752",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s1:*:*:*:*:*:*",
              "matchCriteriaId": "33A3ECF9-AA4D-41F9-8441-1EB5F1DB882E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s2:*:*:*:*:*:*",
              "matchCriteriaId": "989D1170-C430-4117-8E3B-46D8B459DF49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s3:*:*:*:*:*:*",
              "matchCriteriaId": "DB2FD851-BBB6-4D29-B933-1070564E0B50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:-:*:*:*:*:*:*",
              "matchCriteriaId": "C9511DD0-D910-4C29-B0E3-8F9D0531F09C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*",
              "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*",
              "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*",
              "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*",
              "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*",
              "matchCriteriaId": "7F22C4C2-20E0-428F-A9BF-37E8BD63A9E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*",
              "matchCriteriaId": "71334963-7BF1-49DB-84E6-D6F2A927458B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d233:*:*:*:*:*:*",
              "matchCriteriaId": "E773AA7F-AB97-488A-B73D-682FB5553B31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d234:*:*:*:*:*:*",
              "matchCriteriaId": "E9196882-FE7B-489A-81AC-55355864DA93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d235:*:*:*:*:*:*",
              "matchCriteriaId": "93CCFF32-D589-4E84-9A08-D667B14B0B73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d236:*:*:*:*:*:*",
              "matchCriteriaId": "F218BBE0-8F18-4A8E-8C95-8249B6776958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d237:*:*:*:*:*:*",
              "matchCriteriaId": "E56F9D8C-27AA-43EC-9043-7A480265CE75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d25:*:*:*:*:*:*",
              "matchCriteriaId": "1DD0B95A-7C9F-4A18-9CD8-BA344DEFC9D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d31:*:*:*:*:*:*",
              "matchCriteriaId": "6F3ED4F6-483F-41DC-BBCF-3605641ACAD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*",
              "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*",
              "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*",
              "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d47:*:*:*:*:*:*",
              "matchCriteriaId": "4C2A9C1A-AEE4-4CD6-91D7-D0E9F2717512",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d470:*:*:*:*:*:*",
              "matchCriteriaId": "AE20A296-0B0D-47B6-8F63-3B664D0F549C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d48:*:*:*:*:*:*",
              "matchCriteriaId": "1749B778-0E36-4539-8668-89F4460F251F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d495:*:*:*:*:*:*",
              "matchCriteriaId": "723FD85C-C763-4017-B6BF-0CA707997D2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*",
              "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*",
              "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*",
              "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*",
              "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d56:*:*:*:*:*:*",
              "matchCriteriaId": "3978B35D-5745-47BC-A56F-A0678AB0F3E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*",
              "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*",
              "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*",
              "matchCriteriaId": "92E31AF0-83EB-4570-A6DE-4308BE0D3A43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d590:*:*:*:*:*:*",
              "matchCriteriaId": "F06DA47B-1BAB-477F-BB99-09D6A9DC0CE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d591:*:*:*:*:*:*",
              "matchCriteriaId": "471A2E3E-135B-485B-9315-C41EE80A7AC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d592:*:*:*:*:*:*",
              "matchCriteriaId": "BC3E3DEC-1432-4C1A-9B83-1C54A394C417",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*",
              "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*",
              "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*",
              "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*",
              "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*",
              "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*",
              "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*",
              "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d67:*:*:*:*:*:*",
              "matchCriteriaId": "60D515B2-9747-465B-8854-887C6FDA8743",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d68:*:*:*:*:*:*",
              "matchCriteriaId": "6EEBB60C-E607-4262-9C8B-7B7E2D011B28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d69:*:*:*:*:*:*",
              "matchCriteriaId": "7DEF14A2-388F-413F-BBB4-39548BDF1E7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d70:*:*:*:*:*:*",
              "matchCriteriaId": "88BAA95F-7CA2-46A0-8F60-588941AF3E44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "258A380C-1EA0-407D-B7E3-4A2E8820119C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "BBE35BDC-7739-4854-8BB8-E8600603DE9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "2DC47132-9EEA-4518-8F86-5CD231FBFB61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "CD5A30CE-9498-4007-8E66-FD0CC6CF1836",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s10:*:*:*:*:*:*",
              "matchCriteriaId": "07CD1E7C-24EA-46B7-964C-C78FF64AFAE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s11:*:*:*:*:*:*",
              "matchCriteriaId": "8A457C57-4A36-433D-9473-5ABC091DF316",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "6D3E38C1-808C-4BD3-993D-F30855F5390F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s12:*:*:*:*:*:*",
              "matchCriteriaId": "C2AF9C4B-23E6-485D-A115-2B728E929C6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s2:*:*:*:*:*:*",
              "matchCriteriaId": "1FD11073-DC27-41F8-A6A2-7E22A062D14E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s3:*:*:*:*:*:*",
              "matchCriteriaId": "2A78389E-868C-422D-9AA3-8A672DF6C2AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s4:*:*:*:*:*:*",
              "matchCriteriaId": "85BFC22F-A6B3-4306-A28B-5D78FFA6402D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s6:*:*:*:*:*:*",
              "matchCriteriaId": "99276E50-825C-4BB4-8496-1F81BDA21655",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r5:*:*:*:*:*:*",
              "matchCriteriaId": "72194CB7-FFDC-4897-9D6E-EA3459DDDEB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r5-s4:*:*:*:*:*:*",
              "matchCriteriaId": "C88635DB-09B1-4DA1-8FC3-2F7A7E42819C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "DF5A9D31-ED7D-4390-B46D-7E46089DB932",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s6:*:*:*:*:*:*",
              "matchCriteriaId": "90B94472-0E32-48AD-A690-AABB2C53CA58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7:*:*:*:*:*:*",
              "matchCriteriaId": "6B4A4960-0241-4BF4-8857-8B7BE33466B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C2DC367C-7F0B-4775-9BE9-464B28543D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s3:*:*:*:*:*:*",
              "matchCriteriaId": "863744A8-8759-4646-9E39-72D511DE4A10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "CC9B5CDE-3A50-4CD3-962A-FA0989939F37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "7572C187-4D58-4E0D-A605-B2B13EFF5C6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "E34A149E-C2ED-4D86-A105-0A2775654AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4E0D42C4-9B4D-44F9-BC84-E7994404598B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s10:*:*:*:*:*:*",
              "matchCriteriaId": "CC7A70CD-3A5E-4F01-8469-E5CD406BB04F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "DE2C20D8-3C73-4B87-BA41-DBFBCA5FBA58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "54D887B4-D2F4-4537-8298-B98D01396F12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "1C1B5AE6-A323-4744-BCA1-25E46D2D27BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "0AB39E2F-0D67-4FA6-84B8-36684E971002",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "A32C3702-48DE-47CF-B0D1-3A629676AD03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "B9695B3E-FCDA-4DF0-B714-8B4F87AA647D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s8:*:*:*:*:*:*",
              "matchCriteriaId": "36214C23-82C8-4A3E-9FF8-04F85FF8B2B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s9:*:*:*:*:*:*",
              "matchCriteriaId": "F3778643-1684-4549-A764-A1909C14B4B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "FA99E0A9-8C98-49A8-A248-A53E3B723A90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "BCEE8D9C-6D64-4A9B-A74A-57A0BF4086C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "E889BF9C-BDDF-4A6A-97BB-00A097EF6D91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8BCF0612-AF16-4925-8E42-77734513F923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "595987A6-D8CE-41ED-B51C-EF9CD3B47AD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "7B5A2205-C40B-4746-9A23-1973433FF065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CFA3526C-FF53-4823-B6AC-0BA91BFB532D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "AA92B7F8-705B-410F-BDA3-7C28FF51967F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "9689695F-53EB-4B35-9072-750E7282B011",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s8:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CE683-5647-455B-936C-DF0D973A180A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "7D45F2C3-20FF-4A91-A440-E109B3CCE7C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "B87ECEAD-FD18-4252-8D46-F281DD4125AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "C6788EE2-B0DA-470E-B72E-E8D5CCFB5259",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5FD8A8E1-201B-4E4E-8F69-23856E56AF60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "897850A3-2A27-483C-8266-E4547F1A4341",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "A283D32F-1CAF-4A5A-83E1-585F2801771F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "C52E355B-DA7D-4FDE-B2D7-A3C3C9C99918",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "69FC46D4-39E2-4E2F-A1D3-1001769A7115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "32F83E8B-A816-4F26-95F8-F0DA7F3DF426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "BCA2976C-C84B-40D9-A806-588629BFFB13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "A2C7B980-033E-40AC-98C9-B252733B0F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:-:*:*:*:*:*",
              "matchCriteriaId": "D1CAEBD2-2E46-44B5-B1D1-1DDBD450FD27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "565AE6D8-28A9-4A62-A886-5BAB954695D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0C366F93-BB30-4144-99AE-40B676977834",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "488BB10A-1360-42E5-A68D-23D51B332850",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "64988F0A-E02C-455B-99C9-4059C896416F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "DC2ACA85-FA89-40F0-A2AD-778E1CB02A91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "A00CA6FB-8F28-4171-B510-8DBA351E80C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "605F1AD7-5B09-44F0-9017-15AB3EEE559C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "4E4EB6B0-8DB2-4199-96E4-30195D49F756",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "204FC7B5-9CF2-4AC2-9B8D-DA48CAEA6496",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "9D8A8E33-473A-4A40-A7B7-47086BB9012A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "F0F65DCA-34B9-4CE8-91C9-426AAAEB4097",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E0CE79A-157D-47DE-BE65-936BC12470EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "05060C06-18C1-40E8-AE01-385B036CC9AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0C752783-4843-407B-AF33-0E1D36FCAAF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "006EE425-A146-4E10-B050-7E754BB8402A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "2B482BCC-1F0C-47AA-B63B-1B39CEF7B2C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "A636F9F2-2DA7-4A27-AD80-FD1B34DFCA94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "4EC7D216-D8F3-4ABD-97C9-4C9FB6DF64FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "5E327643-D8D8-4EFA-9F38-BA862A919501",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s8:*:*:*:*:*:*",
              "matchCriteriaId": "1BC6CE1C-9DD8-429E-BDC2-251D8C8674E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "0DFDD907-5305-4602-8A9C-685AA112C342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "2EF6F4C1-6A7E-474F-89BC-7A3C50FD8CAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "84F5BCBA-404B-4BC9-B363-CE6D231B0D6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "18A4CA3E-DA61-49CC-8476-3A476CCB2B83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "A7380B3E-09F5-4497-86C6-11EF56BD89F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "658841A9-BEC9-433E-81D0-47DE82887C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5AD05209-1274-4F8A-9FA2-A1A8DFCC5755",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C97683B3-A07B-428F-9535-C49B55305679",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A14CE132-C56B-43D8-A248-AB6A2D1A7B6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "73978DD8-BD92-4872-8F35-AF2B9BCA1ECB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "7988CE92-71D2-4EEC-B596-4A60E2C1136A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s7:*:*:*:*:*:*",
              "matchCriteriaId": "330D176F-8DAD-440C-A623-44FA233FAB01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "A8B5BD93-3C11-45D5-ACF0-7C4C01106C8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5342C3DC-D640-47AB-BD76-3444852988A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8AB8585E-EDC6-4400-BEE3-3A6A7C922C90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "A2ABC574-B3FC-4025-B50D-7F9EEB28C806",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "6F6EAFC3-C3AC-4361-8530-39FCF89702F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "92FB1BF6-8852-45D8-817C-36CDBE730801",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "6B363298-315C-4FD5-9417-C5B82883A224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "EB08FF7B-01F5-4A19-858E-E2CD19D61A62",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D193BEBD-9436-468D-B89E-D5720603451D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "On Juniper Networks EX and QFX Series, an authentication bypass vulnerability may allow a user connected to the console port to login as root without any password. This issue might only occur in certain scenarios: \u2022 At the first reboot after performing device factory reset using the command \u201crequest system zeroize\u201d; or \u2022 A temporary moment during the first reboot after the software upgrade when the device configured in Virtual Chassis mode. This issue affects Juniper Networks Junos OS on EX and QFX Series: 14.1X53 versions prior to 14.1X53-D53; 15.1 versions prior to 15.1R7-S4; 15.1X53 versions prior to 15.1X53-D593; 16.1 versions prior to 16.1R7-S4; 17.1 versions prior to 17.1R2-S11, 17.1R3-S1; 17.2 versions prior to 17.2R3-S3; 17.3 versions prior to 17.3R2-S5, 17.3R3-S6; 17.4 versions prior to 17.4R2-S9, 17.4R3; 18.1 versions prior to 18.1R3-S8; 18.2 versions prior to 18.2R2; 18.3 versions prior to 18.3R1-S7, 18.3R2. This issue does not affect Juniper Networks Junos OS 12.3."
    },
    {
      "lang": "es",
      "value": "En Juniper Networks EX y QFX Series, una vulnerabilidad de omisi\u00f3n de autenticaci\u00f3n puede permitir a un usuario conectado al puerto de la consola iniciar sesi\u00f3n como root sin ninguna contrase\u00f1a. Este problema solo puede presentarse en determinados escenarios: \u2022 En el primer reinicio despu\u00e9s de realizar el restablecimiento de f\u00e1brica del dispositivo usando el comando \"request system zeroize\"; o \u2022 Un momento temporal durante el primer reinicio despu\u00e9s de la actualizaci\u00f3n del software cuando el dispositivo se configur\u00f3 en modo Virtual Chassis. Este problema afecta a Juniper Networks Junos OS en EX y QFX Series: versiones 14.1X53 anteriores a 14.1X53-D53; versiones 15.1 anteriores a 15.1R7-S4; versiones  15.1X53 anteriores a 15.1X53-D593; versiones 16.1 anteriores a 16.1R7-S4; versiones  17.1 anteriores a 17.1R2-S11, 17.1R3-S1; versiones 17.2 anteriores a 17.2R3-S3; versiones 17.3 anteriores a 17.3R2-S5, 17.3R3-S6; versiones 17.4 anteriores a 17.4R2-S9, 17.4R3; versiones 18.1 anteriores a 18.1R3-S8; versiones 18.2 anteriores a 18.2R2; versiones 18.3 anteriores a 18.3R1-S7, 18.3R2. Este problema no afecta a Juniper Networks Junos OS versi\u00f3n 12.3."
    }
  ],
  "id": "CVE-2020-1618",
  "lastModified": "2024-11-21T05:11:00.583",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.9,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "PHYSICAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.4,
        "impactScore": 5.9,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "PHYSICAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.8,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-04-08T20:15:13.403",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA11001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA11001"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-288"
        }
      ],
      "source": "sirt@juniper.net",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-287"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-09-27 15:18
Modified
2024-11-21 08:10
Summary
A Missing Authentication for Critical Function vulnerability in Juniper Networks Junos OS on SRX Series allows an unauthenticated, network-based attacker to cause limited impact to the file system integrity. With a specific request to webauth_operation.php that doesn't require authentication, an attacker is able to upload and download arbitrary files via J-Web, leading to a loss of integrity or confidentiality, which may allow chaining to other vulnerabilities. This issue affects Juniper Networks Junos OS on SRX Series: * 21.2 versions prior to 21.2R3-S8; * 21.4 versions prior to 21.4R3-S6; * 22.1 versions prior to 22.1R3-S5; * 22.2 versions prior to 22.2R3-S3; * 22.3 versions prior to 22.3R3-S2; * 22.4 versions prior to 22,4R2-S2, 22.4R3; * 23.2 versions prior to 23.2R1-S2, 23.2R2.
Impacted products
Vendor Product Version
juniper ex2200 -
juniper ex2200-c -
juniper ex2200-vc -
juniper ex2300 -
juniper ex2300-24mp -
juniper ex2300-24p -
juniper ex2300-24t -
juniper ex2300-48mp -
juniper ex2300-48p -
juniper ex2300-48t -
juniper ex2300-c -
juniper ex2300m -
juniper ex3200 -
juniper ex3300 -
juniper ex3300-vc -
juniper ex3400 -
juniper ex4200 -
juniper ex4200-vc -
juniper ex4300 -
juniper ex4300-24p -
juniper ex4300-24p-s -
juniper ex4300-24t -
juniper ex4300-24t-s -
juniper ex4300-32f -
juniper ex4300-32f-dc -
juniper ex4300-32f-s -
juniper ex4300-48mp -
juniper ex4300-48mp-s -
juniper ex4300-48p -
juniper ex4300-48p-s -
juniper ex4300-48t -
juniper ex4300-48t-afi -
juniper ex4300-48t-dc -
juniper ex4300-48t-dc-afi -
juniper ex4300-48t-s -
juniper ex4300-48tafi -
juniper ex4300-48tdc -
juniper ex4300-48tdc-afi -
juniper ex4300-mp -
juniper ex4300-vc -
juniper ex4300m -
juniper ex4400 -
juniper ex4500 -
juniper ex4500-vc -
juniper ex4550 -
juniper ex4550-vc -
juniper ex4550\/vc -
juniper ex4600 -
juniper ex4600-vc -
juniper ex4650 -
juniper ex6200 -
juniper ex6210 -
juniper ex8200 -
juniper ex8200-vc -
juniper ex8208 -
juniper ex8216 -
juniper ex9200 -
juniper ex9204 -
juniper ex9208 -
juniper ex9214 -
juniper ex9250 -
juniper ex9251 -
juniper ex9253 -
juniper srx100 -
juniper srx110 -
juniper srx1400 -
juniper srx1500 -
juniper srx210 -
juniper srx220 -
juniper srx240 -
juniper srx240h2 -
juniper srx240m -
juniper srx300 -
juniper srx320 -
juniper srx340 -
juniper srx3400 -
juniper srx345 -
juniper srx3600 -
juniper srx380 -
juniper srx4000 -
juniper srx4100 -
juniper srx4200 -
juniper srx4600 -
juniper srx5000 -
juniper srx5400 -
juniper srx550 -
juniper srx550_hm -
juniper srx550m -
juniper srx5600 -
juniper srx5800 -
juniper srx650 -
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.3
juniper junos 22.3
juniper junos 22.3
juniper junos 22.3
juniper junos 22.3
juniper junos 22.3
juniper junos 22.3
juniper junos 22.4
juniper junos 22.4
juniper junos 22.4
juniper junos 22.4
juniper junos 22.4
juniper junos 23.2
juniper junos 23.2



{
  "cisaActionDue": "2023-11-17",
  "cisaExploitAdd": "2023-11-13",
  "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
  "cisaVulnerabilityName": "Juniper Junos OS SRX Series Missing Authentication for Critical Function Vulnerability",
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE3D4F71-8476-4F0D-A976-A308D6483D6D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2200-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7BD5636-93D5-4C06-964F-00055DF6B2B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2200-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D066A90D-F7F2-4EA5-8F0C-D0E189DDB05D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-24mp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3A0D9C0-34D3-430F-ABFA-B68010A8825D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-24p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E04B126-F290-4242-BB80-5F573D623E6E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-24t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "671D9977-7657-48C7-A07C-4AED54380A86",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-48mp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E100C3C-070D-4132-927F-756538B91491",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-48p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2032E7DD-96FD-48B7-922C-5FE04675796C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-48t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D907D6A-B7C4-4A10-AA58-0F908575A435",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62A536DA-5A57-4255-AB22-F99F8B7FF62A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C7A20FC-A19F-4881-A0E8-C440E9FE60D0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC326549-217D-4194-8310-AB398D6FF3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3300-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D32B9B26-8BF0-4C56-A9BF-D9BBAEA50506",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53269C69-3D1E-4F05-8EF6-81743D7A699E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4200-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0F54ADF-7C13-4AA6-B61E-627D4DBB1CF3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BEA4BC3-093F-4DE6-BED1-2C7D2FC2C8A5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24p-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "592377CC-4044-4FDD-A3DF-CBF25754EE4D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D12E8275-EF6B-44F9-A7D8-A769CDB5EED5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24t-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3E63215-246E-49F3-A537-8A90D512DAB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-32f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD1A5E69-928A-41A0-8B9B-91F307D99854",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-32f-dc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B71953D-016D-4E72-B598-55667A507681",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-32f-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CABBC37B-EB93-424D-A1E7-4686039C0955",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48mp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24526B69-E3E3-4249-80A4-A886BED5C07E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48mp-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2209605-65B6-44B3-9700-9EC543BF2408",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3C348CF-65C1-4A53-8F4F-99B5A4113679",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48p-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60CB5F91-DC40-4D09-BB93-4539B8581877",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADE8EB69-95DD-44E9-80A6-F2B5E34BBD5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-afi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEEDB14F-E74A-4C48-A969-1D22D7F7C7C8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-dc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBE3866E-109E-479F-9FFE-3F6E81C0DE7C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-dc-afi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A17D793-5F01-4818-956D-D6BC5A6C4CEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF4C3E8E-C8B4-42A5-8DB6-7E8114FCC030",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48tafi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "77AF34EC-A154-4042-BE0B-B2BA9EEDEE93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48tdc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9FD3D9F-B49C-48EC-8AE1-FE3B399809DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48tdc-afi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10DC1840-7409-4BD0-9522-B55B1166CF9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-mp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EECCB3-37B3-4146-8F8C-4BBFF84499E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "303ADB06-5CB5-44DA-8387-39FACC539EF0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F07B0E0B-D2F2-4CF1-A8EA-A1E8DE83BBB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B43F6CB-0595-4957-8B3B-ADD4EA84D8C2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDEE8AE4-B393-442C-AD68-4AC43E76A8F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4500-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D842407-7A13-47C7-BBC9-FB0E978221CB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E98077-92AF-4E3E-96F0-2E6F9D6343D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B84C72A-C314-46FB-8DD8-1DF29C6C4B0D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550\\/vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3612D798-7A5F-4068-A5A2-92173893450E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3ECB975-D1A0-4318-9C5E-752A3C98F76F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex6200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6CC1C89-B37F-4C5F-9F79-12997C79711D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex6210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71FF88C7-89CB-4E04-BADA-AD64F8060C6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AFE829C-325D-4E66-A6A2-A81BE8BCAB72",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8200-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B74B12A6-1CE2-4293-ABA5-E3F23E15485C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8208:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "72E67A5A-0DFF-42D9-81A7-570E9BCA463D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8216:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B51C5371-51E9-40AE-8619-BC1267DD1D08",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9204:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86E82CE3-F43D-4B29-A64D-B14ADB6CC357",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9208:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13C0199E-B9F0-41D3-B625-083990517CDF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9214:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8790B456-DFC7-4E82-9A0C-C89787139B79",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CCB1E61-07A1-40B0-B616-F1A6E06D11C4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9251:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "079290E9-DCC5-43F7-9480-64874DBF2696",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9253:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EA71434-CCBF-4A55-8B30-D213A43E8641",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx240h2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E020556B-693F-4963-BA43-3164AB50FA49",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx240m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB0D31FF-0812-42B8-B25E-03C35EC1B021",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2305DA9D-E6BA-48F4-80CF-9E2DE7661B2F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06A03463-6B1D-4DBA-9E89-CAD5E899B98B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5ABA347C-3EF3-4F75-B4D1-54590A57C2BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06685D0E-A075-49A5-9EF4-34F0F795C8C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "52F0B735-8C49-4B08-950A-296C9CDE43CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "E596ABD9-6ECD-48DC-B770-87B7E62EA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "71745D02-D226-44DC-91AD-678C85F5E6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "39E44B09-7310-428C-8144-AE9DB0484D1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "53938295-8999-4316-9DED-88E24D037852",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "2307BF56-640F-49A8-B060-6ACB0F653A61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "737DDF96-7B1D-44E2-AD0F-E2F50858B2A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s7:*:*:*:*:*:*",
              "matchCriteriaId": "35E0BB39-18AE-4FAD-A528-FDFF6222DDE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "09FF5818-0803-4646-A386-D7C645EE58A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "2229FA59-EB24-49A2-85CE-F529A8DE6BA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "0CB280D8-C5D8-4B51-A879-496ACCDE4538",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5F3F54F1-75B3-400D-A735-2C27C8CEBE79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "476A49E7-37E9-40F9-BF2D-9BBFFAA1DFFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "0A5B196A-2AF1-4AE5-9148-A75A572807BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "3B457616-2D91-4913-9A7D-038BBF8F1F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "C470FB4E-A927-4AF3-ACB0-AD1E264218B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "E117E493-F4E1-4568-88E3-F243C74A2662",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "01E3E308-FD9C-4686-8C35-8472A0E99F0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "3683A8F5-EE0E-4936-A005-DF7F6B75DED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "1B615DBA-8C53-41D4-B264-D3EED8578471",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "B3124DD0-9E42-4896-9060-CB7DD07FC342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "44F6FD6C-03AF-4D2C-B411-A753DE12A2DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "D49FFB60-BA71-4902-9404-E67162919ADC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "EFF72FCA-C440-4D43-9BDB-F712DB413717",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "DE69E9E3-00FC-41BF-9109-617668CF9A0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "E949B21B-AD62-4022-9088-06313277479E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8D862E6F-0D01-4B25-8340-888C30F75A2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "2F28F73E-8563-41B9-A313-BBAAD5B57A67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "E37D4694-C80B-475E-AB5B-BB431F59C5E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5EC0D2D2-4922-4675-8A2C-57A08D7BE334",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "9EC91F9D-DEDA-46B4-A39F-59A2CDB86C2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "591AA3E6-62A2-4A1A-A04C-E808F71D8B6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "786F993E-32CB-492A-A7CC-A7E4F48EA8B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "60CEA89D-BAC4-41CD-A1D1-AA5EDDEBD54A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "19519212-51DD-4448-B115-8A20A40192CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5CC9909E-AE9F-414D-99B1-83AA04D5297B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "FDE9E767-4713-4EA2-8D00-1382975A4A15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "59DDA54E-6845-47EB-AE3C-5EC6BD33DFA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "574730B0-56C8-4A03-867B-1737148ED9B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "FB4C0FBF-8813-44E5-B71A-22CBAA603E2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8BCDE58C-80CC-4C5A-9667-8A4468D8D76C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "28E42A41-7965-456B-B0AF-9D3229CE4D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "CB1A77D6-D3AD-481B-979C-8F778530B175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "3A064B6B-A99B-4D8D-A62D-B00C7870BC30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "40813417-A938-4F74-A419-8C5188A35486",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "7FC1BA1A-DF0E-4B15-86BA-24C60E546732",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:23.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "4B3B2FE1-C228-46BE-AC76-70C2687050AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:23.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "F1B16FF0-900F-4AEE-B670-A537139F6909",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Missing Authentication for Critical Function vulnerability in Juniper Networks Junos OS on SRX Series allows an unauthenticated, network-based attacker to cause limited impact to the file system integrity.\n\n\n\nWith a specific request to \n\nwebauth_operation.php\n\nthat doesn\u0027t require authentication, an attacker is able to upload and download arbitrary files via J-Web, leading to a loss of \n\nintegrity\u00a0or confidentiality, which may allow chaining to other vulnerabilities.\n\n\nThis issue affects Juniper Networks Junos OS on SRX Series:\n\n\n\n  *  \n\n21.2 versions prior to 21.2R3-S8;\n  *  21.4 \n\nversions prior to \n\n21.4R3-S6;\n  *  22.1 \n\nversions prior to \n\n22.1R3-S5;\n  *  22.2 \n\nversions prior to \n\n22.2R3-S3;\n  *  22.3 \n\nversions prior to \n\n22.3R3-S2;\n  *  22.4 versions prior to 22,4R2-S2, 22.4R3;\n  *  23.2 versions prior to \n\n23.2R1-S2,\u00a023.2R2.\n\n\n"
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de autenticaci\u00f3n faltante para funciones cr\u00edticas en Juniper Networks Junos OS en la serie SRX permite que un atacante basado en red no autenticado cause un impacto limitado en la integridad del sistema de archivos. Con una solicitud espec\u00edfica a webauth_operation.php que no requiere autenticaci\u00f3n, un atacante puede cargar archivos arbitrarios a trav\u00e9s de J-Web, lo que provoca una p\u00e9rdida de integridad de una determinada parte del sistema de archivos, lo que puede permitir el encadenamiento a otras vulnerabilidades. . Este problema afecta a Juniper Networks Junos OS en la serie SRX: * Versiones 22.4 anteriores a 22,4R2-S2, 22.4R3; * Versiones 23.2 anteriores a 23.2R2."
    }
  ],
  "id": "CVE-2023-36851",
  "lastModified": "2024-11-21T08:10:46.897",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-09-27T15:18:54.877",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "https://supportportal.juniper.net/JSA72300"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "https://supportportal.juniper.net/JSA72300"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Undergoing Analysis",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-306"
        }
      ],
      "source": "sirt@juniper.net",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-306"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-01-15 18:15
Modified
2024-11-21 05:42
Summary
An improper interpretation conflict of certain data between certain software components within the Juniper Networks Junos OS devices does not allow certain traffic to pass through the device upon receipt from an ingress interface filtering certain specific types of traffic which is then being redirected to an egress interface on a different VLAN. This causes a Denial of Service (DoS) to those clients sending these particular types of traffic. Such traffic being sent by a client may appear genuine, but is non-standard in nature and should be considered as potentially malicious, and can be targeted to the device, or destined through it for the issue to occur. This issues affects IPv4 and IPv6 traffic. An indicator of compromise may be found by checking log files. You may find that traffic on the input interface has 100% of traffic flowing into the device, yet the egress interface shows 0 pps leaving the device. For example: [show interfaces "interface" statistics detail] Output between two interfaces would reveal something similar to: Ingress, first interface: -------------------- Interface Link Input packets (pps) Output packets (pps) et-0/0/0 Up 9999999999 (9999) 1 (0) -------------------- Egress, second interface: -------------------- Interface Link Input packets (pps) Output packets (pps) et-0/0/1 Up 0 (0) 9999999999 (0) -------------------- Dropped packets will not show up in DDoS monitoring/protection counters as issue is not caused by anti-DDoS protection mechanisms. This issue affects: Juniper Networks Junos OS: 17.3 versions prior to 17.3R3-S7 on NFX250, QFX5K Series, EX4600; 17.4 versions prior to 17.4R2-S11, 17.4R3-S3 on NFX250, QFX5K Series, EX4600; 18.1 versions prior to 18.1R3-S9 on NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4600; 18.2 versions prior to 18.2R3-S3 on NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600; 18.3 versions prior to 18.3R3-S1 on NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series; 18.4 versions prior to 18.4R1-S5, 18.4R2-S3, 18.4R3 on NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series; 19.1 versions prior to 19.1R1-S5, 19.1R2-S1, 19.1R3 on NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series; 19.2 versions prior to 19.2R1-S5, 19.2R2 on NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series; 19.3 versions prior to 19.3R2-S3, 19.3R3 on NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series; 19.4 versions prior to 19.4R1-S2, 19.4R2 on NFX250, NFX350, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series. This issue does not affect Junos OS releases prior to 17.2R2.
Impacted products
Vendor Product Version
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper ex4600 -
juniper nfx250 -
juniper qfx5100 -
juniper qfx5110 -
juniper qfx5120 -
juniper qfx5130 -
juniper qfx5200 -
juniper qfx5210 -
juniper qfx5220 -
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper ex2300 -
juniper ex3400 -
juniper ex4600 -
juniper nfx250 -
juniper qfx5100 -
juniper qfx5110 -
juniper qfx5120 -
juniper qfx5130 -
juniper qfx5200 -
juniper qfx5210 -
juniper qfx5220 -
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper ex2300 -
juniper ex3400 -
juniper ex4300 -
juniper ex4600 -
juniper nfx250 -
juniper qfx5100 -
juniper qfx5110 -
juniper qfx5120 -
juniper qfx5130 -
juniper qfx5200 -
juniper qfx5210 -
juniper qfx5220 -
juniper junos 19.4
juniper junos 19.4
juniper ex2300 -
juniper ex3400 -
juniper ex4300 -
juniper ex4600 -
juniper nfx250 -
juniper nfx350 -
juniper qfx5100 -
juniper qfx5110 -
juniper qfx5120 -
juniper qfx5130 -
juniper qfx5200 -
juniper qfx5210 -
juniper qfx5220 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "A283D32F-1CAF-4A5A-83E1-585F2801771F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "C52E355B-DA7D-4FDE-B2D7-A3C3C9C99918",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "69FC46D4-39E2-4E2F-A1D3-1001769A7115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "32F83E8B-A816-4F26-95F8-F0DA7F3DF426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "BCA2976C-C84B-40D9-A806-588629BFFB13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "A2C7B980-033E-40AC-98C9-B252733B0F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "BA8D32E4-1892-46DC-9782-5466A14E18D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:-:*:*:*:*:*",
              "matchCriteriaId": "D1CAEBD2-2E46-44B5-B1D1-1DDBD450FD27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "565AE6D8-28A9-4A62-A886-5BAB954695D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0C366F93-BB30-4144-99AE-40B676977834",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "488BB10A-1360-42E5-A68D-23D51B332850",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "64988F0A-E02C-455B-99C9-4059C896416F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "DC2ACA85-FA89-40F0-A2AD-778E1CB02A91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "9F431D3D-5D55-45A9-98E8-00CB1D4C0196",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "A00CA6FB-8F28-4171-B510-8DBA351E80C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "605F1AD7-5B09-44F0-9017-15AB3EEE559C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "4E4EB6B0-8DB2-4199-96E4-30195D49F756",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "204FC7B5-9CF2-4AC2-9B8D-DA48CAEA6496",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "9D8A8E33-473A-4A40-A7B7-47086BB9012A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "F0F65DCA-34B9-4CE8-91C9-426AAAEB4097",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E0CE79A-157D-47DE-BE65-936BC12470EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "05060C06-18C1-40E8-AE01-385B036CC9AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s10:*:*:*:*:*:*",
              "matchCriteriaId": "341417EE-71C2-465C-96CA-65B2B5B63FF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0C752783-4843-407B-AF33-0E1D36FCAAF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "006EE425-A146-4E10-B050-7E754BB8402A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "2B482BCC-1F0C-47AA-B63B-1B39CEF7B2C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "A636F9F2-2DA7-4A27-AD80-FD1B34DFCA94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "4EC7D216-D8F3-4ABD-97C9-4C9FB6DF64FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "5E327643-D8D8-4EFA-9F38-BA862A919501",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s8:*:*:*:*:*:*",
              "matchCriteriaId": "1BC6CE1C-9DD8-429E-BDC2-251D8C8674E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s9:*:*:*:*:*:*",
              "matchCriteriaId": "63B00B4F-3E65-4CB2-807D-43908B570AE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "8732E25A-9073-4C7B-9E89-C02368728EB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "09255363-BF79-4FC3-AADD-5FAD0902174F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "11A24AA6-5378-4EEA-82D5-66A5F1110698",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5130:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB58A6E9-FFCF-4331-AC3B-45C37BD1943E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D193BEBD-9436-468D-B89E-D5720603451D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "0DFDD907-5305-4602-8A9C-685AA112C342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "B0A756E2-C320-405A-B24F-7C5022649E5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "2EF6F4C1-6A7E-474F-89BC-7A3C50FD8CAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "84F5BCBA-404B-4BC9-B363-CE6D231B0D6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "18A4CA3E-DA61-49CC-8476-3A476CCB2B83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "A7380B3E-09F5-4497-86C6-11EF56BD89F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "658841A9-BEC9-433E-81D0-47DE82887C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5AD05209-1274-4F8A-9FA2-A1A8DFCC5755",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C97683B3-A07B-428F-9535-C49B55305679",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A14CE132-C56B-43D8-A248-AB6A2D1A7B6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "73978DD8-BD92-4872-8F35-AF2B9BCA1ECB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "7988CE92-71D2-4EEC-B596-4A60E2C1136A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s7:*:*:*:*:*:*",
              "matchCriteriaId": "330D176F-8DAD-440C-A623-44FA233FAB01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s8:*:*:*:*:*:*",
              "matchCriteriaId": "8CC5EAB8-1364-4325-9F01-BE7CC479C29D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5130:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB58A6E9-FFCF-4331-AC3B-45C37BD1943E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D193BEBD-9436-468D-B89E-D5720603451D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "A8B5BD93-3C11-45D5-ACF0-7C4C01106C8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "167EEC4F-729E-47C2-B0F8-E8108CE3E985",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:-:*:*:*:*:*",
              "matchCriteriaId": "90BF177D-A895-4D05-B674-B27420A5DC6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A893CCE5-96B8-44A1-ABEF-6AB9B527B2FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "42203801-E2E7-4DCF-ABBB-D23A91B2A9FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "238EC996-8E8C-4332-916F-09E54E6EBB9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "5F711936-33A1-47FC-A6A0-A63088915815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "21B7820C-01D2-401C-9E6D-C83994FD5961",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "3D2FBD29-2CAC-41B4-9336-671373EF4A7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "EEFCDA90-67E2-4AEF-800C-1D29A9121B8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "74B99981-840F-4DAD-976A-5DAEFE9FB93D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "BDD3ADB9-35FF-41D3-92BD-98D6D4826B03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "341F2459-8335-40E9-A2B3-BE804D319F95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "B670F988-78F2-4BC6-B7FC-E34C280F67DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "2F9451C7-6466-4AC9-9A7F-90A2817AED6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "871CA952-C5EC-4A25-8EF0-C2EC484F7DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5342C3DC-D640-47AB-BD76-3444852988A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8AB8585E-EDC6-4400-BEE3-3A6A7C922C90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "A2ABC574-B3FC-4025-B50D-7F9EEB28C806",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "6F6EAFC3-C3AC-4361-8530-39FCF89702F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "6B363298-315C-4FD5-9417-C5B82883A224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "EB08FF7B-01F5-4A19-858E-E2CD19D61A62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "B7A3FBD3-5399-42A9-9BD9-E3C981CBD6DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4EBD361C-8B4D-43EF-8B82-9FE165D8206E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "6E7539C4-6208-43EB-9A0B-4852D0CE0FA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "35299B02-DC75-458D-B86D-8A0DB95B06AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "9BAC3EF2-3339-4E3C-9C6D-E854EBBDEF9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "CFB29C9B-9729-43EB-AF98-AF44038DA711",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "853F146A-9A0F-49B6-AFD2-9907434212F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "8F73B88B-E66C-4ACD-B38D-9365FB230ABA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "EE1F82EC-3222-4158-8923-59CDA1909A9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "8FE95D15-B5E5-4E74-9464-C72D8B646A6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "D59D7A31-128B-4034-862B-8EF3CE3EE949",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "0C5E097B-B79E-4E6A-9291-C8CB9674FED5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "819FA3ED-F934-4B20-BC0E-D638ACCB7787",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "768C0EB7-8456-4BF4-8598-3401A54D21DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5332B70A-F6B0-4C3B-90E2-5CBFB3326126",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "81439FE8-5405-45C2-BC04-9823D2009A77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "E506138D-043E-485D-B485-94A2AB75F8E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "0EF3C901-3599-463F-BEFB-8858768DC195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CD806778-A995-4A9B-9C05-F4D7B1CB1F7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "DCAB79C9-6639-4ED0-BEC9-E7C8229DF977",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "0E7545CE-6300-4E81-B5AF-2BE150C1B190",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "4CA3060F-1800-4A06-A453-FB8CE4B65312",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "9A5B337A-727C-4767-AD7B-E0F7F99EB46F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "16FDE60B-7A99-4683-BC14-530B5B005F8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "725D8C27-E4F8-4394-B4EC-B49B6D3C2709",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "8233C3AB-470E-4D13-9BFD-C9E90918FD0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "59006503-B2CA-4F79-AC13-7C5615A74CE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "B8110DA9-54B1-43CF-AACB-76EABE0C9EF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "11B5CC5A-1959-4113-BFCF-E4BA63D918C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "33F08A33-EF80-4D86-9A9A-9DF147B9B6D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "AF24ACBD-5F84-47B2-BFF3-E9A56666269C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "3935A586-41BD-4FA5-9596-DED6F0864777",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5130:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB58A6E9-FFCF-4331-AC3B-45C37BD1943E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D193BEBD-9436-468D-B89E-D5720603451D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:nfx350:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CB56048-A486-4A46-B438-CC3084BD9CB6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5130:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB58A6E9-FFCF-4331-AC3B-45C37BD1943E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D193BEBD-9436-468D-B89E-D5720603451D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An improper interpretation conflict of certain data between certain software components within the Juniper Networks Junos OS devices does not allow certain traffic to pass through the device upon receipt from an ingress interface filtering certain specific types of traffic which is then being redirected to an egress interface on a different VLAN. This causes a Denial of Service (DoS) to those clients sending these particular types of traffic. Such traffic being sent by a client may appear genuine, but is non-standard in nature and should be considered as potentially malicious, and can be targeted to the device, or destined through it for the issue to occur. This issues affects IPv4 and IPv6 traffic. An indicator of compromise may be found by checking log files. You may find that traffic on the input interface has 100% of traffic flowing into the device, yet the egress interface shows 0 pps leaving the device. For example: [show interfaces \"interface\" statistics detail] Output between two interfaces would reveal something similar to: Ingress, first interface: -------------------- Interface Link Input packets (pps) Output packets (pps) et-0/0/0 Up 9999999999 (9999) 1 (0) -------------------- Egress, second interface: -------------------- Interface Link Input packets (pps) Output packets (pps) et-0/0/1 Up 0 (0) 9999999999 (0) -------------------- Dropped packets will not show up in DDoS monitoring/protection counters as issue is not caused by anti-DDoS protection mechanisms. This issue affects: Juniper Networks Junos OS: 17.3 versions prior to 17.3R3-S7 on NFX250, QFX5K Series, EX4600; 17.4 versions prior to 17.4R2-S11, 17.4R3-S3 on NFX250, QFX5K Series, EX4600; 18.1 versions prior to 18.1R3-S9 on NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4600; 18.2 versions prior to 18.2R3-S3 on NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600; 18.3 versions prior to 18.3R3-S1 on NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series; 18.4 versions prior to 18.4R1-S5, 18.4R2-S3, 18.4R3 on NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series; 19.1 versions prior to 19.1R1-S5, 19.1R2-S1, 19.1R3 on NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series; 19.2 versions prior to 19.2R1-S5, 19.2R2 on NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series; 19.3 versions prior to 19.3R2-S3, 19.3R3 on NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series; 19.4 versions prior to 19.4R1-S2, 19.4R2 on NFX250, NFX350, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series. This issue does not affect Junos OS releases prior to 17.2R2."
    },
    {
      "lang": "es",
      "value": "Un conflicto de interpretaci\u00f3n incorrecta de determinados datos entre ciertos componentes de software dentro de los dispositivos de Juniper Networks Junos OS no permite que determinado tr\u00e1fico pase a trav\u00e9s del dispositivo al recibirlo desde una interfaz de entrada que filtra ciertos tipos espec\u00edficos de tr\u00e1fico que luego se redirecciona a una interfaz de salida en una VLAN diferente.\u0026#xa0;Esto causa una Denegaci\u00f3n de Servicio (DoS) a aquellos clientes que env\u00edan estos tipos particulares de tr\u00e1fico.\u0026#xa0;Dicho tr\u00e1fico enviado por un cliente puede parecer genuino, pero no es de naturaleza est\u00e1ndar y debe ser considerado potencialmente malicioso, y puede dirigirse al dispositivo o destinarse por medio de \u00e9l para que ocurra el problema.\u0026#xa0;Este problema afecta al tr\u00e1fico IPv4 e IPv6.\u0026#xa0;Se puede encontrar un indicador de compromiso al verificar los archivos de registro.\u0026#xa0;Puede encontrar que el tr\u00e1fico en la interfaz de entrada tiene el 100% del tr\u00e1fico que fluye hacia el dispositivo, pero la interfaz de salida muestra 0 pps saliendo del dispositivo.\u0026#xa0;Por ejemplo: [show interfaces \"interface\" statistics detail] La salida entre dos interfaces revelar\u00eda algo similar a: Ingress, first interface: -------------------- Interface Link Input packets (pps) Output packets (pps) et-0/0/0 Up 9999999999 (9999) 1 (0) -------------------- Egress, second interface: -------------------- Interface Link Input packets (pps) Output packets (pps) et-0/0/1 Up 0 (0) 9999999999 (0) -------------------- Los paquetes descartados no aparecer\u00e1n en los contadores de protecci\u00f3n/monitoreo de DDoS ya que el problema no es causado por mecanismos de protecci\u00f3n anti-DDoS.\u0026#xa0;Este problema afecta a: Juniper Networks Junos OS: versiones 17.3 anteriores a 17.3R3-S7 en Series NFX250, QFX5K, EX4600;\u0026#xa0;versiones 17.\u0026#xa0;4 anteriores a 17.4R2-S11, 17.4R3-S3 en Series NFX250, QFX5K, EX4600;\u0026#xa0;versiones 18.1 anteriores a 18.1R3-S9 en NFX250, Serie QFX5K, Serie EX2300, Serie EX3400, EX4600;\u0026#xa0;versiones 18.2 anteriores a 18.2R3-S3 en NFX250, Serie QFX5K, Serie EX2300, Serie EX3400, EX4300 Multigigabit, EX4600;\u0026#xa0;versiones 18.3 anteriores a 18.3R3-S1 en Series NFX250, QFX5K, Serie EX2300, Serie EX3400, EX4300 Multigigabit, Serie EX4600;\u0026#xa0;versiones 18.4 anteriores a 18.4R1-S5, 18.4R2-S3, 18.4R3 en NFX250, Serie QFX5K, Serie EX2300, Serie EX3400, EX4300 Multigigabit, Serie EX4600;\u0026#xa0;versiones 19.1 anteriores a 19.1R1-S5, 19.1R2-S1, 19.1R3 en NFX250, Serie QFX5K, Serie EX2300, Serie EX3400, EX4300 Multigigabit, Serie EX4600;\u0026#xa0;versiones 19.2 anteriores a 19.2R1-S5, 19.2R2 en NFX250, Serie QFX5K, Serie EX2300, Serie EX3400, Serie EX4300 Multigigabit, Serie EX4600;\u0026#xa0;versiones 19.3 anteriores a 19.\u0026#xa0;3R2-S3, 19.3R3 en NFX250, Serie QFX5K, Serie EX2300, Serie EX3400, EX4300 Multigigabit, Serie EX4600;\u0026#xa0;versiones 19.4 anteriores a 19.4R1-S2, 19.4R2 en NFX250, NFX350, Serie QFX5K, Serie EX2300, Serie EX3400, EX4300 Multigigabit, Serie EX4600.\u0026#xa0;Este problema no afecta a las versiones de Junos OS anteriores a 17.2R2"
    }
  ],
  "id": "CVE-2021-0207",
  "lastModified": "2024-11-21T05:42:12.250",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      }
    ]
  },
  "published": "2021-01-15T18:15:14.840",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA11097"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA11097"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-115"
        },
        {
          "lang": "en",
          "value": "CWE-436"
        }
      ],
      "source": "sirt@juniper.net",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-436"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-04-08 20:15
Modified
2024-11-21 05:10
Summary
A vulnerability in the BGP FlowSpec implementation may cause a Juniper Networks Junos OS device to terminate an established BGP session upon receiving a specific BGP FlowSpec advertisement. The BGP NOTIFICATION message that terminates an established BGP session is sent toward the peer device that originally sent the specific BGP FlowSpec advertisement. This specific BGP FlowSpec advertisement received from a BGP peer might get propagated from a Junos OS device running the fixed release to another device that is vulnerable causing BGP session termination downstream. This issue affects IPv4 and IPv6 BGP FlowSpec deployment. This issue affects Juniper Networks Junos OS: 12.3; 12.3X48 on SRX Series; 14.1X53 on EX and QFX Series; 15.1 versions prior to 15.1R7-S5; 15.1F versions prior to 15.1F6-S13; 15.1X49 versions prior to 15.1X49-D180 on SRX Series; 15.1X53 versions prior to 15.1X53-D238 on QFX5200/QFX5110; 15.1X53 versions prior to 15.1X53-D497 on NFX Series; 15.1X53 versions prior to 15.1X53-D592 on EX2300/EX3400; 16.1 versions prior to 16.1R7-S7; 17.1 versions prior to 17.1R2-S12, 17.1R3; 17.2 versions prior to 17.2R2-S7, 17.2R3; 17.2X75 versions prior to 17.2X75-D102, 17.2X75-D110, 17.2X75-D44; 17.3 versions prior to 17.3R2-S5, 17.3R3-S5; 17.4 versions prior to 17.4R1-S8, 17.4R2; 18.1 versions prior to 18.1R2-S4, 18.1R3; 18.2X75 versions prior to 18.2X75-D20.
Impacted products
Vendor Product Version
juniper junos 12.3
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2x75
juniper junos 17.2x75
juniper junos 17.2x75
juniper junos 17.2x75
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.2x75
juniper junos 18.2x75-d10
juniper junos 12.3x48
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper srx100 -
juniper srx110 -
juniper srx1400 -
juniper srx1500 -
juniper srx210 -
juniper srx220 -
juniper srx240 -
juniper srx300 -
juniper srx320 -
juniper srx340 -
juniper srx3400 -
juniper srx345 -
juniper srx3600 -
juniper srx4100 -
juniper srx4200 -
juniper srx4600 -
juniper srx5400 -
juniper srx550 -
juniper srx5600 -
juniper srx5800 -
juniper srx650 -
juniper junos 14.1x53
juniper ex2300 -
juniper ex2300-c -
juniper ex3400 -
juniper ex4300 -
juniper ex4600 -
juniper ex4650 -
juniper ex9200 -
juniper ex9250 -
juniper qfx10002 -
juniper qfx10008 -
juniper qfx10016 -
juniper qfx3000-g -
juniper qfx3000-m -
juniper qfx3008-i -
juniper qfx3100 -
juniper qfx3500 -
juniper qfx3600 -
juniper qfx3600-i -
juniper qfx5100 -
juniper qfx5110 -
juniper qfx5200 -
juniper qfx5210 -
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper qfx5110 -
juniper qfx5200 -
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53-d50
juniper junos 15.1x53-d51
juniper junos 15.1x53-d52
juniper junos 15.1x53-d55
juniper junos 15.1x53-d57
juniper junos 15.1x53-d58
juniper junos 15.1x53-d59
juniper nfx150 -
juniper nfx250 -
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53-d50
juniper junos 15.1x53-d51
juniper junos 15.1x53-d52
juniper junos 15.1x53-d55
juniper junos 15.1x53-d57
juniper junos 15.1x53-d58
juniper junos 15.1x53-d59
juniper ex2300 -
juniper ex3400 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "223C12D0-61A0-4C12-8AFC-A0CB64759A31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "285CD1E5-C6D3-470A-8556-653AFF74D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f:*:*:*:*:*:*",
              "matchCriteriaId": "D80CABB3-9A32-4FBC-AB8E-435BA85CFA70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*",
              "matchCriteriaId": "C56F5C48-BA48-4EE1-88BE-782B3CFB3B90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*",
              "matchCriteriaId": "1C56E6C3-BBB6-4853-91D9-99C7676D0CD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "AC196685-3B0C-4754-AE6A-6BE456CC6B52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "F0146AA9-C513-4871-A62A-52C9F40EB958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A18672EF-E33D-4ACE-BB0A-561812F502C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CEF0E75F-831E-40B8-926D-B2E92A84E31B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*",
              "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*",
              "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*",
              "matchCriteriaId": "2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f5-s7:*:*:*:*:*:*",
              "matchCriteriaId": "BFF0C559-EC2F-4FEE-B012-E9127A68FD4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*",
              "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "ABD3A11C-4CAA-4DDB-AD20-6C7EFA368CCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s12:*:*:*:*:*:*",
              "matchCriteriaId": "2698D906-6D9D-429C-9ECC-46FF2334C637",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s2:*:*:*:*:*:*",
              "matchCriteriaId": "6126279A-8509-4CA1-BFB3-E76F701F5031",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*",
              "matchCriteriaId": "CA0D028E-0B07-4CB2-863A-527806B9917C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s4:*:*:*:*:*:*",
              "matchCriteriaId": "846582E4-05A0-4AD9-B78B-1707A09DAA74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s7:*:*:*:*:*:*",
              "matchCriteriaId": "85B83ED7-EE50-4F06-A386-B0A4FC7263DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:*",
              "matchCriteriaId": "BD332D86-5DA7-49A4-98C3-E4D946832DC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s7:*:*:*:*:*:*",
              "matchCriteriaId": "03B09A78-9DEA-43A7-8DD6-56D94869DAEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s8:*:*:*:*:*:*",
              "matchCriteriaId": "18B1A6D6-EB40-461A-87B0-FD777019E1BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s9:*:*:*:*:*:*",
              "matchCriteriaId": "F8CD62D3-0894-426E-80A8-CEBCBD49810F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*",
              "matchCriteriaId": "08FC0245-A4FF-42C0-A236-8569301E351A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s1:*:*:*:*:*:*",
              "matchCriteriaId": "A68E7711-C7B9-4578-AB7B-863F088A38BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s5:*:*:*:*:*:*",
              "matchCriteriaId": "41E43503-A694-406E-B95A-689E4167A4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s6:*:*:*:*:*:*",
              "matchCriteriaId": "A464B371-1B8B-4563-8728-969825896115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*",
              "matchCriteriaId": "120EA9E3-788B-4CFD-A74F-17111FFD0131",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "6B4C2FBB-FEA0-4B98-8568-705FFFFFBB06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s2:*:*:*:*:*:*",
              "matchCriteriaId": "B2506FCC-4B0F-4FEF-A44E-0C704B6217F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*",
              "matchCriteriaId": "C8257676-7AA7-4B39-A8F8-685843D0685B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7:*:*:*:*:*:*",
              "matchCriteriaId": "31001EA8-2C65-4D3D-AEC7-F298692E8752",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s1:*:*:*:*:*:*",
              "matchCriteriaId": "33A3ECF9-AA4D-41F9-8441-1EB5F1DB882E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s2:*:*:*:*:*:*",
              "matchCriteriaId": "989D1170-C430-4117-8E3B-46D8B459DF49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s3:*:*:*:*:*:*",
              "matchCriteriaId": "DB2FD851-BBB6-4D29-B933-1070564E0B50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s4:*:*:*:*:*:*",
              "matchCriteriaId": "5229750A-8555-4A4F-AD6C-82400BE81E1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "258A380C-1EA0-407D-B7E3-4A2E8820119C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "BBE35BDC-7739-4854-8BB8-E8600603DE9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "2DC47132-9EEA-4518-8F86-5CD231FBFB61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "CD5A30CE-9498-4007-8E66-FD0CC6CF1836",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s10:*:*:*:*:*:*",
              "matchCriteriaId": "07CD1E7C-24EA-46B7-964C-C78FF64AFAE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s11:*:*:*:*:*:*",
              "matchCriteriaId": "8A457C57-4A36-433D-9473-5ABC091DF316",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "6D3E38C1-808C-4BD3-993D-F30855F5390F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s12:*:*:*:*:*:*",
              "matchCriteriaId": "C2AF9C4B-23E6-485D-A115-2B728E929C6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s2:*:*:*:*:*:*",
              "matchCriteriaId": "1FD11073-DC27-41F8-A6A2-7E22A062D14E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s3:*:*:*:*:*:*",
              "matchCriteriaId": "2A78389E-868C-422D-9AA3-8A672DF6C2AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s4:*:*:*:*:*:*",
              "matchCriteriaId": "85BFC22F-A6B3-4306-A28B-5D78FFA6402D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s6:*:*:*:*:*:*",
              "matchCriteriaId": "99276E50-825C-4BB4-8496-1F81BDA21655",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r5:*:*:*:*:*:*",
              "matchCriteriaId": "72194CB7-FFDC-4897-9D6E-EA3459DDDEB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r5-s4:*:*:*:*:*:*",
              "matchCriteriaId": "C88635DB-09B1-4DA1-8FC3-2F7A7E42819C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "DF5A9D31-ED7D-4390-B46D-7E46089DB932",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s6:*:*:*:*:*:*",
              "matchCriteriaId": "90B94472-0E32-48AD-A690-AABB2C53CA58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7:*:*:*:*:*:*",
              "matchCriteriaId": "6B4A4960-0241-4BF4-8857-8B7BE33466B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C2DC367C-7F0B-4775-9BE9-464B28543D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s3:*:*:*:*:*:*",
              "matchCriteriaId": "863744A8-8759-4646-9E39-72D511DE4A10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s4:*:*:*:*:*:*",
              "matchCriteriaId": "732A499C-9FAC-4307-B090-8971970B3EF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s5:*:*:*:*:*:*",
              "matchCriteriaId": "9D3848D1-936D-44BB-B951-E4296F113641",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "CC9B5CDE-3A50-4CD3-962A-FA0989939F37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "7572C187-4D58-4E0D-A605-B2B13EFF5C6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "E34A149E-C2ED-4D86-A105-0A2775654AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4E0D42C4-9B4D-44F9-BC84-E7994404598B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s10:*:*:*:*:*:*",
              "matchCriteriaId": "CC7A70CD-3A5E-4F01-8469-E5CD406BB04F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s11:*:*:*:*:*:*",
              "matchCriteriaId": "1733E9C1-05FF-4D84-8AE3-315A61288D9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "DE2C20D8-3C73-4B87-BA41-DBFBCA5FBA58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "54D887B4-D2F4-4537-8298-B98D01396F12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "1C1B5AE6-A323-4744-BCA1-25E46D2D27BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "0AB39E2F-0D67-4FA6-84B8-36684E971002",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "A32C3702-48DE-47CF-B0D1-3A629676AD03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "B9695B3E-FCDA-4DF0-B714-8B4F87AA647D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s8:*:*:*:*:*:*",
              "matchCriteriaId": "36214C23-82C8-4A3E-9FF8-04F85FF8B2B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s9:*:*:*:*:*:*",
              "matchCriteriaId": "F3778643-1684-4549-A764-A1909C14B4B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "FA99E0A9-8C98-49A8-A248-A53E3B723A90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "BCEE8D9C-6D64-4A9B-A74A-57A0BF4086C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "E889BF9C-BDDF-4A6A-97BB-00A097EF6D91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8BCF0612-AF16-4925-8E42-77734513F923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "595987A6-D8CE-41ED-B51C-EF9CD3B47AD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "7B5A2205-C40B-4746-9A23-1973433FF065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CFA3526C-FF53-4823-B6AC-0BA91BFB532D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "AA92B7F8-705B-410F-BDA3-7C28FF51967F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "9689695F-53EB-4B35-9072-750E7282B011",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s8:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CE683-5647-455B-936C-DF0D973A180A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "7D45F2C3-20FF-4A91-A440-E109B3CCE7C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s10:*:*:*:*:*:*",
              "matchCriteriaId": "6E2A4509-D1F9-4C3F-9F7C-A566B3786DC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s11:*:*:*:*:*:*",
              "matchCriteriaId": "BA433E05-83F8-410D-AEB3-3A02BAB0BE0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "B87ECEAD-FD18-4252-8D46-F281DD4125AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "C6788EE2-B0DA-470E-B72E-E8D5CCFB5259",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s9:*:*:*:*:*:*",
              "matchCriteriaId": "F9715EB6-ED89-42D9-9871-52761C9AF3BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2x75:-:*:*:*:*:*:*",
              "matchCriteriaId": "8B809686-D679-483B-9196-510582F07A7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2x75:d50:*:*:*:*:*:*",
              "matchCriteriaId": "1C913A29-64F1-4B2C-A4BC-163891E9A43A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2x75:d70:*:*:*:*:*:*",
              "matchCriteriaId": "CD7217ED-631C-4206-9381-18C0BDD69C7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2x75:d92:*:*:*:*:*:*",
              "matchCriteriaId": "D5DCC950-B6D1-4EF2-87EB-7D152CD9D8CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "A283D32F-1CAF-4A5A-83E1-585F2801771F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "C52E355B-DA7D-4FDE-B2D7-A3C3C9C99918",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "69FC46D4-39E2-4E2F-A1D3-1001769A7115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "32F83E8B-A816-4F26-95F8-F0DA7F3DF426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "BCA2976C-C84B-40D9-A806-588629BFFB13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "A2C7B980-033E-40AC-98C9-B252733B0F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:-:*:*:*:*:*",
              "matchCriteriaId": "D1CAEBD2-2E46-44B5-B1D1-1DDBD450FD27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "565AE6D8-28A9-4A62-A886-5BAB954695D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0C366F93-BB30-4144-99AE-40B676977834",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "488BB10A-1360-42E5-A68D-23D51B332850",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "64988F0A-E02C-455B-99C9-4059C896416F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "A00CA6FB-8F28-4171-B510-8DBA351E80C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "605F1AD7-5B09-44F0-9017-15AB3EEE559C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "4E4EB6B0-8DB2-4199-96E4-30195D49F756",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "204FC7B5-9CF2-4AC2-9B8D-DA48CAEA6496",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "9D8A8E33-473A-4A40-A7B7-47086BB9012A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "F0F65DCA-34B9-4CE8-91C9-426AAAEB4097",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "0DFDD907-5305-4602-8A9C-685AA112C342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "2EF6F4C1-6A7E-474F-89BC-7A3C50FD8CAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "84F5BCBA-404B-4BC9-B363-CE6D231B0D6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "18A4CA3E-DA61-49CC-8476-3A476CCB2B83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2x75:-:*:*:*:*:*:*",
              "matchCriteriaId": "EEC6BBCF-6429-4BD8-9728-4A1B0616D7C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2x75-d10:*:*:*:*:*:*:*",
              "matchCriteriaId": "14125AE2-5CD4-41DE-8290-09CE58EF7DF2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*",
              "matchCriteriaId": "4B7066A4-CD05-4E1A-89E8-71B4CB92CFF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:-:*:*:*:*:*:*",
              "matchCriteriaId": "27A6BF09-ABBF-4126-ADD6-B174937F8554",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*",
              "matchCriteriaId": "D90D8985-34EF-44CC-A9A7-CB0FD22676F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*",
              "matchCriteriaId": "856A5668-FA4F-44E9-A3F0-BE4979F631E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*",
              "matchCriteriaId": "F3B2DA4D-5E5D-4E09-BE4D-5B3371703D8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*",
              "matchCriteriaId": "FA2459ED-DFA5-4701-AF92-C2928C3BD64D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:*",
              "matchCriteriaId": "8830C4BC-2B3D-4CCF-A37E-79C2D46159BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:*",
              "matchCriteriaId": "C808E08F-1992-43DD-A106-E920DC784831",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d15:*:*:*:*:*:*",
              "matchCriteriaId": "C8C94365-988C-4A14-8E49-846152FDC666",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d150:*:*:*:*:*:*",
              "matchCriteriaId": "E288F54B-AEA3-412F-85A4-EBDFE74DB84F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d160:*:*:*:*:*:*",
              "matchCriteriaId": "02AAC05C-1C4B-4F35-A286-52D20DFD6212",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d170:*:*:*:*:*:*",
              "matchCriteriaId": "080422D3-B508-4049-B558-4B04BF2E8AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*",
              "matchCriteriaId": "18468579-0195-4DDE-BAA5-4BE4068F3A69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d25:*:*:*:*:*:*",
              "matchCriteriaId": "6825F6BA-B48F-4E02-938F-6B297E21BA07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*",
              "matchCriteriaId": "0E5FAA97-171F-4DB9-B78E-6E1A5F34336A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*",
              "matchCriteriaId": "870244F3-1C05-4F10-A205-5189BB860F46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*",
              "matchCriteriaId": "235EE40B-AA15-4F39-8087-A051F4F70995",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*",
              "matchCriteriaId": "17330544-3AFC-463E-A146-2840A8AE17D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*",
              "matchCriteriaId": "8ABA301F-7866-42A5-8391-E07BEAFF06FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*",
              "matchCriteriaId": "884E4A85-ED42-4391-9FDD-9052F957743A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*",
              "matchCriteriaId": "1901864B-688B-4352-A587-4B96B4E49FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*",
              "matchCriteriaId": "78F53FBF-C6D8-4AE5-87EC-9D9F88DCEFB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*",
              "matchCriteriaId": "1B6670FB-9F5A-469B-97F2-074C28572065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*",
              "matchCriteriaId": "71198992-83AA-4E28-BA7D-A3C1897B5E2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*",
              "matchCriteriaId": "4323D874-C317-4D76-8E2D-C82376D84CBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*",
              "matchCriteriaId": "F56067DA-EBA9-481A-B60B-52148584EFBD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:-:*:*:*:*:*:*",
              "matchCriteriaId": "6FEF5DD8-B0B2-4ED2-B38F-CE870485AB8C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CCB1E61-07A1-40B0-B616-F1A6E06D11C4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3000-g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79C98F71-042D-412D-8064-FF8E27CAB9D2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3000-m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3110C458-EFBA-4221-9417-015B7D5874C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3008-i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0727FD0-F5A2-4156-BBDB-F4AE6E6F1B89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "858482CF-E310-4F6C-8ECC-C9BFBA3E1EC5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A336BD3-4AB0-4E9E-8AD5-E6413A5A53FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F4D44B0-E6CE-4380-8712-AC832DBCB424",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3600-i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6F6C1E3-9390-4E06-AA62-02C99447FDB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:-:*:*:*:*:*:*",
              "matchCriteriaId": "C9511DD0-D910-4C29-B0E3-8F9D0531F09C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*",
              "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*",
              "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*",
              "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*",
              "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*",
              "matchCriteriaId": "7F22C4C2-20E0-428F-A9BF-37E8BD63A9E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*",
              "matchCriteriaId": "71334963-7BF1-49DB-84E6-D6F2A927458B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d233:*:*:*:*:*:*",
              "matchCriteriaId": "E773AA7F-AB97-488A-B73D-682FB5553B31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d234:*:*:*:*:*:*",
              "matchCriteriaId": "E9196882-FE7B-489A-81AC-55355864DA93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d235:*:*:*:*:*:*",
              "matchCriteriaId": "93CCFF32-D589-4E84-9A08-D667B14B0B73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d236:*:*:*:*:*:*",
              "matchCriteriaId": "F218BBE0-8F18-4A8E-8C95-8249B6776958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d237:*:*:*:*:*:*",
              "matchCriteriaId": "E56F9D8C-27AA-43EC-9043-7A480265CE75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d25:*:*:*:*:*:*",
              "matchCriteriaId": "1DD0B95A-7C9F-4A18-9CD8-BA344DEFC9D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d31:*:*:*:*:*:*",
              "matchCriteriaId": "6F3ED4F6-483F-41DC-BBCF-3605641ACAD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*",
              "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*",
              "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*",
              "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d47:*:*:*:*:*:*",
              "matchCriteriaId": "4C2A9C1A-AEE4-4CD6-91D7-D0E9F2717512",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d48:*:*:*:*:*:*",
              "matchCriteriaId": "1749B778-0E36-4539-8668-89F4460F251F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*",
              "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*",
              "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*",
              "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*",
              "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d56:*:*:*:*:*:*",
              "matchCriteriaId": "3978B35D-5745-47BC-A56F-A0678AB0F3E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*",
              "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*",
              "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*",
              "matchCriteriaId": "92E31AF0-83EB-4570-A6DE-4308BE0D3A43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*",
              "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*",
              "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*",
              "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*",
              "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*",
              "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*",
              "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*",
              "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d67:*:*:*:*:*:*",
              "matchCriteriaId": "60D515B2-9747-465B-8854-887C6FDA8743",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d68:*:*:*:*:*:*",
              "matchCriteriaId": "6EEBB60C-E607-4262-9C8B-7B7E2D011B28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d69:*:*:*:*:*:*",
              "matchCriteriaId": "7DEF14A2-388F-413F-BBB4-39548BDF1E7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d70:*:*:*:*:*:*",
              "matchCriteriaId": "88BAA95F-7CA2-46A0-8F60-588941AF3E44",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:-:*:*:*:*:*:*",
              "matchCriteriaId": "C9511DD0-D910-4C29-B0E3-8F9D0531F09C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*",
              "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*",
              "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*",
              "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*",
              "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*",
              "matchCriteriaId": "7F22C4C2-20E0-428F-A9BF-37E8BD63A9E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*",
              "matchCriteriaId": "71334963-7BF1-49DB-84E6-D6F2A927458B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d233:*:*:*:*:*:*",
              "matchCriteriaId": "E773AA7F-AB97-488A-B73D-682FB5553B31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d234:*:*:*:*:*:*",
              "matchCriteriaId": "E9196882-FE7B-489A-81AC-55355864DA93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d235:*:*:*:*:*:*",
              "matchCriteriaId": "93CCFF32-D589-4E84-9A08-D667B14B0B73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d236:*:*:*:*:*:*",
              "matchCriteriaId": "F218BBE0-8F18-4A8E-8C95-8249B6776958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d237:*:*:*:*:*:*",
              "matchCriteriaId": "E56F9D8C-27AA-43EC-9043-7A480265CE75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d25:*:*:*:*:*:*",
              "matchCriteriaId": "1DD0B95A-7C9F-4A18-9CD8-BA344DEFC9D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d31:*:*:*:*:*:*",
              "matchCriteriaId": "6F3ED4F6-483F-41DC-BBCF-3605641ACAD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*",
              "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*",
              "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*",
              "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d47:*:*:*:*:*:*",
              "matchCriteriaId": "4C2A9C1A-AEE4-4CD6-91D7-D0E9F2717512",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d470:*:*:*:*:*:*",
              "matchCriteriaId": "AE20A296-0B0D-47B6-8F63-3B664D0F549C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d48:*:*:*:*:*:*",
              "matchCriteriaId": "1749B778-0E36-4539-8668-89F4460F251F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d495:*:*:*:*:*:*",
              "matchCriteriaId": "723FD85C-C763-4017-B6BF-0CA707997D2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*",
              "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*",
              "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*",
              "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*",
              "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d56:*:*:*:*:*:*",
              "matchCriteriaId": "3978B35D-5745-47BC-A56F-A0678AB0F3E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*",
              "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*",
              "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*",
              "matchCriteriaId": "92E31AF0-83EB-4570-A6DE-4308BE0D3A43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*",
              "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*",
              "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*",
              "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*",
              "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*",
              "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*",
              "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*",
              "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d67:*:*:*:*:*:*",
              "matchCriteriaId": "60D515B2-9747-465B-8854-887C6FDA8743",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d68:*:*:*:*:*:*",
              "matchCriteriaId": "6EEBB60C-E607-4262-9C8B-7B7E2D011B28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d69:*:*:*:*:*:*",
              "matchCriteriaId": "7DEF14A2-388F-413F-BBB4-39548BDF1E7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d70:*:*:*:*:*:*",
              "matchCriteriaId": "88BAA95F-7CA2-46A0-8F60-588941AF3E44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53-d50:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A062DBD-B40E-4D6E-85AA-E24FCF7F32A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53-d51:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC4704B0-D62E-415F-9B8A-49C1E686FD14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53-d52:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67EBC07-923F-4358-AFC0-9A966A3F980D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53-d55:*:*:*:*:*:*:*",
              "matchCriteriaId": "43D1EFC0-908E-41C1-B4B0-C756845100FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53-d57:*:*:*:*:*:*:*",
              "matchCriteriaId": "55CD3841-EA43-4EC8-A3F1-42014411CC3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53-d58:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD8657F5-CF1E-4492-8EA9-B269740E4183",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53-d59:*:*:*:*:*:*:*",
              "matchCriteriaId": "66ECD21D-FAD9-4DBF-8C6F-83C89118A33C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:-:*:*:*:*:*:*",
              "matchCriteriaId": "C9511DD0-D910-4C29-B0E3-8F9D0531F09C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*",
              "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*",
              "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*",
              "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*",
              "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*",
              "matchCriteriaId": "7F22C4C2-20E0-428F-A9BF-37E8BD63A9E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*",
              "matchCriteriaId": "71334963-7BF1-49DB-84E6-D6F2A927458B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d233:*:*:*:*:*:*",
              "matchCriteriaId": "E773AA7F-AB97-488A-B73D-682FB5553B31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d234:*:*:*:*:*:*",
              "matchCriteriaId": "E9196882-FE7B-489A-81AC-55355864DA93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d235:*:*:*:*:*:*",
              "matchCriteriaId": "93CCFF32-D589-4E84-9A08-D667B14B0B73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d236:*:*:*:*:*:*",
              "matchCriteriaId": "F218BBE0-8F18-4A8E-8C95-8249B6776958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d237:*:*:*:*:*:*",
              "matchCriteriaId": "E56F9D8C-27AA-43EC-9043-7A480265CE75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d25:*:*:*:*:*:*",
              "matchCriteriaId": "1DD0B95A-7C9F-4A18-9CD8-BA344DEFC9D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d31:*:*:*:*:*:*",
              "matchCriteriaId": "6F3ED4F6-483F-41DC-BBCF-3605641ACAD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*",
              "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*",
              "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*",
              "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d47:*:*:*:*:*:*",
              "matchCriteriaId": "4C2A9C1A-AEE4-4CD6-91D7-D0E9F2717512",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d470:*:*:*:*:*:*",
              "matchCriteriaId": "AE20A296-0B0D-47B6-8F63-3B664D0F549C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d48:*:*:*:*:*:*",
              "matchCriteriaId": "1749B778-0E36-4539-8668-89F4460F251F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d495:*:*:*:*:*:*",
              "matchCriteriaId": "723FD85C-C763-4017-B6BF-0CA707997D2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*",
              "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*",
              "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*",
              "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*",
              "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d56:*:*:*:*:*:*",
              "matchCriteriaId": "3978B35D-5745-47BC-A56F-A0678AB0F3E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*",
              "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*",
              "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*",
              "matchCriteriaId": "92E31AF0-83EB-4570-A6DE-4308BE0D3A43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d590:*:*:*:*:*:*",
              "matchCriteriaId": "F06DA47B-1BAB-477F-BB99-09D6A9DC0CE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d591:*:*:*:*:*:*",
              "matchCriteriaId": "471A2E3E-135B-485B-9315-C41EE80A7AC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*",
              "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*",
              "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*",
              "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*",
              "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*",
              "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*",
              "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*",
              "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d67:*:*:*:*:*:*",
              "matchCriteriaId": "60D515B2-9747-465B-8854-887C6FDA8743",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d68:*:*:*:*:*:*",
              "matchCriteriaId": "6EEBB60C-E607-4262-9C8B-7B7E2D011B28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d69:*:*:*:*:*:*",
              "matchCriteriaId": "7DEF14A2-388F-413F-BBB4-39548BDF1E7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d70:*:*:*:*:*:*",
              "matchCriteriaId": "88BAA95F-7CA2-46A0-8F60-588941AF3E44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53-d50:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A062DBD-B40E-4D6E-85AA-E24FCF7F32A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53-d51:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC4704B0-D62E-415F-9B8A-49C1E686FD14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53-d52:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67EBC07-923F-4358-AFC0-9A966A3F980D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53-d55:*:*:*:*:*:*:*",
              "matchCriteriaId": "43D1EFC0-908E-41C1-B4B0-C756845100FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53-d57:*:*:*:*:*:*:*",
              "matchCriteriaId": "55CD3841-EA43-4EC8-A3F1-42014411CC3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53-d58:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD8657F5-CF1E-4492-8EA9-B269740E4183",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53-d59:*:*:*:*:*:*:*",
              "matchCriteriaId": "66ECD21D-FAD9-4DBF-8C6F-83C89118A33C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the BGP FlowSpec implementation may cause a Juniper Networks Junos OS device to terminate an established BGP session upon receiving a specific BGP FlowSpec advertisement. The BGP NOTIFICATION message that terminates an established BGP session is sent toward the peer device that originally sent the specific BGP FlowSpec advertisement. This specific BGP FlowSpec advertisement received from a BGP peer might get propagated from a Junos OS device running the fixed release to another device that is vulnerable causing BGP session termination downstream. This issue affects IPv4 and IPv6 BGP FlowSpec deployment. This issue affects Juniper Networks Junos OS: 12.3; 12.3X48 on SRX Series; 14.1X53 on EX and QFX Series; 15.1 versions prior to 15.1R7-S5; 15.1F versions prior to 15.1F6-S13; 15.1X49 versions prior to 15.1X49-D180 on SRX Series; 15.1X53 versions prior to 15.1X53-D238 on QFX5200/QFX5110; 15.1X53 versions prior to 15.1X53-D497 on NFX Series; 15.1X53 versions prior to 15.1X53-D592 on EX2300/EX3400; 16.1 versions prior to 16.1R7-S7; 17.1 versions prior to 17.1R2-S12, 17.1R3; 17.2 versions prior to 17.2R2-S7, 17.2R3; 17.2X75 versions prior to 17.2X75-D102, 17.2X75-D110, 17.2X75-D44; 17.3 versions prior to 17.3R2-S5, 17.3R3-S5; 17.4 versions prior to 17.4R1-S8, 17.4R2; 18.1 versions prior to 18.1R2-S4, 18.1R3; 18.2X75 versions prior to 18.2X75-D20."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la implementaci\u00f3n de BGP FlowSpec puede causar que un dispositivo Juniper Networks Junos OS finalice una sesi\u00f3n de BGP establecida al recibir un aviso espec\u00edfico de BGP FlowSpec. El mensaje de BGP NOTIFICATION que finaliza una sesi\u00f3n BGP establecida es enviado al dispositivo peer que originalmente envi\u00f3 el aviso de BGP FlowSpec espec\u00edfico. Este anuncio espec\u00edfico de BGP FlowSpec recibido desde un peer de BGP podr\u00eda propagarse desde un dispositivo con sistema operativo Junos que ejecuta la versi\u00f3n corregida de otro dispositivo que sea vulnerable, causando la finalizaci\u00f3n de la sesi\u00f3n de BGP aguas abajo. Este problema afecta a la implementaci\u00f3n BGP FlowSpec de IPv4 e IPv6. Este problema afecta a Juniper Networks Junos OS: versi\u00f3n 12.3; versi\u00f3n 12.3X48 en SRX Series; versi\u00f3n 14.1X53 en EX y QFX Series; versiones 15.1 anteriores a 15.1R7-S5 Series; versiones 15.1F anteriores a 15.1F6-S13; versiones 15.1X49 anteriores a 15.1X49-D180 en SRX Series; versiones 15.1X53 anteriores a 15.1X53-D238 en QFX5200/QFX5110; versiones 15.1X53 anteriores a 15.1X53-D497 en NFX Series; versiones 15.1X53 anteriores a 15.1X53-D592 en EX2300/EX3400; versiones 16.1 anteriores a 16.1R7-S7; versiones 17.1 anteriores a 17.1R2-S12, 17.1R3; versiones 17.2 anteriores a 17.2R2-S7, 17.2R3; versiones 17.2X75 anteriores a 17.2X75-D102, 17.2X75-D110, 17.2X75-D44; versiones 17.3 anteriores a 17.3R2-S5, 17.3R3-S5; versiones 17.4 anteriores a 17.4R1-S8, 17.4R2; versiones 18.1 anteriores a 18.1R2-S4, 18.1R3; versiones 18.2X75 anteriores a 18.2X75-D20."
    }
  ],
  "id": "CVE-2020-1613",
  "lastModified": "2024-11-21T05:10:57.927",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-04-08T20:15:13.043",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10996"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10996"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-710"
        }
      ],
      "source": "sirt@juniper.net",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-08-17 20:15
Modified
2024-11-21 08:10
Severity ?
Summary
A PHP External Variable Modification vulnerability in J-Web of Juniper Networks Junos OS on EX Series and SRX Series allows an unauthenticated, network-based attacker to remotely execute code. Using a crafted request which sets the variable PHPRC an attacker is able to modify the PHP execution environment allowing the injection und execution of code. This issue affects Juniper Networks Junos OS on EX Series and SRX Series: * All versions prior to 20.4R3-S9; * 21.1 versions 21.1R1 and later; * 21.2 versions prior to 21.2R3-S7; * 21.3 versions prior to 21.3R3-S5; * 21.4 versions prior to 21.4R3-S5; * 22.1 versions prior to 22.1R3-S4; * 22.2 versions prior to 22.2R3-S2; * 22.3 versions prior to 22.3R2-S2, 22.3R3-S1; * 22.4 versions prior to 22.4R2-S1, 22.4R3; * 23.2 versions prior to 23.2R1-S1, 23.2R2.
Impacted products
Vendor Product Version
juniper junos *
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.3
juniper junos 22.3
juniper junos 22.3
juniper junos 22.3
juniper junos 22.3
juniper junos 22.4
juniper junos 22.4
juniper junos 22.4
juniper junos 22.4
juniper junos 23.2
juniper srx100 -
juniper srx110 -
juniper srx1400 -
juniper srx1500 -
juniper srx210 -
juniper srx220 -
juniper srx240 -
juniper srx240h2 -
juniper srx240m -
juniper srx300 -
juniper srx320 -
juniper srx340 -
juniper srx3400 -
juniper srx345 -
juniper srx3600 -
juniper srx380 -
juniper srx4000 -
juniper srx4100 -
juniper srx4200 -
juniper srx4600 -
juniper srx5000 -
juniper srx5400 -
juniper srx550 -
juniper srx550_hm -
juniper srx550m -
juniper srx5600 -
juniper srx5800 -
juniper srx650 -
juniper junos *
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.3
juniper junos 22.3
juniper junos 22.3
juniper junos 22.3
juniper junos 22.3
juniper junos 22.4
juniper junos 22.4
juniper junos 22.4
juniper junos 22.4
juniper junos 23.2
juniper ex2200 -
juniper ex2200-c -
juniper ex2200-vc -
juniper ex2300 -
juniper ex2300-24mp -
juniper ex2300-24p -
juniper ex2300-24t -
juniper ex2300-48mp -
juniper ex2300-48p -
juniper ex2300-48t -
juniper ex2300-c -
juniper ex2300m -
juniper ex3200 -
juniper ex3300 -
juniper ex3300-vc -
juniper ex3400 -
juniper ex4200 -
juniper ex4200-vc -
juniper ex4300 -
juniper ex4300-24p -
juniper ex4300-24p-s -
juniper ex4300-24t -
juniper ex4300-24t-s -
juniper ex4300-32f -
juniper ex4300-32f-dc -
juniper ex4300-32f-s -
juniper ex4300-48mp -
juniper ex4300-48mp-s -
juniper ex4300-48p -
juniper ex4300-48p-s -
juniper ex4300-48t -
juniper ex4300-48t-afi -
juniper ex4300-48t-dc -
juniper ex4300-48t-dc-afi -
juniper ex4300-48t-s -
juniper ex4300-48tafi -
juniper ex4300-48tdc -
juniper ex4300-48tdc-afi -
juniper ex4300-mp -
juniper ex4300-vc -
juniper ex4300m -
juniper ex4400 -
juniper ex4500 -
juniper ex4500-vc -
juniper ex4550 -
juniper ex4550-vc -
juniper ex4550\/vc -
juniper ex4600 -
juniper ex4600-vc -
juniper ex4650 -
juniper ex6200 -
juniper ex6210 -
juniper ex8200 -
juniper ex8200-vc -
juniper ex8208 -
juniper ex8216 -
juniper ex9200 -
juniper ex9204 -
juniper ex9208 -
juniper ex9214 -
juniper ex9250 -
juniper ex9251 -
juniper ex9253 -



{
  "cisaActionDue": "2023-11-17",
  "cisaExploitAdd": "2023-11-13",
  "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
  "cisaVulnerabilityName": "Juniper Junos OS EX Series and SRX Series PHP External Variable Modification Vulnerability",
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3A96966-5060-4139-A124-D4E2C879FD6C",
              "versionEndExcluding": "20.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "1981DE38-36B5-469D-917E-92717EE3ED53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "AFA68ACD-AAE5-4577-B734-23AAF77BC85A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "65948ABC-22BB-46D5-8545-0806EDB4B86E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "283E41CB-9A90-4521-96DC-F31AA592CFD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "14EEA504-CBC5-4F6F-889A-D505EC4BB5B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s7:*:*:*:*:*:*",
              "matchCriteriaId": "977DEF80-0DB5-4828-97AC-09BB3111D585",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s8:*:*:*:*:*:*",
              "matchCriteriaId": "C445622E-8E57-4990-A71A-E1993BFCB91A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "72E2DDF6-01DF-4880-AB60-B3DA3281E88D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "54010163-0810-4CF5-95FE-7E62BC6CA4F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "5C1C3B09-3800-493E-A319-57648305FE6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "4BFDCC2B-FAB5-4164-8D70-28E4DFF052AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "E596ABD9-6ECD-48DC-B770-87B7E62EA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "71745D02-D226-44DC-91AD-678C85F5E6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "39E44B09-7310-428C-8144-AE9DB0484D1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "53938295-8999-4316-9DED-88E24D037852",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "2307BF56-640F-49A8-B060-6ACB0F653A61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "737DDF96-7B1D-44E2-AD0F-E2F50858B2A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4624565D-8F59-44A8-B7A8-01AD579745E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "4BF8CD82-C338-4D9A-8C98-FCB3CEAA9227",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "57E08E70-1AF3-4BA5-9A09-06DFE9663ADE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "255B6F20-D32F-42C1-829C-AE9C7923558A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "90AE30DB-C448-4FE9-AC11-FF0F27CDA227",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "93F324AE-65D3-4CFC-AEAB-898CE1BD05CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "3CCBB2F4-F05B-4CC5-9B1B-ECCB798D0483",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "09FF5818-0803-4646-A386-D7C645EE58A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "2229FA59-EB24-49A2-85CE-F529A8DE6BA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "0CB280D8-C5D8-4B51-A879-496ACCDE4538",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5F3F54F1-75B3-400D-A735-2C27C8CEBE79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "476A49E7-37E9-40F9-BF2D-9BBFFAA1DFFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "0A5B196A-2AF1-4AE5-9148-A75A572807BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "3B457616-2D91-4913-9A7D-038BBF8F1F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "E117E493-F4E1-4568-88E3-F243C74A2662",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "01E3E308-FD9C-4686-8C35-8472A0E99F0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "3683A8F5-EE0E-4936-A005-DF7F6B75DED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "1B615DBA-8C53-41D4-B264-D3EED8578471",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "B3124DD0-9E42-4896-9060-CB7DD07FC342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "44F6FD6C-03AF-4D2C-B411-A753DE12A2DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "D49FFB60-BA71-4902-9404-E67162919ADC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "EFF72FCA-C440-4D43-9BDB-F712DB413717",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "E949B21B-AD62-4022-9088-06313277479E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8D862E6F-0D01-4B25-8340-888C30F75A2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "2F28F73E-8563-41B9-A313-BBAAD5B57A67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "E37D4694-C80B-475E-AB5B-BB431F59C5E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5EC0D2D2-4922-4675-8A2C-57A08D7BE334",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "9EC91F9D-DEDA-46B4-A39F-59A2CDB86C2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "591AA3E6-62A2-4A1A-A04C-E808F71D8B6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "786F993E-32CB-492A-A7CC-A7E4F48EA8B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "19519212-51DD-4448-B115-8A20A40192CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5CC9909E-AE9F-414D-99B1-83AA04D5297B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "FDE9E767-4713-4EA2-8D00-1382975A4A15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "59DDA54E-6845-47EB-AE3C-5EC6BD33DFA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "574730B0-56C8-4A03-867B-1737148ED9B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "28E42A41-7965-456B-B0AF-9D3229CE4D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "CB1A77D6-D3AD-481B-979C-8F778530B175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "3A064B6B-A99B-4D8D-A62D-B00C7870BC30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "40813417-A938-4F74-A419-8C5188A35486",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:23.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "4B3B2FE1-C228-46BE-AC76-70C2687050AE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx240h2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E020556B-693F-4963-BA43-3164AB50FA49",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx240m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB0D31FF-0812-42B8-B25E-03C35EC1B021",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2305DA9D-E6BA-48F4-80CF-9E2DE7661B2F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06A03463-6B1D-4DBA-9E89-CAD5E899B98B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5ABA347C-3EF3-4F75-B4D1-54590A57C2BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06685D0E-A075-49A5-9EF4-34F0F795C8C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "52F0B735-8C49-4B08-950A-296C9CDE43CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3A96966-5060-4139-A124-D4E2C879FD6C",
              "versionEndExcluding": "20.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "1981DE38-36B5-469D-917E-92717EE3ED53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "AFA68ACD-AAE5-4577-B734-23AAF77BC85A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "65948ABC-22BB-46D5-8545-0806EDB4B86E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "283E41CB-9A90-4521-96DC-F31AA592CFD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "14EEA504-CBC5-4F6F-889A-D505EC4BB5B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s7:*:*:*:*:*:*",
              "matchCriteriaId": "977DEF80-0DB5-4828-97AC-09BB3111D585",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s8:*:*:*:*:*:*",
              "matchCriteriaId": "C445622E-8E57-4990-A71A-E1993BFCB91A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "72E2DDF6-01DF-4880-AB60-B3DA3281E88D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "54010163-0810-4CF5-95FE-7E62BC6CA4F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "5C1C3B09-3800-493E-A319-57648305FE6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "4BFDCC2B-FAB5-4164-8D70-28E4DFF052AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "E596ABD9-6ECD-48DC-B770-87B7E62EA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "71745D02-D226-44DC-91AD-678C85F5E6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "39E44B09-7310-428C-8144-AE9DB0484D1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "53938295-8999-4316-9DED-88E24D037852",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "2307BF56-640F-49A8-B060-6ACB0F653A61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "737DDF96-7B1D-44E2-AD0F-E2F50858B2A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4624565D-8F59-44A8-B7A8-01AD579745E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "4BF8CD82-C338-4D9A-8C98-FCB3CEAA9227",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "57E08E70-1AF3-4BA5-9A09-06DFE9663ADE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "255B6F20-D32F-42C1-829C-AE9C7923558A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "90AE30DB-C448-4FE9-AC11-FF0F27CDA227",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "93F324AE-65D3-4CFC-AEAB-898CE1BD05CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "3CCBB2F4-F05B-4CC5-9B1B-ECCB798D0483",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "09FF5818-0803-4646-A386-D7C645EE58A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "2229FA59-EB24-49A2-85CE-F529A8DE6BA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "0CB280D8-C5D8-4B51-A879-496ACCDE4538",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5F3F54F1-75B3-400D-A735-2C27C8CEBE79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "476A49E7-37E9-40F9-BF2D-9BBFFAA1DFFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "0A5B196A-2AF1-4AE5-9148-A75A572807BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "3B457616-2D91-4913-9A7D-038BBF8F1F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "E117E493-F4E1-4568-88E3-F243C74A2662",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "01E3E308-FD9C-4686-8C35-8472A0E99F0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "3683A8F5-EE0E-4936-A005-DF7F6B75DED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "1B615DBA-8C53-41D4-B264-D3EED8578471",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "B3124DD0-9E42-4896-9060-CB7DD07FC342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "44F6FD6C-03AF-4D2C-B411-A753DE12A2DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "D49FFB60-BA71-4902-9404-E67162919ADC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "EFF72FCA-C440-4D43-9BDB-F712DB413717",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "E949B21B-AD62-4022-9088-06313277479E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8D862E6F-0D01-4B25-8340-888C30F75A2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "2F28F73E-8563-41B9-A313-BBAAD5B57A67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "E37D4694-C80B-475E-AB5B-BB431F59C5E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5EC0D2D2-4922-4675-8A2C-57A08D7BE334",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "9EC91F9D-DEDA-46B4-A39F-59A2CDB86C2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "591AA3E6-62A2-4A1A-A04C-E808F71D8B6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "786F993E-32CB-492A-A7CC-A7E4F48EA8B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "19519212-51DD-4448-B115-8A20A40192CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5CC9909E-AE9F-414D-99B1-83AA04D5297B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "FDE9E767-4713-4EA2-8D00-1382975A4A15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "59DDA54E-6845-47EB-AE3C-5EC6BD33DFA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "574730B0-56C8-4A03-867B-1737148ED9B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "28E42A41-7965-456B-B0AF-9D3229CE4D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "CB1A77D6-D3AD-481B-979C-8F778530B175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "3A064B6B-A99B-4D8D-A62D-B00C7870BC30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "40813417-A938-4F74-A419-8C5188A35486",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:23.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "4B3B2FE1-C228-46BE-AC76-70C2687050AE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE3D4F71-8476-4F0D-A976-A308D6483D6D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2200-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7BD5636-93D5-4C06-964F-00055DF6B2B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2200-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D066A90D-F7F2-4EA5-8F0C-D0E189DDB05D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-24mp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3A0D9C0-34D3-430F-ABFA-B68010A8825D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-24p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E04B126-F290-4242-BB80-5F573D623E6E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-24t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "671D9977-7657-48C7-A07C-4AED54380A86",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-48mp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E100C3C-070D-4132-927F-756538B91491",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-48p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2032E7DD-96FD-48B7-922C-5FE04675796C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-48t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D907D6A-B7C4-4A10-AA58-0F908575A435",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62A536DA-5A57-4255-AB22-F99F8B7FF62A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C7A20FC-A19F-4881-A0E8-C440E9FE60D0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC326549-217D-4194-8310-AB398D6FF3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3300-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D32B9B26-8BF0-4C56-A9BF-D9BBAEA50506",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53269C69-3D1E-4F05-8EF6-81743D7A699E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4200-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0F54ADF-7C13-4AA6-B61E-627D4DBB1CF3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BEA4BC3-093F-4DE6-BED1-2C7D2FC2C8A5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24p-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "592377CC-4044-4FDD-A3DF-CBF25754EE4D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D12E8275-EF6B-44F9-A7D8-A769CDB5EED5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24t-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3E63215-246E-49F3-A537-8A90D512DAB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-32f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD1A5E69-928A-41A0-8B9B-91F307D99854",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-32f-dc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B71953D-016D-4E72-B598-55667A507681",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-32f-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CABBC37B-EB93-424D-A1E7-4686039C0955",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48mp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24526B69-E3E3-4249-80A4-A886BED5C07E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48mp-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2209605-65B6-44B3-9700-9EC543BF2408",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3C348CF-65C1-4A53-8F4F-99B5A4113679",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48p-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60CB5F91-DC40-4D09-BB93-4539B8581877",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADE8EB69-95DD-44E9-80A6-F2B5E34BBD5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-afi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEEDB14F-E74A-4C48-A969-1D22D7F7C7C8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-dc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBE3866E-109E-479F-9FFE-3F6E81C0DE7C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-dc-afi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A17D793-5F01-4818-956D-D6BC5A6C4CEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF4C3E8E-C8B4-42A5-8DB6-7E8114FCC030",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48tafi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "77AF34EC-A154-4042-BE0B-B2BA9EEDEE93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48tdc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9FD3D9F-B49C-48EC-8AE1-FE3B399809DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48tdc-afi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10DC1840-7409-4BD0-9522-B55B1166CF9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-mp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EECCB3-37B3-4146-8F8C-4BBFF84499E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "303ADB06-5CB5-44DA-8387-39FACC539EF0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F07B0E0B-D2F2-4CF1-A8EA-A1E8DE83BBB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B43F6CB-0595-4957-8B3B-ADD4EA84D8C2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDEE8AE4-B393-442C-AD68-4AC43E76A8F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4500-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D842407-7A13-47C7-BBC9-FB0E978221CB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E98077-92AF-4E3E-96F0-2E6F9D6343D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B84C72A-C314-46FB-8DD8-1DF29C6C4B0D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550\\/vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3612D798-7A5F-4068-A5A2-92173893450E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3ECB975-D1A0-4318-9C5E-752A3C98F76F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex6200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6CC1C89-B37F-4C5F-9F79-12997C79711D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex6210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71FF88C7-89CB-4E04-BADA-AD64F8060C6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AFE829C-325D-4E66-A6A2-A81BE8BCAB72",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8200-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B74B12A6-1CE2-4293-ABA5-E3F23E15485C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8208:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "72E67A5A-0DFF-42D9-81A7-570E9BCA463D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8216:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B51C5371-51E9-40AE-8619-BC1267DD1D08",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9204:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86E82CE3-F43D-4B29-A64D-B14ADB6CC357",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9208:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13C0199E-B9F0-41D3-B625-083990517CDF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9214:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8790B456-DFC7-4E82-9A0C-C89787139B79",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CCB1E61-07A1-40B0-B616-F1A6E06D11C4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9251:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "079290E9-DCC5-43F7-9480-64874DBF2696",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9253:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EA71434-CCBF-4A55-8B30-D213A43E8641",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A PHP External Variable Modification vulnerability in J-Web of Juniper Networks Junos OS on EX Series \n\nand SRX Series \n\nallows an unauthenticated, network-based attacker to remotely execute code.\n\nUsing a crafted request which sets the variable PHPRC an attacker is able to modify the PHP execution environment allowing the injection und execution of code.\n\n\nThis issue affects Juniper Networks Junos OS on EX Series\n\n\nand \n\n\nSRX Series:\n\n\n\n  *  All versions prior to \n\n20.4R3-S9;\n  *  21.1 versions 21.1R1 and later;\n  *  21.2 versions prior to\u00a021.2R3-S7;\n  *  21.3 versions prior to\u00a021.3R3-S5;\n  *  21.4 versions prior to 21.4R3-S5;\n  *  22.1 versions \n\nprior to \n\n22.1R3-S4;\n  *  22.2 versions \n\nprior to \n\n22.2R3-S2;\n  *  22.3 versions \n\nprior to \n\n22.3R2-S2, 22.3R3-S1;\n  *  22.4 versions \n\nprior to \n\n22.4R2-S1, 22.4R3;\n  *  23.2 versions prior to 23.2R1-S1, 23.2R2.\n\n\n\n\n"
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de modificaci\u00f3n de variable externa PHP en J-Web de Juniper Networks Junos OS en las series EX y SRX permite a un atacante no autenticado basado en red ejecutar c\u00f3digo de forma remota. Mediante una solicitud manipulada que establece la variable PHPRC, un atacante puede modificar el entorno de ejecuci\u00f3n de PHP, lo que permite la inyecci\u00f3n y ejecuci\u00f3n de c\u00f3digo. Este problema afecta al sistema operativo Junos de Juniper Networks en las series EX y SRX: \n* Todas las versiones anteriores a 20.4R3-S9; \n* 21.1: versiones 21.1R1 y posteriores; \n* 21.2: versiones anteriores a 21.2R3-S7; \n* 21.3: versiones anteriores a 21.3R3-S5; \n* 21.4: versiones anteriores a 21.4R3-S5; \n* 22.1: versiones anteriores a 22.1R3-S4; \n* 22.2: versiones anteriores a 22.2R3-S2; \n* 22.3: versiones anteriores a 22.3R2-S2, 22.3R3-S1; \n* 22.4: versiones anteriores a 22.4R2-S1, 22.4R3; \n* 23.2: versiones anteriores a 23.2R1-S1, 23.2R2."
    }
  ],
  "id": "CVE-2023-36845",
  "lastModified": "2024-11-21T08:10:44.177",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "sirt@juniper.net",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-08-17T20:15:10.360",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/174865/Juniper-SRX-Firewall-EX-Switch-Remote-Code-Execution.html"
    },
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/176969/Juniper-SRX-Firewall-EX-Switch-Remote-Code-Execution.html"
    },
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "https://supportportal.juniper.net/JSA72300"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/174865/Juniper-SRX-Firewall-EX-Switch-Remote-Code-Execution.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/176969/Juniper-SRX-Firewall-EX-Switch-Remote-Code-Execution.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "https://supportportal.juniper.net/JSA72300"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Undergoing Analysis",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-473"
        }
      ],
      "source": "sirt@juniper.net",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-05-30 14:29
Modified
2024-11-21 03:23
Summary
Juniper Networks QFX3500, QFX3600, QFX5100, QFX5200, EX4300 and EX4600 devices running Junos OS 14.1X53 prior to 14.1X53-D40, 15.1X53 prior to 15.1X53-D40, 15.1 prior to 15.1R2, do not pad Ethernet packets with zeros, and thus some packets can contain fragments of system memory or data from previous packets. This issue is also known as 'Etherleak'
Impacted products
Vendor Product Version
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper ex4300 -
juniper ex4600 -
juniper qfx3500 -
juniper qfx3600 -
juniper qfx5100 -
juniper qfx5200 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:-:*:*:*:*:*:*",
              "matchCriteriaId": "6FEF5DD8-B0B2-4ED2-B38F-CE870485AB8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "09771B8F-8B2A-4E8B-B4D3-80677697FCF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*",
              "matchCriteriaId": "55E2F909-E1CC-45AA-ABA9-58178B751808",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*",
              "matchCriteriaId": "E1AA12C5-4520-4F79-80BE-66112F7AFC2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*",
              "matchCriteriaId": "807C8110-5CC2-45F0-B094-BBF9C0B63BDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*",
              "matchCriteriaId": "547E5737-D385-49B9-A69F-A3B185A34116",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*",
              "matchCriteriaId": "2ED257ED-A56B-48A6-8568-65F36FFFC753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "74500FC7-EE82-4AA8-9A5F-15DE4835E337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*",
              "matchCriteriaId": "AAE14AE1-6756-4831-A8D5-A6D07DB24AF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "285CD1E5-C6D3-470A-8556-653AFF74D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:-:*:*:*:*:*:*",
              "matchCriteriaId": "C9511DD0-D910-4C29-B0E3-8F9D0531F09C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*",
              "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*",
              "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d25:*:*:*:*:*:*",
              "matchCriteriaId": "1DD0B95A-7C9F-4A18-9CD8-BA344DEFC9D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*",
              "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*",
              "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*",
              "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A336BD3-4AB0-4E9E-8AD5-E6413A5A53FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F4D44B0-E6CE-4380-8712-AC832DBCB424",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Juniper Networks QFX3500, QFX3600, QFX5100, QFX5200, EX4300 and EX4600 devices running Junos OS 14.1X53 prior to 14.1X53-D40, 15.1X53 prior to 15.1X53-D40, 15.1 prior to 15.1R2, do not pad Ethernet packets with zeros, and thus some packets can contain fragments of system memory or data from previous packets. This issue is also known as \u0027Etherleak\u0027"
    },
    {
      "lang": "es",
      "value": "Los dispositivos QFX3500, QFX3600, QFX5100, QFX5200, EX4300 y EX4600 de Juniper Networks que ejecutan Junos OS 14.1X53 anteriores a 14.1X53-D40, 15.1X53 anteriores a 15.1X53-D40 y 15.1 anteriores a 15.1R2, no rellenan paquetes Ethernet con ceros por lo que algunos paquetes pueden contener fragmentos de memoria del sistema o datos de paquetes anteriores. Este problema tambi\u00e9n es conocido como \"Etherleak\""
    }
  ],
  "id": "CVE-2017-2304",
  "lastModified": "2024-11-21T03:23:14.847",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-05-30T14:29:00.847",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/95403"
    },
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1037593"
    },
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10773"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/95403"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1037593"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10773"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-01-15 18:15
Modified
2024-11-21 05:42
Summary
On Juniper Networks EX and QFX5K Series platforms configured with Redundant Trunk Group (RTG), Storm Control profile applied on the RTG interface might not take affect when it reaches the threshold condition. Storm Control enables the device to monitor traffic levels and to drop broadcast, multicast, and unknown unicast packets when a specified traffic level is exceeded, thus preventing packets from proliferating and degrading the LAN. Note: this issue does not affect EX2200, EX3300, EX4200, and EX9200 Series. This issue affects Juniper Networks Junos OS on EX Series and QFX5K Series: 15.1 versions prior to 15.1R7-S7; 16.1 versions prior to 16.1R7-S8; 17.2 versions prior to 17.2R3-S4; 17.3 versions prior to 17.3R3-S8; 17.4 versions prior to 17.4R2-S11, 17.4R3-S2; 18.1 versions prior to 18.1R3-S10; 18.2 versions prior to 18.2R3-S5; 18.3 versions prior to 18.3R2-S4, 18.3R3-S2; 18.4 versions prior to 18.4R2-S5, 18.4R3-S3; 19.1 versions prior to 19.1R2-S2, 19.1R3-S2; 19.2 versions prior to 19.2R1-S5, 19.2R2-S1, 19.2R3; 19.3 versions prior to 19.3R2-S4, 19.3R3; 19.4 versions prior to 19.4R1-S3, 19.4R2-S1, 19.4R3; 20.1 versions prior to 20.1R1-S2, 20.1R2.
Impacted products
Vendor Product Version
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 20.1
juniper junos 20.1
juniper ex2300 -
juniper ex2300-c -
juniper ex2300m -
juniper ex3400 -
juniper ex4300 -
juniper ex4300m -
juniper ex4600 -
juniper ex4650 -
juniper ex9250 -
juniper qfx5100 -
juniper qfx5110 -
juniper qfx5120 -
juniper qfx5130 -
juniper qfx5200 -
juniper qfx5210 -
juniper qfx5220 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "285CD1E5-C6D3-470A-8556-653AFF74D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:*",
              "matchCriteriaId": "83AB8877-3DC0-4B8C-B864-1BF18C368337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f:*:*:*:*:*:*",
              "matchCriteriaId": "D80CABB3-9A32-4FBC-AB8E-435BA85CFA70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*",
              "matchCriteriaId": "C56F5C48-BA48-4EE1-88BE-782B3CFB3B90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*",
              "matchCriteriaId": "1C56E6C3-BBB6-4853-91D9-99C7676D0CD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "AC196685-3B0C-4754-AE6A-6BE456CC6B52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "F0146AA9-C513-4871-A62A-52C9F40EB958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A18672EF-E33D-4ACE-BB0A-561812F502C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CEF0E75F-831E-40B8-926D-B2E92A84E31B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*",
              "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*",
              "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*",
              "matchCriteriaId": "2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f5-s7:*:*:*:*:*:*",
              "matchCriteriaId": "BFF0C559-EC2F-4FEE-B012-E9127A68FD4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*",
              "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "ABD3A11C-4CAA-4DDB-AD20-6C7EFA368CCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s12:*:*:*:*:*:*",
              "matchCriteriaId": "2698D906-6D9D-429C-9ECC-46FF2334C637",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s2:*:*:*:*:*:*",
              "matchCriteriaId": "6126279A-8509-4CA1-BFB3-E76F701F5031",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*",
              "matchCriteriaId": "CA0D028E-0B07-4CB2-863A-527806B9917C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s4:*:*:*:*:*:*",
              "matchCriteriaId": "846582E4-05A0-4AD9-B78B-1707A09DAA74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s7:*:*:*:*:*:*",
              "matchCriteriaId": "85B83ED7-EE50-4F06-A386-B0A4FC7263DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:*",
              "matchCriteriaId": "BD332D86-5DA7-49A4-98C3-E4D946832DC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s7:*:*:*:*:*:*",
              "matchCriteriaId": "03B09A78-9DEA-43A7-8DD6-56D94869DAEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s8:*:*:*:*:*:*",
              "matchCriteriaId": "18B1A6D6-EB40-461A-87B0-FD777019E1BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s9:*:*:*:*:*:*",
              "matchCriteriaId": "F8CD62D3-0894-426E-80A8-CEBCBD49810F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*",
              "matchCriteriaId": "08FC0245-A4FF-42C0-A236-8569301E351A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s1:*:*:*:*:*:*",
              "matchCriteriaId": "A68E7711-C7B9-4578-AB7B-863F088A38BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s5:*:*:*:*:*:*",
              "matchCriteriaId": "41E43503-A694-406E-B95A-689E4167A4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s6:*:*:*:*:*:*",
              "matchCriteriaId": "A464B371-1B8B-4563-8728-969825896115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*",
              "matchCriteriaId": "120EA9E3-788B-4CFD-A74F-17111FFD0131",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "6B4C2FBB-FEA0-4B98-8568-705FFFFFBB06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s2:*:*:*:*:*:*",
              "matchCriteriaId": "B2506FCC-4B0F-4FEF-A44E-0C704B6217F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*",
              "matchCriteriaId": "C8257676-7AA7-4B39-A8F8-685843D0685B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7:*:*:*:*:*:*",
              "matchCriteriaId": "31001EA8-2C65-4D3D-AEC7-F298692E8752",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s1:*:*:*:*:*:*",
              "matchCriteriaId": "33A3ECF9-AA4D-41F9-8441-1EB5F1DB882E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s2:*:*:*:*:*:*",
              "matchCriteriaId": "989D1170-C430-4117-8E3B-46D8B459DF49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s3:*:*:*:*:*:*",
              "matchCriteriaId": "DB2FD851-BBB6-4D29-B933-1070564E0B50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s4:*:*:*:*:*:*",
              "matchCriteriaId": "5229750A-8555-4A4F-AD6C-82400BE81E1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s5:*:*:*:*:*:*",
              "matchCriteriaId": "C5646AB3-407E-4745-8B16-4B58A8961D81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s6:*:*:*:*:*:*",
              "matchCriteriaId": "D61247C5-C611-47CE-89BA-AB3958A975B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "258A380C-1EA0-407D-B7E3-4A2E8820119C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "BBE35BDC-7739-4854-8BB8-E8600603DE9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "2DC47132-9EEA-4518-8F86-5CD231FBFB61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "CD5A30CE-9498-4007-8E66-FD0CC6CF1836",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s10:*:*:*:*:*:*",
              "matchCriteriaId": "07CD1E7C-24EA-46B7-964C-C78FF64AFAE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s11:*:*:*:*:*:*",
              "matchCriteriaId": "8A457C57-4A36-433D-9473-5ABC091DF316",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "6D3E38C1-808C-4BD3-993D-F30855F5390F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s12:*:*:*:*:*:*",
              "matchCriteriaId": "C2AF9C4B-23E6-485D-A115-2B728E929C6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s2:*:*:*:*:*:*",
              "matchCriteriaId": "1FD11073-DC27-41F8-A6A2-7E22A062D14E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s3:*:*:*:*:*:*",
              "matchCriteriaId": "2A78389E-868C-422D-9AA3-8A672DF6C2AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s4:*:*:*:*:*:*",
              "matchCriteriaId": "85BFC22F-A6B3-4306-A28B-5D78FFA6402D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s6:*:*:*:*:*:*",
              "matchCriteriaId": "99276E50-825C-4BB4-8496-1F81BDA21655",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r5:*:*:*:*:*:*",
              "matchCriteriaId": "72194CB7-FFDC-4897-9D6E-EA3459DDDEB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r5-s4:*:*:*:*:*:*",
              "matchCriteriaId": "C88635DB-09B1-4DA1-8FC3-2F7A7E42819C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "DF5A9D31-ED7D-4390-B46D-7E46089DB932",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s6:*:*:*:*:*:*",
              "matchCriteriaId": "90B94472-0E32-48AD-A690-AABB2C53CA58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7:*:*:*:*:*:*",
              "matchCriteriaId": "6B4A4960-0241-4BF4-8857-8B7BE33466B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C2DC367C-7F0B-4775-9BE9-464B28543D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s3:*:*:*:*:*:*",
              "matchCriteriaId": "863744A8-8759-4646-9E39-72D511DE4A10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s4:*:*:*:*:*:*",
              "matchCriteriaId": "732A499C-9FAC-4307-B090-8971970B3EF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s5:*:*:*:*:*:*",
              "matchCriteriaId": "9D3848D1-936D-44BB-B951-E4296F113641",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s6:*:*:*:*:*:*",
              "matchCriteriaId": "D32C90F2-ACFC-4E0C-BB11-967706019E13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s7:*:*:*:*:*:*",
              "matchCriteriaId": "684A7156-DCB0-499E-B7F9-21F5F1598A04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "BCEE8D9C-6D64-4A9B-A74A-57A0BF4086C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "E889BF9C-BDDF-4A6A-97BB-00A097EF6D91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8BCF0612-AF16-4925-8E42-77734513F923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "595987A6-D8CE-41ED-B51C-EF9CD3B47AD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "7B5A2205-C40B-4746-9A23-1973433FF065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CFA3526C-FF53-4823-B6AC-0BA91BFB532D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "AA92B7F8-705B-410F-BDA3-7C28FF51967F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "9689695F-53EB-4B35-9072-750E7282B011",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s8:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CE683-5647-455B-936C-DF0D973A180A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "7D45F2C3-20FF-4A91-A440-E109B3CCE7C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s11:*:*:*:*:*:*",
              "matchCriteriaId": "BA433E05-83F8-410D-AEB3-3A02BAB0BE0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "B87ECEAD-FD18-4252-8D46-F281DD4125AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "C6788EE2-B0DA-470E-B72E-E8D5CCFB5259",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5FD8A8E1-201B-4E4E-8F69-23856E56AF60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "897850A3-2A27-483C-8266-E4547F1A4341",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "7939BCE6-D4E8-4366-B954-32D77F21A35D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "A00CA6FB-8F28-4171-B510-8DBA351E80C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "605F1AD7-5B09-44F0-9017-15AB3EEE559C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "4E4EB6B0-8DB2-4199-96E4-30195D49F756",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "204FC7B5-9CF2-4AC2-9B8D-DA48CAEA6496",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "9D8A8E33-473A-4A40-A7B7-47086BB9012A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "F0F65DCA-34B9-4CE8-91C9-426AAAEB4097",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E0CE79A-157D-47DE-BE65-936BC12470EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "05060C06-18C1-40E8-AE01-385B036CC9AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s10:*:*:*:*:*:*",
              "matchCriteriaId": "341417EE-71C2-465C-96CA-65B2B5B63FF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0C752783-4843-407B-AF33-0E1D36FCAAF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "006EE425-A146-4E10-B050-7E754BB8402A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "2B482BCC-1F0C-47AA-B63B-1B39CEF7B2C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "A636F9F2-2DA7-4A27-AD80-FD1B34DFCA94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "4EC7D216-D8F3-4ABD-97C9-4C9FB6DF64FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "5E327643-D8D8-4EFA-9F38-BA862A919501",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s8:*:*:*:*:*:*",
              "matchCriteriaId": "1BC6CE1C-9DD8-429E-BDC2-251D8C8674E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s9:*:*:*:*:*:*",
              "matchCriteriaId": "63B00B4F-3E65-4CB2-807D-43908B570AE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "8732E25A-9073-4C7B-9E89-C02368728EB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "09255363-BF79-4FC3-AADD-5FAD0902174F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "0DFDD907-5305-4602-8A9C-685AA112C342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "B0A756E2-C320-405A-B24F-7C5022649E5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "2EF6F4C1-6A7E-474F-89BC-7A3C50FD8CAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "84F5BCBA-404B-4BC9-B363-CE6D231B0D6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "18A4CA3E-DA61-49CC-8476-3A476CCB2B83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "A7380B3E-09F5-4497-86C6-11EF56BD89F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "658841A9-BEC9-433E-81D0-47DE82887C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5AD05209-1274-4F8A-9FA2-A1A8DFCC5755",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C97683B3-A07B-428F-9535-C49B55305679",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A14CE132-C56B-43D8-A248-AB6A2D1A7B6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "73978DD8-BD92-4872-8F35-AF2B9BCA1ECB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "7988CE92-71D2-4EEC-B596-4A60E2C1136A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s7:*:*:*:*:*:*",
              "matchCriteriaId": "330D176F-8DAD-440C-A623-44FA233FAB01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s8:*:*:*:*:*:*",
              "matchCriteriaId": "8CC5EAB8-1364-4325-9F01-BE7CC479C29D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s9:*:*:*:*:*:*",
              "matchCriteriaId": "4E2E933A-852F-4257-860D-09638EE0D2F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "A8B5BD93-3C11-45D5-ACF0-7C4C01106C8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "167EEC4F-729E-47C2-B0F8-E8108CE3E985",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A893CCE5-96B8-44A1-ABEF-6AB9B527B2FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "42203801-E2E7-4DCF-ABBB-D23A91B2A9FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "238EC996-8E8C-4332-916F-09E54E6EBB9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "5F711936-33A1-47FC-A6A0-A63088915815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "21B7820C-01D2-401C-9E6D-C83994FD5961",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "3D2FBD29-2CAC-41B4-9336-671373EF4A7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "EEFCDA90-67E2-4AEF-800C-1D29A9121B8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "74B99981-840F-4DAD-976A-5DAEFE9FB93D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "BDD3ADB9-35FF-41D3-92BD-98D6D4826B03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "341F2459-8335-40E9-A2B3-BE804D319F95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "B670F988-78F2-4BC6-B7FC-E34C280F67DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "2F9451C7-6466-4AC9-9A7F-90A2817AED6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "871CA952-C5EC-4A25-8EF0-C2EC484F7DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "80E2AD65-3DAC-4618-AB73-C43EDCDC7A13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "B783A510-A694-4BF0-8995-F05507F75A90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5342C3DC-D640-47AB-BD76-3444852988A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8AB8585E-EDC6-4400-BEE3-3A6A7C922C90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "A2ABC574-B3FC-4025-B50D-7F9EEB28C806",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "6F6EAFC3-C3AC-4361-8530-39FCF89702F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "6B363298-315C-4FD5-9417-C5B82883A224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "EB08FF7B-01F5-4A19-858E-E2CD19D61A62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "B7A3FBD3-5399-42A9-9BD9-E3C981CBD6DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4EBD361C-8B4D-43EF-8B82-9FE165D8206E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "6E7539C4-6208-43EB-9A0B-4852D0CE0FA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "35299B02-DC75-458D-B86D-8A0DB95B06AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "CFB29C9B-9729-43EB-AF98-AF44038DA711",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "2D1FB957-54C8-428E-BC8D-2802D7F6895F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "853F146A-9A0F-49B6-AFD2-9907434212F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "8F73B88B-E66C-4ACD-B38D-9365FB230ABA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "C012CD07-706A-4E1C-B399-C55AEF5C8309",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "A0C26E59-874A-4D87-9E7F-E366F4D65ED1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "D59D7A31-128B-4034-862B-8EF3CE3EE949",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "0C5E097B-B79E-4E6A-9291-C8CB9674FED5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "819FA3ED-F934-4B20-BC0E-D638ACCB7787",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "3D7D773A-4988-4D7C-A105-1885EBE14426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "1BD93674-9375-493E-BD6C-8AD41CC75DD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "736B7A9F-E237-45AF-A6D6-84412475F481",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "62E63730-F697-4FE6-936B-FD9B4F22EAE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "064A7052-4EF5-4BFB-88FF-8122AEECB6A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "768C0EB7-8456-4BF4-8598-3401A54D21DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5332B70A-F6B0-4C3B-90E2-5CBFB3326126",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "81439FE8-5405-45C2-BC04-9823D2009A77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "E506138D-043E-485D-B485-94A2AB75F8E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "0EF3C901-3599-463F-BEFB-8858768DC195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CD806778-A995-4A9B-9C05-F4D7B1CB1F7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "DCAB79C9-6639-4ED0-BEC9-E7C8229DF977",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "C8CF858F-84BB-4AEA-B829-FCF22C326160",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "5405F361-AB96-4477-AA0D-49B874324B39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "E45E5421-2F6F-4AF9-8EB1-431A804FC649",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "0E7545CE-6300-4E81-B5AF-2BE150C1B190",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "4CA3060F-1800-4A06-A453-FB8CE4B65312",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "9A5B337A-727C-4767-AD7B-E0F7F99EB46F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "16FDE60B-7A99-4683-BC14-530B5B005F8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "725D8C27-E4F8-4394-B4EC-B49B6D3C2709",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "8233C3AB-470E-4D13-9BFD-C9E90918FD0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "7C71D2FA-B1A4-4004-807F-7B3BB347DF4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "59006503-B2CA-4F79-AC13-7C5615A74CE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "B8110DA9-54B1-43CF-AACB-76EABE0C9EF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "11B5CC5A-1959-4113-BFCF-E4BA63D918C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "33F08A33-EF80-4D86-9A9A-9DF147B9B6D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "AF24ACBD-5F84-47B2-BFF3-E9A56666269C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "3935A586-41BD-4FA5-9596-DED6F0864777",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "B83FB539-BD7C-4BEE-9022-098F73902F38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "8328FDE6-9707-4142-B905-3B07C0E28E35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "41CD982F-E6F2-4951-9F96-A76C142DF08E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62A536DA-5A57-4255-AB22-F99F8B7FF62A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F07B0E0B-D2F2-4CF1-A8EA-A1E8DE83BBB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CCB1E61-07A1-40B0-B616-F1A6E06D11C4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5130:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB58A6E9-FFCF-4331-AC3B-45C37BD1943E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D193BEBD-9436-468D-B89E-D5720603451D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "On Juniper Networks EX and QFX5K Series platforms configured with Redundant Trunk Group (RTG), Storm Control profile applied on the RTG interface might not take affect when it reaches the threshold condition. Storm Control enables the device to monitor traffic levels and to drop broadcast, multicast, and unknown unicast packets when a specified traffic level is exceeded, thus preventing packets from proliferating and degrading the LAN. Note: this issue does not affect EX2200, EX3300, EX4200, and EX9200 Series. This issue affects Juniper Networks Junos OS on EX Series and QFX5K Series: 15.1 versions prior to 15.1R7-S7; 16.1 versions prior to 16.1R7-S8; 17.2 versions prior to 17.2R3-S4; 17.3 versions prior to 17.3R3-S8; 17.4 versions prior to 17.4R2-S11, 17.4R3-S2; 18.1 versions prior to 18.1R3-S10; 18.2 versions prior to 18.2R3-S5; 18.3 versions prior to 18.3R2-S4, 18.3R3-S2; 18.4 versions prior to 18.4R2-S5, 18.4R3-S3; 19.1 versions prior to 19.1R2-S2, 19.1R3-S2; 19.2 versions prior to 19.2R1-S5, 19.2R2-S1, 19.2R3; 19.3 versions prior to 19.3R2-S4, 19.3R3; 19.4 versions prior to 19.4R1-S3, 19.4R2-S1, 19.4R3; 20.1 versions prior to 20.1R1-S2, 20.1R2."
    },
    {
      "lang": "es",
      "value": "En las plataformas Juniper Networks Serie EX y QFX5K configuradas con Redundant Trunk Group (RTG), el perfil Storm Control aplicado en la interfaz RTG puede no tener efecto cuando alcanza la condici\u00f3n de umbral.\u0026#xa0;Storm Control permite al dispositivo monitorear los niveles de tr\u00e1fico y descartar paquetes de difusi\u00f3n, multidifusi\u00f3n y unidifusi\u00f3n desconocidos cuando un nivel de tr\u00e1fico espec\u00edfico es excedido, impidiendo as\u00ed que los paquetes proliferen y degraden la LAN.\u0026#xa0;Nota: este problema no afecta a las series EX2200, EX3300, EX4200 y EX9200.\u0026#xa0;Este problema afecta al Juniper Networks Junos OS en las series EX y QFX5K: versiones 15.1 anteriores a 15.1R7-S7;\u0026#xa0;versiones 16.1 anteriores a 16.1R7-S8;\u0026#xa0;versiones 17.2 anteriores a 17.2R3-S4;\u0026#xa0;versiones 17.3 anteriores a 17.3R3-S8;\u0026#xa0;versiones 17.4 anteriores a 17.4R2-S11, 17.4R3-S2;\u0026#xa0;versiones 18.1 anteriores a 18.1R3-S10;\u0026#xa0;versiones 18.2 anteriores a 18.2R3-S5;\u0026#xa0;versiones 18.\u0026#xa0;3 anteriores a 18.3R2-S4, 18.3R3-S2;\u0026#xa0;versiones 18.4 anteriores a 18.4R2-S5, 18.4R3-S3;\u0026#xa0;versiones 19.1 anteriores a 19.1R2-S2, 19.1R3-S2;\u0026#xa0;versiones 19.2 anteriores a 19.2R1-S5, 19.2R2-S1, 19.2R3;\u0026#xa0;versiones 19.3 anteriores a 19.3R2-S4, 19.3R3;\u0026#xa0;versiones 19.4 anteriores a 19.4R1-S3, 19.4R2-S1, 19.4R3;\u0026#xa0;versiones 20.1 anteriores a 20.1R1-S2, 20.1R2"
    }
  ],
  "id": "CVE-2021-0203",
  "lastModified": "2024-11-21T05:42:11.600",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      }
    ]
  },
  "published": "2021-01-15T18:15:14.543",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA11093"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA11093"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-794"
        }
      ],
      "source": "sirt@juniper.net",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-07-20 15:15
Modified
2024-11-21 06:46
Summary
An Incorrect Comparison vulnerability in PFE of Juniper Networks Junos OS allows an adjacent unauthenticated attacker to cause a Denial of Service (DoS). On QFX5000 Series, and EX4600 and EX4650 platforms, the fxpc process will crash followed by the FPC reboot upon receipt of a specific hostbound packet. Continued receipt of these specific packets will create a sustained Denial of Service (DoS) condition. This issue only affects Juniper Networks Junos OS 19.4 version 19.4R3-S4.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "A209EE6F-E676-4172-8FF3-4E03748DEB13",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5130:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB58A6E9-FFCF-4331-AC3B-45C37BD1943E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D193BEBD-9436-468D-B89E-D5720603451D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7D6C74F-E85F-4D62-BDAF-FE619B467C76",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An Incorrect Comparison vulnerability in PFE of Juniper Networks Junos OS allows an adjacent unauthenticated attacker to cause a Denial of Service (DoS). On QFX5000 Series, and EX4600 and EX4650 platforms, the fxpc process will crash followed by the FPC reboot upon receipt of a specific hostbound packet. Continued receipt of these specific packets will create a sustained Denial of Service (DoS) condition. This issue only affects Juniper Networks Junos OS 19.4 version 19.4R3-S4."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de comparaci\u00f3n incorrecta en PFE del Sistema Operativo Junos de Juniper Networks permite a un atacante adyacente no autenticado causar una Denegaci\u00f3n de Servicio (DoS). En la serie QFX5000 y en las plataformas EX4600 y EX4650, el proceso fxpc ser\u00e1 bloqueado seguido del reinicio de la FPC al recibir un paquete espec\u00edfico dirigido al host. La recepci\u00f3n continuada de estos paquetes espec\u00edficos crear\u00e1 una condici\u00f3n de Denegaci\u00f3n de Servicio (DoS) sostenida. Este problema s\u00f3lo afecta a Juniper Networks Junos OS 19.4 versi\u00f3n 19.4R3-S4"
    }
  ],
  "id": "CVE-2022-22203",
  "lastModified": "2024-11-21T06:46:23.000",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-07-20T15:15:08.333",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA69707"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA69707"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-697"
        }
      ],
      "source": "sirt@juniper.net",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-13 00:15
Modified
2024-11-21 07:44
Summary
An Improper Preservation of Consistency Between Independent Representations of Shared State vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows an adjacent, unauthenticated attacker to cause a Denial of Service (DoS) to device due to out of resources. When a device is configured with "service-provider/SP style" switching, and mac-limiting is configured on an Aggregated Ethernet (ae) interface, and then a PFE is restarted or the device is rebooted, mac-limiting doesn't work anymore. Please note that the issue might not be apparent as traffic will continue to flow through the device although the mac table and respective logs will indicate that mac limit is reached. Functionality can be restored by removing and re-adding the MAC limit configuration. This issue affects Juniper Networks Junos OS on QFX5k Series, EX46xx Series: All versions prior to 20.2R3-S5; 20.3 versions prior to 20.3R3-S5; 20.4 versions prior to 20.4R3-S4; 21.1 versions prior to 21.1R3-S3; 21.2 versions prior to 21.2R3-S1; 21.3 versions prior to 21.3R3 on; 21.4 versions prior to 21.4R3 on; 22.1 versions prior to 22.1R2 on.
Impacted products
Vendor Product Version
juniper junos *
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.3
juniper junos 20.3
juniper junos 20.3
juniper junos 20.3
juniper junos 20.3
juniper junos 20.3
juniper junos 20.3
juniper junos 20.3
juniper junos 20.3
juniper junos 20.3
juniper junos 20.3
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 22.1
juniper junos 22.1
juniper ex4600 -
juniper ex4600-vc -
juniper ex4650 -
juniper qfx5100 -
juniper qfx5100-96s -
juniper qfx5110 -
juniper qfx5120 -
juniper qfx5130 -
juniper qfx5200 -
juniper qfx5200-32c -
juniper qfx5200-48y -
juniper qfx5210 -
juniper qfx5210-64c -
juniper qfx5220 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D5DC3ED-1843-467F-903D-2DB6CDFF06F1",
              "versionEndExcluding": "20.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "D4CF52CF-F911-4615-9171-42F84429149F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "06F53DA5-59AE-403C-9B1E-41CE267D8BB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "3332262F-81DA-4D78-99C9-514CADA46611",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "B46B63A2-1518-4A29-940C-F05624C9658D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "8E0D4959-3865-42A7-98CD-1103EBD84528",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "3A58292B-814C-49E7-8D6D-BE26EFB9ADDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "681AE183-7183-46E7-82EA-28C398FA1C3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8A6E9627-8BF1-4BE8-844B-EE8F1C9478F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0A80F23B-CD13-4745-BA92-67C23B297A18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "67D4004B-1233-4258-9C7A-F05189146B44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "69E33F24-D480-4B5F-956D-D435A551CBE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "03009CC1-21AC-4A46-A747-D0C67FCD41DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5C9BC697-C7C9-447D-9EBD-E9711462583E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "7B80433B-57B1-49EF-B1A1-83781D6102E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "A352BB7A-6F17-4E64-BC02-1A7E4CD42653",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "05D8427C-CDDE-4B2F-9CB8-41B9137660E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "F3DC01F2-6DFE-4A8E-9962-5E59AA965935",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "7DA0E196-925E-4056-B411-E158702D5D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "E33A522F-E35C-4473-9CBD-9C6E5A831086",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "E9AE26EB-699B-4B10-87E2-9E731B820F32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A29E0070-47E9-43DD-9303-C732FE8CC851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "A5E7E8D2-5D08-492E-84FC-8803E50F2CA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "1981DE38-36B5-469D-917E-92717EE3ED53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "AFA68ACD-AAE5-4577-B734-23AAF77BC85A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "6FDB5B7D-FB37-47E3-8678-B9ED578CCA5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "72E2DDF6-01DF-4880-AB60-B3DA3281E88D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4624565D-8F59-44A8-B7A8-01AD579745E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "4BF8CD82-C338-4D9A-8C98-FCB3CEAA9227",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3ECB975-D1A0-4318-9C5E-752A3C98F76F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100-96s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BD0F680-ED30-48F3-A5D9-988D510CFC0D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5130:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB58A6E9-FFCF-4331-AC3B-45C37BD1943E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200-32c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38D790AD-D00F-4FED-96FE-3046C827356B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200-48y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAD9AD5C-947D-41EF-9969-FCCEB144984F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210-64c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B86047DE-A0A0-4698-9414-B66C0FA7B544",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D193BEBD-9436-468D-B89E-D5720603451D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An Improper Preservation of Consistency Between Independent Representations of Shared State vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows an adjacent, unauthenticated attacker to cause a Denial of Service (DoS) to device due to out of resources. When a device is configured with \"service-provider/SP style\" switching, and mac-limiting is configured on an Aggregated Ethernet (ae) interface, and then a PFE is restarted or the device is rebooted, mac-limiting doesn\u0027t work anymore. Please note that the issue might not be apparent as traffic will continue to flow through the device although the mac table and respective logs will indicate that mac limit is reached. Functionality can be restored by removing and re-adding the MAC limit configuration. This issue affects Juniper Networks Junos OS on QFX5k Series, EX46xx Series: All versions prior to 20.2R3-S5; 20.3 versions prior to 20.3R3-S5; 20.4 versions prior to 20.4R3-S4; 21.1 versions prior to 21.1R3-S3; 21.2 versions prior to 21.2R3-S1; 21.3 versions prior to 21.3R3 on; 21.4 versions prior to 21.4R3 on; 22.1 versions prior to 22.1R2 on."
    },
    {
      "lang": "es",
      "value": "Una preservaci\u00f3n inadecuada de la coherencia entre representaciones independientes de una vulnerabilidad de estado compartido en el Packet Forwarding Engine (PFE) de Juniper Networks Junos OS permite que un atacante adyacente no autenticado provoque una denegaci\u00f3n de servicio (DoS) en el dispositivo debido a la falta de recursos. Cuando un dispositivo est\u00e1 configurado con conmutaci\u00f3n de \"estilo proveedor de servicios/SP\" y la limitaci\u00f3n de mac est\u00e1 configurada en una interfaz Ethernet agregada (ae), y luego se reinicia un PFE o se reinicia el dispositivo, la limitaci\u00f3n de mac no funciona ya no. Tenga en cuenta que es posible que el problema no sea evidente ya que el tr\u00e1fico continuar\u00e1 fluyendo a trav\u00e9s del dispositivo, aunque la tabla de mac y los registros respectivos indicar\u00e1n que se alcanz\u00f3 el l\u00edmite de mac. La funcionalidad se puede restaurar eliminando y volviendo a agregar la configuraci\u00f3n del l\u00edmite MAC. Este problema afecta a Juniper Networks Junos OS en las series QFX5k y EX46xx: todas las versiones anteriores a 20.2R3-S5; Versiones 20.3 anteriores a 20.3R3-S5; Versiones 20.4 anteriores a 20.4R3-S4; Versiones 21.1 anteriores a 21.1R3-S3; Versiones 21.2 anteriores a 21.2R3-S1; Versiones 21.3 anteriores a 21.3R3 en adelante; Versiones 21.4 anteriores a 21.4R3 en adelante; Versiones 22.1 anteriores a 22.1R2 en adelante."
    }
  ],
  "id": "CVE-2023-22405",
  "lastModified": "2024-11-21T07:44:45.083",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "sirt@juniper.net",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-13T00:15:10.913",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA70201"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA70201"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-1250"
        }
      ],
      "source": "sirt@juniper.net",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-01-15 09:15
Modified
2024-11-21 05:10
Summary
Insufficient Cross-Site Scripting (XSS) protection in J-Web may potentially allow a remote attacker to inject web script or HTML, hijack the target user's J-Web session and perform administrative actions on the Junos device as the targeted user. This issue affects Juniper Networks Junos OS 12.3 versions prior to 12.3R12-S15; 12.3X48 versions prior to 12.3X48-D86, 12.3X48-D90 on SRX Series; 14.1X53 versions prior to 14.1X53-D51 on EX and QFX Series; 15.1F6 versions prior to 15.1F6-S13; 15.1 versions prior to 15.1R7-S5; 15.1X49 versions prior to 15.1X49-D181, 15.1X49-D190 on SRX Series; 15.1X53 versions prior to 15.1X53-D238 on QFX5200/QFX5110 Series; 15.1X53 versions prior to 15.1X53-D592 on EX2300/EX3400 Series; 16.1 versions prior to 16.1R4-S13, 16.1R7-S5; 16.2 versions prior to 16.2R2-S10; 17.1 versions prior to 17.1R2-S11, 17.1R3-S1; 17.2 versions prior to 17.2R1-S9, 17.2R3-S2; 17.3 versions prior to 17.3R2-S5, 17.3R3-S5; 17.4 versions prior to 17.4R2-S6, 17.4R3; 18.1 versions prior to 18.1R3-S7; 18.2 versions prior to 18.2R2-S5, 18.2R3; 18.3 versions prior to 18.3R1-S6, 18.3R2-S1, 18.3R3; 18.4 versions prior to 18.4R1-S5, 18.4R2; 19.1 versions prior to 19.1R1-S2, 19.1R2.
Impacted products
Vendor Product Version
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 19.1
juniper junos 19.1
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper srx100 -
juniper srx110 -
juniper srx1400 -
juniper srx1500 -
juniper srx210 -
juniper srx220 -
juniper srx240 -
juniper srx300 -
juniper srx320 -
juniper srx340 -
juniper srx3400 -
juniper srx345 -
juniper srx3600 -
juniper srx4100 -
juniper srx4200 -
juniper srx4600 -
juniper srx5400 -
juniper srx550 -
juniper srx5600 -
juniper srx5800 -
juniper srx650 -
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper ex2300 -
juniper ex2300-c -
juniper ex3400 -
juniper ex4300 -
juniper ex4600 -
juniper ex4650 -
juniper ex9200 -
juniper ex9250 -
juniper qfx10002 -
juniper qfx10008 -
juniper qfx10016 -
juniper qfx3000-g -
juniper qfx3000-m -
juniper qfx3008-i -
juniper qfx3100 -
juniper qfx3500 -
juniper qfx3600 -
juniper qfx3600-i -
juniper qfx5100 -
juniper qfx5110 -
juniper qfx5200 -
juniper qfx5210 -
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper qfx5110 -
juniper qfx5200 -
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper ex2300 -
juniper ex3400 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "223C12D0-61A0-4C12-8AFC-A0CB64759A31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "371A7DF8-3F4B-439D-8990-D1BC6F0C25C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r11:*:*:*:*:*:*",
              "matchCriteriaId": "F0DD051A-E486-4A9D-A978-A5A980AAF237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12:*:*:*:*:*:*",
              "matchCriteriaId": "D4ED9ACC-B6BA-4128-8934-759BB9EC904F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s1:*:*:*:*:*:*",
              "matchCriteriaId": "FC4D8EE5-E93F-4F50-9D31-CD5A69531962",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s10:*:*:*:*:*:*",
              "matchCriteriaId": "B63EF1C6-C859-4EFA-81BE-1E5AD3364B25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s11:*:*:*:*:*:*",
              "matchCriteriaId": "B786F950-0E07-4ADC-B988-917994FE99CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s12:*:*:*:*:*:*",
              "matchCriteriaId": "2F703D05-C7A4-4EBF-A2FB-8AFE8E13DCDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s13:*:*:*:*:*:*",
              "matchCriteriaId": "BACE640C-9ED9-4976-9083-DEEBDDAA5516",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s14:*:*:*:*:*:*",
              "matchCriteriaId": "9813A1FF-9AB3-46C0-BD65-5462E2942FD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s3:*:*:*:*:*:*",
              "matchCriteriaId": "99C8DC55-60AF-44D0-86C1-1F90C5DB0235",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s4:*:*:*:*:*:*",
              "matchCriteriaId": "D23CEC9A-BF5F-489C-8CA7-1946238E20D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s6:*:*:*:*:*:*",
              "matchCriteriaId": "0010CCA3-6A76-4C18-82C4-BF44FECA4B8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r13:*:*:*:*:*:*",
              "matchCriteriaId": "E69DD769-0C8F-4DCE-9F65-411A8CB85322",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3BCFD-2B0F-4994-9FE4-9D37FA85F1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "C6F309FD-0A5A-4C86-B227-B2B511A5CEB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r4:*:*:*:*:*:*",
              "matchCriteriaId": "960059B5-0701-4B75-AB51-0A430247D9F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r5:*:*:*:*:*:*",
              "matchCriteriaId": "1D1DCA52-DA81-495B-B516-5571F01E3B0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r6:*:*:*:*:*:*",
              "matchCriteriaId": "05E187F6-BACD-4DD5-B393-B2FE4349053A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r7:*:*:*:*:*:*",
              "matchCriteriaId": "3C240840-A6BC-4E3D-A60D-22F08E67E2B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r8:*:*:*:*:*:*",
              "matchCriteriaId": "CC90563F-6BCB-4D77-8FD4-584E3A6C7741",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r9:*:*:*:*:*:*",
              "matchCriteriaId": "5AD03BA7-D9EC-420F-97C4-383F79D6873F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*",
              "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "ABD3A11C-4CAA-4DDB-AD20-6C7EFA368CCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s12:*:*:*:*:*:*",
              "matchCriteriaId": "2698D906-6D9D-429C-9ECC-46FF2334C637",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*",
              "matchCriteriaId": "CA0D028E-0B07-4CB2-863A-527806B9917C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s9:*:*:*:*:*:*",
              "matchCriteriaId": "F8CD62D3-0894-426E-80A8-CEBCBD49810F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*",
              "matchCriteriaId": "08FC0245-A4FF-42C0-A236-8569301E351A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*",
              "matchCriteriaId": "120EA9E3-788B-4CFD-A74F-17111FFD0131",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*",
              "matchCriteriaId": "C8257676-7AA7-4B39-A8F8-685843D0685B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s1:*:*:*:*:*:*",
              "matchCriteriaId": "33A3ECF9-AA4D-41F9-8441-1EB5F1DB882E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s2:*:*:*:*:*:*",
              "matchCriteriaId": "989D1170-C430-4117-8E3B-46D8B459DF49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s3:*:*:*:*:*:*",
              "matchCriteriaId": "DB2FD851-BBB6-4D29-B933-1070564E0B50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s4:*:*:*:*:*:*",
              "matchCriteriaId": "5229750A-8555-4A4F-AD6C-82400BE81E1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "258A380C-1EA0-407D-B7E3-4A2E8820119C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "BBE35BDC-7739-4854-8BB8-E8600603DE9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "2DC47132-9EEA-4518-8F86-5CD231FBFB61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "CD5A30CE-9498-4007-8E66-FD0CC6CF1836",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s10:*:*:*:*:*:*",
              "matchCriteriaId": "07CD1E7C-24EA-46B7-964C-C78FF64AFAE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "6D3E38C1-808C-4BD3-993D-F30855F5390F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s12:*:*:*:*:*:*",
              "matchCriteriaId": "C2AF9C4B-23E6-485D-A115-2B728E929C6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s2:*:*:*:*:*:*",
              "matchCriteriaId": "1FD11073-DC27-41F8-A6A2-7E22A062D14E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s3:*:*:*:*:*:*",
              "matchCriteriaId": "2A78389E-868C-422D-9AA3-8A672DF6C2AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s6:*:*:*:*:*:*",
              "matchCriteriaId": "99276E50-825C-4BB4-8496-1F81BDA21655",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s9:*:*:*:*:*:*",
              "matchCriteriaId": "50DDDE48-3F73-440F-82ED-BD9D62A407B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r5-s4:*:*:*:*:*:*",
              "matchCriteriaId": "C88635DB-09B1-4DA1-8FC3-2F7A7E42819C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "DF5A9D31-ED7D-4390-B46D-7E46089DB932",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7:*:*:*:*:*:*",
              "matchCriteriaId": "6B4A4960-0241-4BF4-8857-8B7BE33466B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C2DC367C-7F0B-4775-9BE9-464B28543D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s3:*:*:*:*:*:*",
              "matchCriteriaId": "863744A8-8759-4646-9E39-72D511DE4A10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s4:*:*:*:*:*:*",
              "matchCriteriaId": "732A499C-9FAC-4307-B090-8971970B3EF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "9677CE18-B955-432F-BA2B-AAE3D0CA0F16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "3661BC68-6F32-447F-8D20-FD73FBBED9C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "5B6097D4-3856-4696-9A26-5B6C0FD9AD6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "84DD80BF-BF7E-447B-AA74-00B3D8036E36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "57B89EEB-222D-46AA-BC8F-4EE7E17BA7B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "ECAE613D-1317-4D2E-8A61-980CD5DEAED8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "BAB2D63C-C966-42CA-85A9-09820D00A2D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "5A7231C6-1CC4-4E7A-A317-5315246D2540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s8:*:*:*:*:*:*",
              "matchCriteriaId": "B14E079B-4E8F-4DAC-85C7-ECC888EBD306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s9:*:*:*:*:*:*",
              "matchCriteriaId": "35F7D583-44F3-41F0-829F-8C17DFCD4464",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "CC9B5CDE-3A50-4CD3-962A-FA0989939F37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "7572C187-4D58-4E0D-A605-B2B13EFF5C6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4E0D42C4-9B4D-44F9-BC84-E7994404598B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s10:*:*:*:*:*:*",
              "matchCriteriaId": "CC7A70CD-3A5E-4F01-8469-E5CD406BB04F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "DE2C20D8-3C73-4B87-BA41-DBFBCA5FBA58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "54D887B4-D2F4-4537-8298-B98D01396F12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "1C1B5AE6-A323-4744-BCA1-25E46D2D27BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "0AB39E2F-0D67-4FA6-84B8-36684E971002",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "A32C3702-48DE-47CF-B0D1-3A629676AD03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "B9695B3E-FCDA-4DF0-B714-8B4F87AA647D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "FA99E0A9-8C98-49A8-A248-A53E3B723A90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "BCEE8D9C-6D64-4A9B-A74A-57A0BF4086C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "595987A6-D8CE-41ED-B51C-EF9CD3B47AD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CFA3526C-FF53-4823-B6AC-0BA91BFB532D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "9689695F-53EB-4B35-9072-750E7282B011",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s8:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CE683-5647-455B-936C-DF0D973A180A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "B87ECEAD-FD18-4252-8D46-F281DD4125AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "C6788EE2-B0DA-470E-B72E-E8D5CCFB5259",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "A283D32F-1CAF-4A5A-83E1-585F2801771F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "C52E355B-DA7D-4FDE-B2D7-A3C3C9C99918",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "69FC46D4-39E2-4E2F-A1D3-1001769A7115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "32F83E8B-A816-4F26-95F8-F0DA7F3DF426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "A2C7B980-033E-40AC-98C9-B252733B0F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "565AE6D8-28A9-4A62-A886-5BAB954695D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0C366F93-BB30-4144-99AE-40B676977834",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "488BB10A-1360-42E5-A68D-23D51B332850",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "64988F0A-E02C-455B-99C9-4059C896416F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "A00CA6FB-8F28-4171-B510-8DBA351E80C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "605F1AD7-5B09-44F0-9017-15AB3EEE559C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "4E4EB6B0-8DB2-4199-96E4-30195D49F756",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "9D8A8E33-473A-4A40-A7B7-47086BB9012A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "F0F65DCA-34B9-4CE8-91C9-426AAAEB4097",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E0CE79A-157D-47DE-BE65-936BC12470EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "05060C06-18C1-40E8-AE01-385B036CC9AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "006EE425-A146-4E10-B050-7E754BB8402A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "2B482BCC-1F0C-47AA-B63B-1B39CEF7B2C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "A636F9F2-2DA7-4A27-AD80-FD1B34DFCA94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "0DFDD907-5305-4602-8A9C-685AA112C342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "2EF6F4C1-6A7E-474F-89BC-7A3C50FD8CAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "84F5BCBA-404B-4BC9-B363-CE6D231B0D6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "18A4CA3E-DA61-49CC-8476-3A476CCB2B83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "A7380B3E-09F5-4497-86C6-11EF56BD89F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "658841A9-BEC9-433E-81D0-47DE82887C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5AD05209-1274-4F8A-9FA2-A1A8DFCC5755",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C97683B3-A07B-428F-9535-C49B55305679",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A14CE132-C56B-43D8-A248-AB6A2D1A7B6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "73978DD8-BD92-4872-8F35-AF2B9BCA1ECB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "678F57D1-2595-4AF3-BB87-AF2E1FE3CBB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "7988CE92-71D2-4EEC-B596-4A60E2C1136A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "A8B5BD93-3C11-45D5-ACF0-7C4C01106C8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "238EC996-8E8C-4332-916F-09E54E6EBB9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "21B7820C-01D2-401C-9E6D-C83994FD5961",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "3D2FBD29-2CAC-41B4-9336-671373EF4A7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "EEFCDA90-67E2-4AEF-800C-1D29A9121B8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "74B99981-840F-4DAD-976A-5DAEFE9FB93D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5342C3DC-D640-47AB-BD76-3444852988A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8AB8585E-EDC6-4400-BEE3-3A6A7C922C90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "A2ABC574-B3FC-4025-B50D-7F9EEB28C806",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "6F6EAFC3-C3AC-4361-8530-39FCF89702F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "92FB1BF6-8852-45D8-817C-36CDBE730801",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "6B363298-315C-4FD5-9417-C5B82883A224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "B7A3FBD3-5399-42A9-9BD9-E3C981CBD6DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "853F146A-9A0F-49B6-AFD2-9907434212F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "8F73B88B-E66C-4ACD-B38D-9365FB230ABA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "EE1F82EC-3222-4158-8923-59CDA1909A9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "8FE95D15-B5E5-4E74-9464-C72D8B646A6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5332B70A-F6B0-4C3B-90E2-5CBFB3326126",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "81439FE8-5405-45C2-BC04-9823D2009A77",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*",
              "matchCriteriaId": "4B7066A4-CD05-4E1A-89E8-71B4CB92CFF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*",
              "matchCriteriaId": "A4AC2E1E-74FB-4DA3-8292-B2079F83FF54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:*",
              "matchCriteriaId": "6E296274-AFC1-4F56-A4B3-827C2E0BC9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d80:*:*:*:*:*:*",
              "matchCriteriaId": "4484081E-E2E9-4858-8960-144D820CF7D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*",
              "matchCriteriaId": "D90D8985-34EF-44CC-A9A7-CB0FD22676F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d150:*:*:*:*:*:*",
              "matchCriteriaId": "E288F54B-AEA3-412F-85A4-EBDFE74DB84F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d170:*:*:*:*:*:*",
              "matchCriteriaId": "080422D3-B508-4049-B558-4B04BF2E8AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d180:*:*:*:*:*:*",
              "matchCriteriaId": "2FAFD8F8-CBD2-45CA-BD3C-875C8FA1D778",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*",
              "matchCriteriaId": "18468579-0195-4DDE-BAA5-4BE4068F3A69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*",
              "matchCriteriaId": "0E5FAA97-171F-4DB9-B78E-6E1A5F34336A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*",
              "matchCriteriaId": "870244F3-1C05-4F10-A205-5189BB860F46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*",
              "matchCriteriaId": "235EE40B-AA15-4F39-8087-A051F4F70995",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*",
              "matchCriteriaId": "17330544-3AFC-463E-A146-2840A8AE17D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*",
              "matchCriteriaId": "8ABA301F-7866-42A5-8391-E07BEAFF06FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*",
              "matchCriteriaId": "884E4A85-ED42-4391-9FDD-9052F957743A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*",
              "matchCriteriaId": "1901864B-688B-4352-A587-4B96B4E49FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*",
              "matchCriteriaId": "78F53FBF-C6D8-4AE5-87EC-9D9F88DCEFB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*",
              "matchCriteriaId": "1B6670FB-9F5A-469B-97F2-074C28572065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*",
              "matchCriteriaId": "71198992-83AA-4E28-BA7D-A3C1897B5E2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*",
              "matchCriteriaId": "4323D874-C317-4D76-8E2D-C82376D84CBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*",
              "matchCriteriaId": "F56067DA-EBA9-481A-B60B-52148584EFBD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:-:*:*:*:*:*:*",
              "matchCriteriaId": "6FEF5DD8-B0B2-4ED2-B38F-CE870485AB8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "09771B8F-8B2A-4E8B-B4D3-80677697FCF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*",
              "matchCriteriaId": "55E2F909-E1CC-45AA-ABA9-58178B751808",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*",
              "matchCriteriaId": "E1AA12C5-4520-4F79-80BE-66112F7AFC2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*",
              "matchCriteriaId": "807C8110-5CC2-45F0-B094-BBF9C0B63BDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*",
              "matchCriteriaId": "547E5737-D385-49B9-A69F-A3B185A34116",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*",
              "matchCriteriaId": "2ED257ED-A56B-48A6-8568-65F36FFFC753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "74500FC7-EE82-4AA8-9A5F-15DE4835E337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*",
              "matchCriteriaId": "AAE14AE1-6756-4831-A8D5-A6D07DB24AF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "A545D686-25FD-47CD-838A-CF69FB707253",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "EB013C0D-893D-4A71-AF86-B63DB4464784",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d46:*:*:*:*:*:*",
              "matchCriteriaId": "9A3CB6CF-A22B-43F8-8E92-6268BBF7E644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d47:*:*:*:*:*:*",
              "matchCriteriaId": "E77B6650-6316-41D1-9EA3-4429DD972628",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d48:*:*:*:*:*:*",
              "matchCriteriaId": "E03E379C-BC08-4FB7-9C01-41F75DFD281F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d49:*:*:*:*:*:*",
              "matchCriteriaId": "4B3F3C41-2677-4F6C-81DE-A9DD2CE27E8A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CCB1E61-07A1-40B0-B616-F1A6E06D11C4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3000-g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79C98F71-042D-412D-8064-FF8E27CAB9D2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3000-m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3110C458-EFBA-4221-9417-015B7D5874C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3008-i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0727FD0-F5A2-4156-BBDB-F4AE6E6F1B89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "858482CF-E310-4F6C-8ECC-C9BFBA3E1EC5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A336BD3-4AB0-4E9E-8AD5-E6413A5A53FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F4D44B0-E6CE-4380-8712-AC832DBCB424",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3600-i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6F6C1E3-9390-4E06-AA62-02C99447FDB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*",
              "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*",
              "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*",
              "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*",
              "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*",
              "matchCriteriaId": "7F22C4C2-20E0-428F-A9BF-37E8BD63A9E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*",
              "matchCriteriaId": "71334963-7BF1-49DB-84E6-D6F2A927458B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d233:*:*:*:*:*:*",
              "matchCriteriaId": "E773AA7F-AB97-488A-B73D-682FB5553B31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d234:*:*:*:*:*:*",
              "matchCriteriaId": "E9196882-FE7B-489A-81AC-55355864DA93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d235:*:*:*:*:*:*",
              "matchCriteriaId": "93CCFF32-D589-4E84-9A08-D667B14B0B73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d236:*:*:*:*:*:*",
              "matchCriteriaId": "F218BBE0-8F18-4A8E-8C95-8249B6776958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d237:*:*:*:*:*:*",
              "matchCriteriaId": "E56F9D8C-27AA-43EC-9043-7A480265CE75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d25:*:*:*:*:*:*",
              "matchCriteriaId": "1DD0B95A-7C9F-4A18-9CD8-BA344DEFC9D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d31:*:*:*:*:*:*",
              "matchCriteriaId": "6F3ED4F6-483F-41DC-BBCF-3605641ACAD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*",
              "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*",
              "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*",
              "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d56:*:*:*:*:*:*",
              "matchCriteriaId": "3978B35D-5745-47BC-A56F-A0678AB0F3E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*",
              "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*",
              "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*",
              "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*",
              "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*",
              "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d70:*:*:*:*:*:*",
              "matchCriteriaId": "88BAA95F-7CA2-46A0-8F60-588941AF3E44",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*",
              "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*",
              "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*",
              "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*",
              "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*",
              "matchCriteriaId": "7F22C4C2-20E0-428F-A9BF-37E8BD63A9E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*",
              "matchCriteriaId": "71334963-7BF1-49DB-84E6-D6F2A927458B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d233:*:*:*:*:*:*",
              "matchCriteriaId": "E773AA7F-AB97-488A-B73D-682FB5553B31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d234:*:*:*:*:*:*",
              "matchCriteriaId": "E9196882-FE7B-489A-81AC-55355864DA93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d235:*:*:*:*:*:*",
              "matchCriteriaId": "93CCFF32-D589-4E84-9A08-D667B14B0B73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d236:*:*:*:*:*:*",
              "matchCriteriaId": "F218BBE0-8F18-4A8E-8C95-8249B6776958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d237:*:*:*:*:*:*",
              "matchCriteriaId": "E56F9D8C-27AA-43EC-9043-7A480265CE75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d25:*:*:*:*:*:*",
              "matchCriteriaId": "1DD0B95A-7C9F-4A18-9CD8-BA344DEFC9D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d31:*:*:*:*:*:*",
              "matchCriteriaId": "6F3ED4F6-483F-41DC-BBCF-3605641ACAD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*",
              "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*",
              "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*",
              "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d470:*:*:*:*:*:*",
              "matchCriteriaId": "AE20A296-0B0D-47B6-8F63-3B664D0F549C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d495:*:*:*:*:*:*",
              "matchCriteriaId": "723FD85C-C763-4017-B6BF-0CA707997D2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d56:*:*:*:*:*:*",
              "matchCriteriaId": "3978B35D-5745-47BC-A56F-A0678AB0F3E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d590:*:*:*:*:*:*",
              "matchCriteriaId": "F06DA47B-1BAB-477F-BB99-09D6A9DC0CE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d591:*:*:*:*:*:*",
              "matchCriteriaId": "471A2E3E-135B-485B-9315-C41EE80A7AC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*",
              "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*",
              "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*",
              "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*",
              "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*",
              "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d70:*:*:*:*:*:*",
              "matchCriteriaId": "88BAA95F-7CA2-46A0-8F60-588941AF3E44",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Insufficient Cross-Site Scripting (XSS) protection in J-Web may potentially allow a remote attacker to inject web script or HTML, hijack the target user\u0027s J-Web session and perform administrative actions on the Junos device as the targeted user. This issue affects Juniper Networks Junos OS 12.3 versions prior to 12.3R12-S15; 12.3X48 versions prior to 12.3X48-D86, 12.3X48-D90 on SRX Series; 14.1X53 versions prior to 14.1X53-D51 on EX and QFX Series; 15.1F6 versions prior to 15.1F6-S13; 15.1 versions prior to 15.1R7-S5; 15.1X49 versions prior to 15.1X49-D181, 15.1X49-D190 on SRX Series; 15.1X53 versions prior to 15.1X53-D238 on QFX5200/QFX5110 Series; 15.1X53 versions prior to 15.1X53-D592 on EX2300/EX3400 Series; 16.1 versions prior to 16.1R4-S13, 16.1R7-S5; 16.2 versions prior to 16.2R2-S10; 17.1 versions prior to 17.1R2-S11, 17.1R3-S1; 17.2 versions prior to 17.2R1-S9, 17.2R3-S2; 17.3 versions prior to 17.3R2-S5, 17.3R3-S5; 17.4 versions prior to 17.4R2-S6, 17.4R3; 18.1 versions prior to 18.1R3-S7; 18.2 versions prior to 18.2R2-S5, 18.2R3; 18.3 versions prior to 18.3R1-S6, 18.3R2-S1, 18.3R3; 18.4 versions prior to 18.4R1-S5, 18.4R2; 19.1 versions prior to 19.1R1-S2, 19.1R2."
    },
    {
      "lang": "es",
      "value": "Una protecci\u00f3n insuficiente contra ataques de tipo Cross-Site Scripting (XSS) en J-Web puede permitir potencialmente a un atacante remoto inyectar script web o HTML, secuestrar la sesi\u00f3n J-Web del usuario objetivo y llevar a cabo acciones administrativas en el dispositivo Junos como el usuario objetivo. Este problema afecta a las versiones de Juniper Networks Junos OS 12.3 anteriores a 12.3R12-S15; versiones 12.3X48 anteriores a 12.3X48-D86, 12.3X48-D90 en SRX Series; versiones 14.1X53 anteriores a 14.1X53-D51 en EX y QFX Series; versiones 15.1F6 anteriores a 15.1F6-S13; versiones 15.1 anteriores a 15.1R7-S5; versiones 15.1X49 anteriores a 15.1X49-D181, 15.1X49-D190 en SRX Series; versiones 15.1X53 anteriores a 15.1X53-D238 en QFX5200/QFX5110 Series; versiones 15.1X53 anteriores a 15.1X53-D592 en EX2300/EX3400 Series; versiones 16.1 anteriores a 16.1R4-S13, 16.1R7-S5; versiones 16.2 anteriores a 16.2R2-S10; versiones 17.1 anteriores a 17.1R2-S11, 17.1R3-S1; versiones 17.2 anteriores a 17.2R1-S9, 17.2R3-S2; versiones 17.3 anteriores a 17.3R2-S5, 17.3R3-S5; versiones 17.4 anteriores a 17.4R2-S6, 17.4R3; versiones 18.1 anteriores a 18.1R3-S7; versiones 18.2 anteriores a 18.2R2-S5, 18.2R3; versiones 18.3 anteriores a 18.3R1-S6, 18.3R2-S1, 18.3R3; versiones 18.4 anteriores a 18.4R1-S5, 18.4R2; versiones 19.1 anteriores a 19.1R1-S2, 19.1R2."
    }
  ],
  "id": "CVE-2020-1607",
  "lastModified": "2024-11-21T05:10:57.287",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 5.9,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-01-15T09:15:12.560",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10986"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10986"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "sirt@juniper.net",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-16 21:15
Modified
2024-11-21 05:11
Summary
On Juniper Networks Junos OS devices configured as a DHCP forwarder, the Juniper Networks Dynamic Host Configuration Protocol Daemon (jdhcp) process might crash when receiving a malformed DHCP packet. This issue only affects devices configured as DHCP forwarder with forward-only option, that forward specified DHCP client packets, without creating a new subscriber session. The jdhcpd daemon automatically restarts without intervention, but continuous receipt of the malformed DHCP packet will repeatedly crash jdhcpd, leading to an extended Denial of Service (DoS) condition. This issue can be triggered only by DHCPv4, it cannot be triggered by DHCPv6. This issue affects Juniper Networks Junos OS: 12.3 versions prior to 12.3R12-S16; 12.3X48 versions prior to 12.3X48-D105 on SRX Series; 14.1X53 versions prior to 14.1X53-D60 on EX and QFX Series; 15.1 versions prior to 15.1R7-S7; 15.1X49 versions prior to 15.1X49-D221, 15.1X49-D230 on SRX Series; 15.1X53 versions prior to 15.1X53-D593 on EX2300/EX3400; 16.1 versions prior to 16.1R7-S5.
Impacted products
Vendor Product Version
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper srx1500 -
juniper srx300 -
juniper srx320 -
juniper srx340 -
juniper srx345 -
juniper srx380 -
juniper srx4100 -
juniper srx4200 -
juniper srx4600 -
juniper srx5400 -
juniper srx550 -
juniper srx5600 -
juniper srx5800 -
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper ex2300 -
juniper ex3400 -
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper ex2300 -
juniper ex2300-c -
juniper ex3400 -
juniper ex4300 -
juniper ex4600 -
juniper ex4650 -
juniper ex9200 -
juniper ex9250 -
juniper qfx10002 -
juniper qfx10008 -
juniper qfx10016 -
juniper qfx5100 -
juniper qfx5110 -
juniper qfx5120 -
juniper qfx5130 -
juniper qfx5200 -
juniper qfx5210 -
juniper qfx5220 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "223C12D0-61A0-4C12-8AFC-A0CB64759A31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "371A7DF8-3F4B-439D-8990-D1BC6F0C25C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r10:*:*:*:*:*:*",
              "matchCriteriaId": "661B4C1E-DB85-4EB0-B26F-F6496CEF0AA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r10-s1:*:*:*:*:*:*",
              "matchCriteriaId": "F7C33DE7-4947-41D1-8DDF-DC7C9541414E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r10-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C12D5D63-479D-4B27-8179-3B8985DB51F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r11:*:*:*:*:*:*",
              "matchCriteriaId": "F0DD051A-E486-4A9D-A978-A5A980AAF237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12:*:*:*:*:*:*",
              "matchCriteriaId": "D4ED9ACC-B6BA-4128-8934-759BB9EC904F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s1:*:*:*:*:*:*",
              "matchCriteriaId": "FC4D8EE5-E93F-4F50-9D31-CD5A69531962",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s11:*:*:*:*:*:*",
              "matchCriteriaId": "B786F950-0E07-4ADC-B988-917994FE99CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s12:*:*:*:*:*:*",
              "matchCriteriaId": "2F703D05-C7A4-4EBF-A2FB-8AFE8E13DCDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s13:*:*:*:*:*:*",
              "matchCriteriaId": "BACE640C-9ED9-4976-9083-DEEBDDAA5516",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s14:*:*:*:*:*:*",
              "matchCriteriaId": "9813A1FF-9AB3-46C0-BD65-5462E2942FD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s15:*:*:*:*:*:*",
              "matchCriteriaId": "564E4FA2-671F-4762-979F-4B8C93275412",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s3:*:*:*:*:*:*",
              "matchCriteriaId": "99C8DC55-60AF-44D0-86C1-1F90C5DB0235",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s4:*:*:*:*:*:*",
              "matchCriteriaId": "D23CEC9A-BF5F-489C-8CA7-1946238E20D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s6:*:*:*:*:*:*",
              "matchCriteriaId": "0010CCA3-6A76-4C18-82C4-BF44FECA4B8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s8:*:*:*:*:*:*",
              "matchCriteriaId": "4D353E7F-F773-4502-B4EE-E73BA2DE1BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3BCFD-2B0F-4994-9FE4-9D37FA85F1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "C6F309FD-0A5A-4C86-B227-B2B511A5CEB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r4:*:*:*:*:*:*",
              "matchCriteriaId": "960059B5-0701-4B75-AB51-0A430247D9F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r5:*:*:*:*:*:*",
              "matchCriteriaId": "1D1DCA52-DA81-495B-B516-5571F01E3B0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r6:*:*:*:*:*:*",
              "matchCriteriaId": "05E187F6-BACD-4DD5-B393-B2FE4349053A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r7:*:*:*:*:*:*",
              "matchCriteriaId": "3C240840-A6BC-4E3D-A60D-22F08E67E2B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r8:*:*:*:*:*:*",
              "matchCriteriaId": "CC90563F-6BCB-4D77-8FD4-584E3A6C7741",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r9:*:*:*:*:*:*",
              "matchCriteriaId": "5AD03BA7-D9EC-420F-97C4-383F79D6873F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "285CD1E5-C6D3-470A-8556-653AFF74D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:*",
              "matchCriteriaId": "83AB8877-3DC0-4B8C-B864-1BF18C368337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f:*:*:*:*:*:*",
              "matchCriteriaId": "D80CABB3-9A32-4FBC-AB8E-435BA85CFA70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*",
              "matchCriteriaId": "C56F5C48-BA48-4EE1-88BE-782B3CFB3B90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*",
              "matchCriteriaId": "1C56E6C3-BBB6-4853-91D9-99C7676D0CD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "AC196685-3B0C-4754-AE6A-6BE456CC6B52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "F0146AA9-C513-4871-A62A-52C9F40EB958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A18672EF-E33D-4ACE-BB0A-561812F502C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CEF0E75F-831E-40B8-926D-B2E92A84E31B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*",
              "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*",
              "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*",
              "matchCriteriaId": "2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f5-s7:*:*:*:*:*:*",
              "matchCriteriaId": "BFF0C559-EC2F-4FEE-B012-E9127A68FD4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*",
              "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "ABD3A11C-4CAA-4DDB-AD20-6C7EFA368CCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s12:*:*:*:*:*:*",
              "matchCriteriaId": "2698D906-6D9D-429C-9ECC-46FF2334C637",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s2:*:*:*:*:*:*",
              "matchCriteriaId": "6126279A-8509-4CA1-BFB3-E76F701F5031",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*",
              "matchCriteriaId": "CA0D028E-0B07-4CB2-863A-527806B9917C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s4:*:*:*:*:*:*",
              "matchCriteriaId": "846582E4-05A0-4AD9-B78B-1707A09DAA74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s7:*:*:*:*:*:*",
              "matchCriteriaId": "85B83ED7-EE50-4F06-A386-B0A4FC7263DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:*",
              "matchCriteriaId": "BD332D86-5DA7-49A4-98C3-E4D946832DC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s7:*:*:*:*:*:*",
              "matchCriteriaId": "03B09A78-9DEA-43A7-8DD6-56D94869DAEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s8:*:*:*:*:*:*",
              "matchCriteriaId": "18B1A6D6-EB40-461A-87B0-FD777019E1BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s9:*:*:*:*:*:*",
              "matchCriteriaId": "F8CD62D3-0894-426E-80A8-CEBCBD49810F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*",
              "matchCriteriaId": "08FC0245-A4FF-42C0-A236-8569301E351A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s1:*:*:*:*:*:*",
              "matchCriteriaId": "A68E7711-C7B9-4578-AB7B-863F088A38BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s5:*:*:*:*:*:*",
              "matchCriteriaId": "41E43503-A694-406E-B95A-689E4167A4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s6:*:*:*:*:*:*",
              "matchCriteriaId": "A464B371-1B8B-4563-8728-969825896115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*",
              "matchCriteriaId": "120EA9E3-788B-4CFD-A74F-17111FFD0131",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "6B4C2FBB-FEA0-4B98-8568-705FFFFFBB06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s2:*:*:*:*:*:*",
              "matchCriteriaId": "B2506FCC-4B0F-4FEF-A44E-0C704B6217F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*",
              "matchCriteriaId": "C8257676-7AA7-4B39-A8F8-685843D0685B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7:*:*:*:*:*:*",
              "matchCriteriaId": "31001EA8-2C65-4D3D-AEC7-F298692E8752",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s1:*:*:*:*:*:*",
              "matchCriteriaId": "33A3ECF9-AA4D-41F9-8441-1EB5F1DB882E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s2:*:*:*:*:*:*",
              "matchCriteriaId": "989D1170-C430-4117-8E3B-46D8B459DF49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s3:*:*:*:*:*:*",
              "matchCriteriaId": "DB2FD851-BBB6-4D29-B933-1070564E0B50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s4:*:*:*:*:*:*",
              "matchCriteriaId": "5229750A-8555-4A4F-AD6C-82400BE81E1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s5:*:*:*:*:*:*",
              "matchCriteriaId": "C5646AB3-407E-4745-8B16-4B58A8961D81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s6:*:*:*:*:*:*",
              "matchCriteriaId": "D61247C5-C611-47CE-89BA-AB3958A975B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "258A380C-1EA0-407D-B7E3-4A2E8820119C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "BBE35BDC-7739-4854-8BB8-E8600603DE9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "2DC47132-9EEA-4518-8F86-5CD231FBFB61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "CD5A30CE-9498-4007-8E66-FD0CC6CF1836",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s10:*:*:*:*:*:*",
              "matchCriteriaId": "07CD1E7C-24EA-46B7-964C-C78FF64AFAE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s11:*:*:*:*:*:*",
              "matchCriteriaId": "8A457C57-4A36-433D-9473-5ABC091DF316",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "6D3E38C1-808C-4BD3-993D-F30855F5390F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s12:*:*:*:*:*:*",
              "matchCriteriaId": "C2AF9C4B-23E6-485D-A115-2B728E929C6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s2:*:*:*:*:*:*",
              "matchCriteriaId": "1FD11073-DC27-41F8-A6A2-7E22A062D14E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s3:*:*:*:*:*:*",
              "matchCriteriaId": "2A78389E-868C-422D-9AA3-8A672DF6C2AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s4:*:*:*:*:*:*",
              "matchCriteriaId": "85BFC22F-A6B3-4306-A28B-5D78FFA6402D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s6:*:*:*:*:*:*",
              "matchCriteriaId": "99276E50-825C-4BB4-8496-1F81BDA21655",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r5:*:*:*:*:*:*",
              "matchCriteriaId": "72194CB7-FFDC-4897-9D6E-EA3459DDDEB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r5-s4:*:*:*:*:*:*",
              "matchCriteriaId": "C88635DB-09B1-4DA1-8FC3-2F7A7E42819C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "DF5A9D31-ED7D-4390-B46D-7E46089DB932",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s6:*:*:*:*:*:*",
              "matchCriteriaId": "90B94472-0E32-48AD-A690-AABB2C53CA58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7:*:*:*:*:*:*",
              "matchCriteriaId": "6B4A4960-0241-4BF4-8857-8B7BE33466B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C2DC367C-7F0B-4775-9BE9-464B28543D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s3:*:*:*:*:*:*",
              "matchCriteriaId": "863744A8-8759-4646-9E39-72D511DE4A10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s4:*:*:*:*:*:*",
              "matchCriteriaId": "732A499C-9FAC-4307-B090-8971970B3EF2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:-:*:*:*:*:*:*",
              "matchCriteriaId": "AC1FED64-8725-4978-9EBF-E3CD8EF338E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*",
              "matchCriteriaId": "4B7066A4-CD05-4E1A-89E8-71B4CB92CFF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d100:*:*:*:*:*:*",
              "matchCriteriaId": "40FCCE73-C94E-4A0B-B056-8D323C64B425",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*",
              "matchCriteriaId": "A4AC2E1E-74FB-4DA3-8292-B2079F83FF54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d20:*:*:*:*:*:*",
              "matchCriteriaId": "5FF83BD0-3B28-481E-8C8F-09ECDA493DA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:*",
              "matchCriteriaId": "6E296274-AFC1-4F56-A4B3-827C2E0BC9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d30:*:*:*:*:*:*",
              "matchCriteriaId": "3C82799B-BD25-4359-9E3D-4D7CA7367525",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d35:*:*:*:*:*:*",
              "matchCriteriaId": "094485FF-960C-4533-A2AF-6C4D420D260D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d40:*:*:*:*:*:*",
              "matchCriteriaId": "F8BE3661-1DE5-4F57-9384-68C1B34F6812",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d45:*:*:*:*:*:*",
              "matchCriteriaId": "B45E8A14-E7F4-41EB-9BFA-7A19E35D11FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d50:*:*:*:*:*:*",
              "matchCriteriaId": "C6C694C6-C58C-4513-91E8-6CC22A2386E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d51:*:*:*:*:*:*",
              "matchCriteriaId": "64A0CCD4-91BA-440E-A14C-48E67D1F03A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d55:*:*:*:*:*:*",
              "matchCriteriaId": "6B65EF51-ED97-4973-94C4-8F66C553F190",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d60:*:*:*:*:*:*",
              "matchCriteriaId": "9EE7C08A-2A4B-4A84-AD95-A890913E2EE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d65:*:*:*:*:*:*",
              "matchCriteriaId": "44C61900-680C-4C74-8B96-ACC93FE9465E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d70:*:*:*:*:*:*",
              "matchCriteriaId": "B6C38637-ABE0-419A-A053-CBE076766551",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d75:*:*:*:*:*:*",
              "matchCriteriaId": "1F87EF0D-E609-4D4A-B228-CEF05C753E68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d80:*:*:*:*:*:*",
              "matchCriteriaId": "4484081E-E2E9-4858-8960-144D820CF7D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d90:*:*:*:*:*:*",
              "matchCriteriaId": "90070E86-9400-4D5F-977D-8900904952A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d95:*:*:*:*:*:*",
              "matchCriteriaId": "E068F519-48E6-4000-B8CA-078F885B6BF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:-:*:*:*:*:*:*",
              "matchCriteriaId": "27A6BF09-ABBF-4126-ADD6-B174937F8554",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*",
              "matchCriteriaId": "D90D8985-34EF-44CC-A9A7-CB0FD22676F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*",
              "matchCriteriaId": "856A5668-FA4F-44E9-A3F0-BE4979F631E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*",
              "matchCriteriaId": "F3B2DA4D-5E5D-4E09-BE4D-5B3371703D8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*",
              "matchCriteriaId": "FA2459ED-DFA5-4701-AF92-C2928C3BD64D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:*",
              "matchCriteriaId": "8830C4BC-2B3D-4CCF-A37E-79C2D46159BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:*",
              "matchCriteriaId": "C808E08F-1992-43DD-A106-E920DC784831",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d15:*:*:*:*:*:*",
              "matchCriteriaId": "C8C94365-988C-4A14-8E49-846152FDC666",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d150:*:*:*:*:*:*",
              "matchCriteriaId": "E288F54B-AEA3-412F-85A4-EBDFE74DB84F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d160:*:*:*:*:*:*",
              "matchCriteriaId": "02AAC05C-1C4B-4F35-A286-52D20DFD6212",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d170:*:*:*:*:*:*",
              "matchCriteriaId": "080422D3-B508-4049-B558-4B04BF2E8AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d180:*:*:*:*:*:*",
              "matchCriteriaId": "2FAFD8F8-CBD2-45CA-BD3C-875C8FA1D778",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d190:*:*:*:*:*:*",
              "matchCriteriaId": "C68F093D-3205-43A5-BA06-85AC7BEEFD94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*",
              "matchCriteriaId": "18468579-0195-4DDE-BAA5-4BE4068F3A69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d200:*:*:*:*:*:*",
              "matchCriteriaId": "A70F0055-74B8-41F3-BB43-6CBF3F231674",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d210:*:*:*:*:*:*",
              "matchCriteriaId": "8B7D617C-E88E-4981-91E1-0FAB5029E4B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d25:*:*:*:*:*:*",
              "matchCriteriaId": "6825F6BA-B48F-4E02-938F-6B297E21BA07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*",
              "matchCriteriaId": "0E5FAA97-171F-4DB9-B78E-6E1A5F34336A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*",
              "matchCriteriaId": "870244F3-1C05-4F10-A205-5189BB860F46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*",
              "matchCriteriaId": "235EE40B-AA15-4F39-8087-A051F4F70995",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*",
              "matchCriteriaId": "17330544-3AFC-463E-A146-2840A8AE17D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*",
              "matchCriteriaId": "8ABA301F-7866-42A5-8391-E07BEAFF06FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*",
              "matchCriteriaId": "884E4A85-ED42-4391-9FDD-9052F957743A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*",
              "matchCriteriaId": "1901864B-688B-4352-A587-4B96B4E49FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*",
              "matchCriteriaId": "78F53FBF-C6D8-4AE5-87EC-9D9F88DCEFB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*",
              "matchCriteriaId": "1B6670FB-9F5A-469B-97F2-074C28572065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*",
              "matchCriteriaId": "71198992-83AA-4E28-BA7D-A3C1897B5E2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*",
              "matchCriteriaId": "4323D874-C317-4D76-8E2D-C82376D84CBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*",
              "matchCriteriaId": "F56067DA-EBA9-481A-B60B-52148584EFBD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2305DA9D-E6BA-48F4-80CF-9E2DE7661B2F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:-:*:*:*:*:*:*",
              "matchCriteriaId": "C9511DD0-D910-4C29-B0E3-8F9D0531F09C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*",
              "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*",
              "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*",
              "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*",
              "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*",
              "matchCriteriaId": "7F22C4C2-20E0-428F-A9BF-37E8BD63A9E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*",
              "matchCriteriaId": "71334963-7BF1-49DB-84E6-D6F2A927458B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d233:*:*:*:*:*:*",
              "matchCriteriaId": "E773AA7F-AB97-488A-B73D-682FB5553B31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d234:*:*:*:*:*:*",
              "matchCriteriaId": "E9196882-FE7B-489A-81AC-55355864DA93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d235:*:*:*:*:*:*",
              "matchCriteriaId": "93CCFF32-D589-4E84-9A08-D667B14B0B73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d236:*:*:*:*:*:*",
              "matchCriteriaId": "F218BBE0-8F18-4A8E-8C95-8249B6776958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d237:*:*:*:*:*:*",
              "matchCriteriaId": "E56F9D8C-27AA-43EC-9043-7A480265CE75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d25:*:*:*:*:*:*",
              "matchCriteriaId": "1DD0B95A-7C9F-4A18-9CD8-BA344DEFC9D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d31:*:*:*:*:*:*",
              "matchCriteriaId": "6F3ED4F6-483F-41DC-BBCF-3605641ACAD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*",
              "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*",
              "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*",
              "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d47:*:*:*:*:*:*",
              "matchCriteriaId": "4C2A9C1A-AEE4-4CD6-91D7-D0E9F2717512",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d470:*:*:*:*:*:*",
              "matchCriteriaId": "AE20A296-0B0D-47B6-8F63-3B664D0F549C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d48:*:*:*:*:*:*",
              "matchCriteriaId": "1749B778-0E36-4539-8668-89F4460F251F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d495:*:*:*:*:*:*",
              "matchCriteriaId": "723FD85C-C763-4017-B6BF-0CA707997D2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*",
              "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*",
              "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*",
              "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*",
              "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d56:*:*:*:*:*:*",
              "matchCriteriaId": "3978B35D-5745-47BC-A56F-A0678AB0F3E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*",
              "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*",
              "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*",
              "matchCriteriaId": "92E31AF0-83EB-4570-A6DE-4308BE0D3A43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d590:*:*:*:*:*:*",
              "matchCriteriaId": "F06DA47B-1BAB-477F-BB99-09D6A9DC0CE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d591:*:*:*:*:*:*",
              "matchCriteriaId": "471A2E3E-135B-485B-9315-C41EE80A7AC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d592:*:*:*:*:*:*",
              "matchCriteriaId": "BC3E3DEC-1432-4C1A-9B83-1C54A394C417",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*",
              "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*",
              "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*",
              "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*",
              "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*",
              "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*",
              "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*",
              "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d67:*:*:*:*:*:*",
              "matchCriteriaId": "60D515B2-9747-465B-8854-887C6FDA8743",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d68:*:*:*:*:*:*",
              "matchCriteriaId": "6EEBB60C-E607-4262-9C8B-7B7E2D011B28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d69:*:*:*:*:*:*",
              "matchCriteriaId": "7DEF14A2-388F-413F-BBB4-39548BDF1E7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d70:*:*:*:*:*:*",
              "matchCriteriaId": "88BAA95F-7CA2-46A0-8F60-588941AF3E44",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:-:*:*:*:*:*:*",
              "matchCriteriaId": "6FEF5DD8-B0B2-4ED2-B38F-CE870485AB8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "09771B8F-8B2A-4E8B-B4D3-80677697FCF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*",
              "matchCriteriaId": "55E2F909-E1CC-45AA-ABA9-58178B751808",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*",
              "matchCriteriaId": "E1AA12C5-4520-4F79-80BE-66112F7AFC2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*",
              "matchCriteriaId": "807C8110-5CC2-45F0-B094-BBF9C0B63BDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*",
              "matchCriteriaId": "547E5737-D385-49B9-A69F-A3B185A34116",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*",
              "matchCriteriaId": "2ED257ED-A56B-48A6-8568-65F36FFFC753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "74500FC7-EE82-4AA8-9A5F-15DE4835E337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d34:*:*:*:*:*:*",
              "matchCriteriaId": "0F0F3845-0966-469E-B6C6-8FA372208733",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*",
              "matchCriteriaId": "AAE14AE1-6756-4831-A8D5-A6D07DB24AF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "A545D686-25FD-47CD-838A-CF69FB707253",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d42:*:*:*:*:*:*",
              "matchCriteriaId": "39427B97-EB80-46BE-A5D0-90CCEC1DD207",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d43:*:*:*:*:*:*",
              "matchCriteriaId": "131CBAB6-8222-4CDC-AEC8-8AD1AD507C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d44:*:*:*:*:*:*",
              "matchCriteriaId": "81BEA7EA-FF95-425B-9245-21927E1F30C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "EB013C0D-893D-4A71-AF86-B63DB4464784",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d48:*:*:*:*:*:*",
              "matchCriteriaId": "E03E379C-BC08-4FB7-9C01-41F75DFD281F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d50:*:*:*:*:*:*",
              "matchCriteriaId": "A47ABEA1-BEA0-44E9-B75B-B311CF7E88F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d51:*:*:*:*:*:*",
              "matchCriteriaId": "6019BEF8-BEF4-463E-8E0C-149492BBD0E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d52:*:*:*:*:*:*",
              "matchCriteriaId": "B4D4FAA9-982D-4442-AAFA-89FBA6A1EB22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d53:*:*:*:*:*:*",
              "matchCriteriaId": "DABD1E98-020F-42B6-B395-9D82D78CBC20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CCB1E61-07A1-40B0-B616-F1A6E06D11C4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5130:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB58A6E9-FFCF-4331-AC3B-45C37BD1943E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D193BEBD-9436-468D-B89E-D5720603451D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "On Juniper Networks Junos OS devices configured as a DHCP forwarder, the Juniper Networks Dynamic Host Configuration Protocol Daemon (jdhcp) process might crash when receiving a malformed DHCP packet. This issue only affects devices configured as DHCP forwarder with forward-only option, that forward specified DHCP client packets, without creating a new subscriber session. The jdhcpd daemon automatically restarts without intervention, but continuous receipt of the malformed DHCP packet will repeatedly crash jdhcpd, leading to an extended Denial of Service (DoS) condition. This issue can be triggered only by DHCPv4, it cannot be triggered by DHCPv6. This issue affects Juniper Networks Junos OS: 12.3 versions prior to 12.3R12-S16; 12.3X48 versions prior to 12.3X48-D105 on SRX Series; 14.1X53 versions prior to 14.1X53-D60 on EX and QFX Series; 15.1 versions prior to 15.1R7-S7; 15.1X49 versions prior to 15.1X49-D221, 15.1X49-D230 on SRX Series; 15.1X53 versions prior to 15.1X53-D593 on EX2300/EX3400; 16.1 versions prior to 16.1R7-S5."
    },
    {
      "lang": "es",
      "value": "En dispositivos Juniper Networks Junos OS configurados como un reenviador DHCP, el proceso Juniper Networks Dynamic Host Configuration Protocol Daemon (jdhcp) puede fallar al recibir un paquete DHCP malformado.\u0026#xa0;Este problema solo afecta a los dispositivos configurados como reenviador DHCP con la opci\u00f3n de solo reenv\u00edo, que reenv\u00edan paquetes de cliente DHCP especificados, sin crear una nueva sesi\u00f3n de suscriptor.\u0026#xa0;El demonio jdhcpd se reinicia autom\u00e1ticamente sin intervenci\u00f3n, pero la recepci\u00f3n continua del paquete DHCP malformado bloquear\u00e1 repetidamente jdhcpd, lo que provocar\u00e1 una condici\u00f3n de denegaci\u00f3n de servicio (DoS) extendida.\u0026#xa0;Este problema solo puede ser provocado por DHCPv4, no puede ser provocado por DHCPv6.\u0026#xa0;Este problema afecta a Juniper Networks Junos OS: versiones 12.3 anteriores a 12.3R12-S16;\u0026#xa0;versiones 12.3X48 anteriores a 12.3X48-D105 en SRX Series; versiones 14.1X53 anteriores a 14.1X53-D60 en EX y QFX Series;\u0026#xa0;versiones 15.\u0026#xa0;1 anteriores a 15.1R7-S7;\u0026#xa0;versiones 15.1X49 anteriores a 15.1X49-D221, 15.1X49-D230 en SRX Series;\u0026#xa0;versiones 15.1X53 anteriores a 15.1X53-D593 en EX2300/EX3400;\u0026#xa0;versiones 16.1 anteriores a 16.1R7-S5"
    }
  ],
  "id": "CVE-2020-1661",
  "lastModified": "2024-11-21T05:11:06.487",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      }
    ]
  },
  "published": "2020-10-16T21:15:12.363",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA11056"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA11056"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-07-15 20:15
Modified
2024-11-21 05:42
Summary
When user-defined ARP Policer is configured and applied on one or more Aggregated Ethernet (AE) interface units, a Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability between the Device Control Daemon (DCD) and firewall process (dfwd) daemons of Juniper Networks Junos OS allows an attacker to bypass the user-defined ARP Policer. In this particular case the User ARP policer is replaced with default ARP policer. To review the desired ARP Policers and actual state one can run the command "show interfaces <> extensive" and review the output. See further details below. An example output is: show interfaces extensive | match policer Policer: Input: __default_arp_policer__ <<< incorrect if user ARP Policer was applied on an AE interface and the default ARP Policer is displayed Policer: Input: jtac-arp-ae5.317-inet-arp <<< correct if user ARP Policer was applied on an AE interface For all platforms, except SRX Series: This issue affects Juniper Networks Junos OS: All versions 5.6R1 and all later versions prior to 18.4 versions prior to 18.4R2-S9, 18.4R3-S9 with the exception of 15.1 versions 15.1R7-S10 and later versions; 19.4 versions prior to 19.4R3-S3; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3-S2; 20.3 version 20.3R1 and later versions; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2; This issue does not affect Juniper Networks Junos OS versions prior to 5.6R1. On SRX Series this issue affects Juniper Networks Junos OS: 18.4 versions prior to 18.4R2-S9, 18.4R3-S9; 19.4 versions prior to 19.4R3-S4; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3-S2; 20.3 version 20.3R1 and later versions; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2. This issue does not affect 18.4 versions prior to 18.4R1 on SRX Series. This issue does not affect Junos OS Evolved.
Impacted products
Vendor Product Version
juniper junos *
juniper junos *
juniper junos 5.6
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 21.1
juniper acx1000 -
juniper acx1100 -
juniper acx2000 -
juniper acx2100 -
juniper acx2200 -
juniper acx4000 -
juniper acx500 -
juniper acx5000 -
juniper acx5048 -
juniper acx5096 -
juniper acx5400 -
juniper acx5448 -
juniper acx5800 -
juniper acx6300 -
juniper acx6360 -
juniper acx710 -
juniper atp400 -
juniper atp700 -
juniper csrx -
juniper ctp150 -
juniper ctp2008 -
juniper ctp2024 -
juniper ctp2056 -
juniper dx -
juniper dx 5.1
juniper ex_rps -
juniper ex2200 -
juniper ex2200-c -
juniper ex2200-vc -
juniper ex2300 -
juniper ex2300-c -
juniper ex2300m -
juniper ex3200 -
juniper ex3300 -
juniper ex3300-vc -
juniper ex3400 -
juniper ex4200 -
juniper ex4200-vc -
juniper ex4300 -
juniper ex4300-24p -
juniper ex4300-24p-s -
juniper ex4300-24t -
juniper ex4300-24t-s -
juniper ex4300-32f -
juniper ex4300-32f-dc -
juniper ex4300-32f-s -
juniper ex4300-48mp -
juniper ex4300-48mp-s -
juniper ex4300-48p -
juniper ex4300-48p-s -
juniper ex4300-48t -
juniper ex4300-48t-afi -
juniper ex4300-48t-dc -
juniper ex4300-48t-dc-afi -
juniper ex4300-48t-s -
juniper ex4300-48tafi -
juniper ex4300-48tdc -
juniper ex4300-48tdc-afi -
juniper ex4300-mp -
juniper ex4300-vc -
juniper ex4300m -
juniper ex4400 -
juniper ex4500 -
juniper ex4500-vc -
juniper ex4550 -
juniper ex4550-vc -
juniper ex4550\/vc -
juniper ex4600 -
juniper ex4600-vc -
juniper ex4650 -
juniper ex6200 -
juniper ex6210 -
juniper ex8200 -
juniper ex8200-vc -
juniper ex8208 -
juniper ex8216 -
juniper ex9200 -
juniper ex9204 -
juniper ex9208 -
juniper ex9214 -
juniper ex9250 -
juniper ex9251 -
juniper ex9253 -
juniper fips_infranet_controller_6500 -
juniper fips_secure_access_4000 -
juniper fips_secure_access_4500 -
juniper fips_secure_access_6000 -
juniper fips_secure_access_6500 -
juniper gfx3600 -
juniper idp250 -
juniper idp75 -
juniper idp800 -
juniper idp8200 -
juniper infranet_controller_4000 -
juniper infranet_controller_4500 -
juniper infranet_controller_6000 -
juniper infranet_controller_6500 -
juniper jatp 400
juniper jatp 700
juniper junos -
juniper junos_space_ja1500_appliance -
juniper junos_space_ja2500_appliance -
juniper ln1000 -
juniper ln2600 -
juniper m10i -
juniper m120 -
juniper m320 -
juniper m7i -
juniper mag2600_gateway -
juniper mag4610_gateway -
juniper mag6610_gateway -
juniper mag6611_gateway -
juniper mx -
juniper mx10 -
juniper mx10000 -
juniper mx10003 -
juniper mx10008 -
juniper mx10016 -
juniper mx104 -
juniper mx150 -
juniper mx2008 -
juniper mx2010 -
juniper mx2020 -
juniper mx204 -
juniper mx240 -
juniper mx40 -
juniper mx480 -
juniper mx5 -
juniper mx80 -
juniper mx960 -
juniper netscreen-5200 -
juniper netscreen-5400 -
juniper netscreen-5gt -
juniper netscreen-5gt 5.0
juniper netscreen-idp 3.0
juniper netscreen-idp 3.0r1
juniper netscreen-idp 3.0r2
juniper netscreen-idp_10 -
juniper netscreen-idp_100 -
juniper netscreen-idp_1000 -
juniper netscreen-idp_500 -
juniper nfx -
juniper nfx150 -
juniper nfx250 -
juniper nfx350 -
juniper nsm3000 -
juniper nsmexpress -
juniper ocx1100 -
juniper ptx1000 -
juniper ptx1000-72q -
juniper ptx10000 -
juniper ptx10001 -
juniper ptx10001-36mr -
juniper ptx100016 -
juniper ptx10002 -
juniper ptx10002-60c -
juniper ptx10003 -
juniper ptx10003_160c -
juniper ptx10003_80c -
juniper ptx10003_81cd -
juniper ptx10004 -
juniper ptx10008 -
juniper ptx10016 -
juniper ptx3000 -
juniper ptx5000 -
juniper qfx10000 -
juniper qfx10002 -
juniper qfx10002-32q -
juniper qfx10002-60c -
juniper qfx10002-72q -
juniper qfx10008 -
juniper qfx10016 -
juniper qfx3000-g -
juniper qfx3000-m -
juniper qfx3008-i -
juniper qfx3100 -
juniper qfx3500 -
juniper qfx3600 -
juniper qfx3600-i -
juniper qfx5100 -
juniper qfx5100-96s -
juniper qfx5110 -
juniper qfx5120 -
juniper qfx5130 -
juniper qfx5200 -
juniper qfx5200-32c -
juniper qfx5200-48y -
juniper qfx5210 -
juniper qfx5210-64c -
juniper qfx5220 -
juniper router_m10 -
juniper router_m16 -
juniper router_m20 -
juniper router_m40 -
juniper router_m5 -
juniper secure_access_2000 -
juniper secure_access_2500 -
juniper secure_access_4000 -
juniper secure_access_4500 -
juniper secure_access_6000 -
juniper secure_access_6500 -
juniper secure_access_700 -
juniper t1600 -
juniper t320 -
juniper t4000 -
juniper t640 -
juniper xre200 -
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.3
juniper junos 20.3
juniper junos 20.3
juniper junos 20.4
juniper junos 20.4
juniper junos 21.1
juniper srx100 -
juniper srx110 -
juniper srx1400 -
juniper srx1500 -
juniper srx210 -
juniper srx220 -
juniper srx240 -
juniper srx240h2 -
juniper srx300 -
juniper srx320 -
juniper srx340 -
juniper srx3400 -
juniper srx345 -
juniper srx3600 -
juniper srx380 -
juniper srx4000 -
juniper srx4100 -
juniper srx4200 -
juniper srx4600 -
juniper srx5000 -
juniper srx5400 -
juniper srx550 -
juniper srx550_hm -
juniper srx550m -
juniper srx5600 -
juniper srx5800 -
juniper srx650 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01888A41-DD62-42C3-ADDB-9F98933D7D2C",
              "versionEndExcluding": "15.1",
              "versionStartIncluding": "5.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D00050D6-179F-44CA-81BF-0D62A3764DF7",
              "versionEndExcluding": "18.4",
              "versionStartIncluding": "15.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:5.6:r1:*:*:*:*:*:*",
              "matchCriteriaId": "97AFB83A-B200-48DA-B976-E170BB1AB752",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "853F146A-9A0F-49B6-AFD2-9907434212F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "8F73B88B-E66C-4ACD-B38D-9365FB230ABA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "EE1F82EC-3222-4158-8923-59CDA1909A9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "8FE95D15-B5E5-4E74-9464-C72D8B646A6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "C012CD07-706A-4E1C-B399-C55AEF5C8309",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "A0C26E59-874A-4D87-9E7F-E366F4D65ED1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "75902119-60D0-49F8-8E01-666E0F75935A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "D59D7A31-128B-4034-862B-8EF3CE3EE949",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "0C5E097B-B79E-4E6A-9291-C8CB9674FED5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "819FA3ED-F934-4B20-BC0E-D638ACCB7787",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "3D7D773A-4988-4D7C-A105-1885EBE14426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "1BD93674-9375-493E-BD6C-8AD41CC75DD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "34E28FD9-1089-42F7-8586-876DBEC965DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "B7E72C49-1849-4A6F-81BC-D03F06D47D6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "541535BD-20DC-4489-91A7-F6CBC6802352",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s8:*:*:*:*:*:*",
              "matchCriteriaId": "924C4EAC-2A52-45A9-BE0F-B62F070C3E3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "736B7A9F-E237-45AF-A6D6-84412475F481",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "62E63730-F697-4FE6-936B-FD9B4F22EAE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "064A7052-4EF5-4BFB-88FF-8122AEECB6A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "08C58CCB-3BAA-4400-B371-556DF46DE69C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "28F7740D-C636-4FA3-8479-E5E039041DA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "81F6DEA3-F07E-4FD0-87CB-4E8C0B768706",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "2C1601BB-CAB7-4C92-8416-1824BB85D820",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s7:*:*:*:*:*:*",
              "matchCriteriaId": "14FC491D-8DA8-4E79-A9A6-3629E41C847A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s8:*:*:*:*:*:*",
              "matchCriteriaId": "44C4BE2C-814F-49AA-8B64-17245FC01270",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "70FF3DD4-14CB-435D-8529-0480EB853F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "76022948-4B07-43CB-824C-44E1AB3537CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "25446F60-5CB9-4923-BCE8-609AE3CFDFBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A23E5CEA-EFF5-4641-BC47-BA2D0859F0EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "758275F3-9457-45A2-8F57-65DCD659FC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "B46CB928-78B5-4D60-B747-9A0988C7060D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "ED73BF1A-96E4-49F1-A6AA-7B29DAA6C112",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "8328FDE6-9707-4142-B905-3B07C0E28E35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "41CD982F-E6F2-4951-9F96-A76C142DF08E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "19FDC05F-5582-4F7E-B628-E58A3C0E7F2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "401306D1-E9CE-49C6-8DC9-0E8747B9DC2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "615EAF48-AD53-4CC2-B233-5EA5C0F72CB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "DC8E7547-6649-436D-BC45-184417680C72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "D9789FF8-D55C-4AF9-A250-E543A0EB826F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "06F53DA5-59AE-403C-9B1E-41CE267D8BB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "3332262F-81DA-4D78-99C9-514CADA46611",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "B46B63A2-1518-4A29-940C-F05624C9658D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "8E0D4959-3865-42A7-98CD-1103EBD84528",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "3A58292B-814C-49E7-8D6D-BE26EFB9ADDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "681AE183-7183-46E7-82EA-28C398FA1C3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8A6E9627-8BF1-4BE8-844B-EE8F1C9478F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:acx1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF19CB03-4A42-48BC-A6E1-A6F56D40F422",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:acx1100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "648CB4A2-05FA-4445-BB4F-F9285A8E8A5D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:acx2000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "90339191-4DE3-4116-8CEC-C5440D063CEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:acx2100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9F5683A-7DCC-4691-AD3A-F2B66684DA9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:acx2200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "154658D0-FE3E-43C1-8A4D-CAF67C9BCD98",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:acx4000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76E2CDA9-2379-482C-B509-D527AFE2C7D5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:acx500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "36729286-5080-47E8-A961-976BF64F5A93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:acx5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C398D8D-AD15-422C-90DE-2EAD9B9A7DF4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:acx5048:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F8DB691-C9F4-4084-8563-642A2F63DA86",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:acx5096:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "44B58F51-4F0D-40BD-A90F-226A26F4646E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:acx5400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D013356B-A9FE-4301-BFEB-0D5B1AB3541D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:acx5448:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EB7B849-D1D4-46F3-B502-5D84C5E7C3B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:acx5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D0730C3-5846-43E9-A9BD-8AEED356A959",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:acx6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6655453A-D027-41A3-B1E9-D40A5220E4CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:acx6360:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "58626682-A25D-46B6-B2B3-493772FFBA11",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:acx710:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC3484A2-C7E4-43D1-9D47-08C531185C67",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:atp400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A96949A-031D-4E05-8915-1A6D6BE645E0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:atp700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "29D8A7A3-2DFB-4752-8509-451247A1D5D1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:csrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11D4A86D-BDB4-4A01-96FE-7E023C58074B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ctp150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2DDF73E-3892-4CEF-A184-F337A8406A82",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ctp2008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F92815F-B287-4A00-8D15-B44B9B0CB551",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ctp2024:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "22D4B48C-CA58-4FA0-B31B-4ED7D96F7D79",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ctp2056:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D82E84B-2B79-47DE-9033-B6711382CE56",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:dx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ED6C49E-3AB5-4688-8BD7-0F9C274021F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:dx:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF678F5C-F375-475C-BBEC-A4FC5F94AEFB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex_rps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "42877394-A0A1-4136-A1D3-D287BFCC85E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE3D4F71-8476-4F0D-A976-A308D6483D6D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2200-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7BD5636-93D5-4C06-964F-00055DF6B2B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2200-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D066A90D-F7F2-4EA5-8F0C-D0E189DDB05D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62A536DA-5A57-4255-AB22-F99F8B7FF62A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C7A20FC-A19F-4881-A0E8-C440E9FE60D0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC326549-217D-4194-8310-AB398D6FF3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3300-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D32B9B26-8BF0-4C56-A9BF-D9BBAEA50506",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53269C69-3D1E-4F05-8EF6-81743D7A699E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4200-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0F54ADF-7C13-4AA6-B61E-627D4DBB1CF3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BEA4BC3-093F-4DE6-BED1-2C7D2FC2C8A5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24p-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "592377CC-4044-4FDD-A3DF-CBF25754EE4D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D12E8275-EF6B-44F9-A7D8-A769CDB5EED5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24t-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3E63215-246E-49F3-A537-8A90D512DAB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-32f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD1A5E69-928A-41A0-8B9B-91F307D99854",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-32f-dc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B71953D-016D-4E72-B598-55667A507681",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-32f-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CABBC37B-EB93-424D-A1E7-4686039C0955",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48mp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24526B69-E3E3-4249-80A4-A886BED5C07E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48mp-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2209605-65B6-44B3-9700-9EC543BF2408",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3C348CF-65C1-4A53-8F4F-99B5A4113679",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48p-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60CB5F91-DC40-4D09-BB93-4539B8581877",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADE8EB69-95DD-44E9-80A6-F2B5E34BBD5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-afi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEEDB14F-E74A-4C48-A969-1D22D7F7C7C8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-dc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBE3866E-109E-479F-9FFE-3F6E81C0DE7C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-dc-afi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A17D793-5F01-4818-956D-D6BC5A6C4CEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF4C3E8E-C8B4-42A5-8DB6-7E8114FCC030",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48tafi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "77AF34EC-A154-4042-BE0B-B2BA9EEDEE93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48tdc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9FD3D9F-B49C-48EC-8AE1-FE3B399809DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48tdc-afi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10DC1840-7409-4BD0-9522-B55B1166CF9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-mp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EECCB3-37B3-4146-8F8C-4BBFF84499E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "303ADB06-5CB5-44DA-8387-39FACC539EF0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F07B0E0B-D2F2-4CF1-A8EA-A1E8DE83BBB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B43F6CB-0595-4957-8B3B-ADD4EA84D8C2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDEE8AE4-B393-442C-AD68-4AC43E76A8F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4500-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D842407-7A13-47C7-BBC9-FB0E978221CB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E98077-92AF-4E3E-96F0-2E6F9D6343D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B84C72A-C314-46FB-8DD8-1DF29C6C4B0D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550\\/vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3612D798-7A5F-4068-A5A2-92173893450E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3ECB975-D1A0-4318-9C5E-752A3C98F76F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex6200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6CC1C89-B37F-4C5F-9F79-12997C79711D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex6210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71FF88C7-89CB-4E04-BADA-AD64F8060C6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AFE829C-325D-4E66-A6A2-A81BE8BCAB72",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8200-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B74B12A6-1CE2-4293-ABA5-E3F23E15485C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8208:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "72E67A5A-0DFF-42D9-81A7-570E9BCA463D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8216:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B51C5371-51E9-40AE-8619-BC1267DD1D08",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9204:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86E82CE3-F43D-4B29-A64D-B14ADB6CC357",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9208:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13C0199E-B9F0-41D3-B625-083990517CDF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9214:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8790B456-DFC7-4E82-9A0C-C89787139B79",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CCB1E61-07A1-40B0-B616-F1A6E06D11C4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9251:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "079290E9-DCC5-43F7-9480-64874DBF2696",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9253:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EA71434-CCBF-4A55-8B30-D213A43E8641",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:fips_infranet_controller_6500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4B171E2-3E7D-42CE-8F16-0C232222EC63",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:fips_secure_access_4000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80CC7A54-95DD-4C60-8A99-21F800616784",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:fips_secure_access_4500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B68C4310-771E-4E8F-9C62-6EBE233FCB92",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:fips_secure_access_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "55331F37-6F9B-48A8-BBB3-BE9EBF4C2B3D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:fips_secure_access_6500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "528028F3-3F3F-4354-A1D7-2EF66BA27CEC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:gfx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A1587D9-B2C4-48E6-889E-D4AFB7154E47",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:idp250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60A5EAF5-4E2C-4A5C-A4B8-6370490136AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:idp75:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DD39F3D-8DD7-48DA-A8C2-543B8B05E50F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:idp800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "567C7544-3C8B-468B-A2A1-0750B4623EA1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:idp8200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AC3940A-9974-48AC-BEA6-66F1DC8D91DA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:infranet_controller_4000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D39E3026-7E64-4201-8801-5138C52EA3BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:infranet_controller_4500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1220A6C-A397-4BDD-A7D1-BF16BC35CE4A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:infranet_controller_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "602D3D3E-6859-4E6D-AF61-D58D26C78E65",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:infranet_controller_6500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4384E5A3-9D09-4340-943A-BB3408D85B8D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:jatp:400:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5723E51-E41D-4CBC-B433-C5D0845711C7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:jatp:700:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBC93060-DCEA-4181-A38B-653FB165D2C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:junos:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EA2466C-D443-4A63-AA4F-1AE4EE5DA02A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:junos_space_ja1500_appliance:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C58939FC-742F-4A93-8977-6953B32E6817",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:junos_space_ja2500_appliance:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D76C2611-F434-496C-8E30-4FA927223B81",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ln1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "19C2C35E-BE56-436B-A917-95B8C0BD6B41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ln2600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F11EE2D8-262D-44EC-B6A4-005C96AD5D06",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:m10i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10374BF7-2AD3-483F-B3C1-950076934866",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:m120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5FB57F2-6135-49FF-8D33-13B55F7020CC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:m320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FA6BB73-A778-414B-8A92-6CB6886A32D7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:m7i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF6048CF-0BE2-4016-A95E-34799796014C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mag2600_gateway:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EE557B9-DF6D-4C20-98BE-E934D187CCFC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mag4610_gateway:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB174F88-B643-4338-BCD6-A9CD0EDB54A6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mag6610_gateway:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "115C8834-8BD1-4561-8B98-AE29E3B9C1C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mag6611_gateway:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54C5F933-61BB-40EA-9ADC-C22CFE8F9D1B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "72952BFC-45B9-4379-8D9A-A10132CC34EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:netscreen-5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A658500D-84C8-4F33-9AD3-2DF76DC41459",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:netscreen-5400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F2B4E7A-30F3-488E-A685-7CBF998C7E9F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:netscreen-5gt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFCCC02F-48ED-469D-808A-B17810A6E5C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:netscreen-5gt:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A482DFA5-4108-4B0F-BD8E-04FEB52D3537",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:netscreen-idp:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B97B63E-CE45-4DF9-9838-D9CE96CECE72",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:netscreen-idp:3.0r1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE5F6D51-15B0-449D-9418-8C4C7A1E1D7B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:netscreen-idp:3.0r2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C696E607-0927-4087-A437-9C5459EB8BE5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:netscreen-idp_10:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9C332A8-746C-4FC8-84E3-D67C8C3D377A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:netscreen-idp_100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F6C2728-2D68-498A-A6F1-39DBEFABB1B2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:netscreen-idp_1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "44AF925F-DF8C-456E-A61E-E94C5CED5A7D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:netscreen-idp_500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C5D2B14-E517-4229-BB16-A1B8E5436959",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:nfx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "322C5D3F-ADE3-417D-9355-187C9648ED1D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:nfx350:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CB56048-A486-4A46-B438-CC3084BD9CB6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:nsm3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DD754FD-CC22-47BA-A2A7-4835CC8E55E0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:nsmexpress:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E5B7D06-3E72-49C1-9ABA-7BD68860C1F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ocx1100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "290BA886-8174-4F62-A72C-D50BFDB7FDA5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E6DF99D-E438-4943-BC32-F2821E72AE0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx1000-72q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B219F54A-4474-48CB-80F1-D988A719C3DA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx10000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "249F6266-4ED6-4464-9347-9322E1481D0D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx10001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CDCCB33-D428-4D64-977E-71C62F89AE5A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx10001-36mr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C188428C-0558-44FB-845C-E885DE9A0733",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx100016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "37F94757-34CE-4F88-A6D3-544FE6A476D5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx10002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "82B22AC2-B794-4F12-9EB3-9AA6E4B19831",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx10002-60c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B5462DF-5CF1-4DF9-989B-622EA734964F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx10003:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BD05415-9F94-4EB8-805A-C9C0FFA9D0DF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx10003_160c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1E88A41-B158-4A66-9DFD-438931C6BE68",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx10003_80c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C97FFB5-8755-474B-ABCF-98DC7659208E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx10003_81cd:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAECB1BF-0F3A-4AD9-AF6B-E54A13D9D804",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx10004:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C432E543-37F5-4CA0-B239-2B97C6A16907",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx10008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65A64A26-4606-4D33-8958-5A3B7FFC4CDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx10016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1879799F-18B2-4958-AA90-FD19348C889F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "516476F9-7D4C-494F-99AA-750F4467CD15",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "654140A0-FEC0-4DB4-83BF-ECCB000DFA4D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AF2039C-E08C-472F-82E6-DAD3F94724B5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10002-32q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17E59530-3262-4BDC-915C-0B8D2EED7784",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10002-60c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "626CA614-72D4-4A8B-9C38-275C7A7F8D85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10002-72q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0FF30F4-3D10-4AD6-9643-5826A11C7629",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3000-g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79C98F71-042D-412D-8064-FF8E27CAB9D2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3000-m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3110C458-EFBA-4221-9417-015B7D5874C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3008-i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0727FD0-F5A2-4156-BBDB-F4AE6E6F1B89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "858482CF-E310-4F6C-8ECC-C9BFBA3E1EC5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A336BD3-4AB0-4E9E-8AD5-E6413A5A53FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F4D44B0-E6CE-4380-8712-AC832DBCB424",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3600-i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6F6C1E3-9390-4E06-AA62-02C99447FDB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100-96s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BD0F680-ED30-48F3-A5D9-988D510CFC0D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5130:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB58A6E9-FFCF-4331-AC3B-45C37BD1943E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200-32c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38D790AD-D00F-4FED-96FE-3046C827356B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200-48y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAD9AD5C-947D-41EF-9969-FCCEB144984F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210-64c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B86047DE-A0A0-4698-9414-B66C0FA7B544",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D193BEBD-9436-468D-B89E-D5720603451D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:router_m10:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F5BF9C1-F81A-487F-A748-94D6FFFEE454",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:router_m16:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD2B717B-9637-4FA3-9361-315941D95BEC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:router_m20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA345A17-CB56-4252-AC1E-EDF2F91A80FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:router_m40:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0960F82-AF63-4047-BB4A-44BC4A4E4B3F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:router_m5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "493A0970-104C-4485-8067-973931CD6067",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:secure_access_2000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF6B885A-5C17-4928-A1B9-4A729F277F4B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:secure_access_2500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "82E5E8BD-68B9-4C94-A1F0-3F5C3EC7620A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:secure_access_4000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D6A2465-451A-436A-89C1-94424A0C4AB8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:secure_access_4500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "641091CF-F671-4AD7-B10F-E50497AC462B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:secure_access_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "501D212B-D846-4D43-B6D8-F01C2483AB64",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:secure_access_6500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "075FD895-451D-4959-9A73-94F5BB1853E6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:secure_access_700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "42FB27DD-D685-4D5E-8DAF-7A34DE33AB59",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:t1600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B6E6B57-BFF3-4AD2-979A-B2C4FD9F138E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:t320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B52F913-266E-44CB-BFA3-85AC9D55FF1A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:t4000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0B57FF1-D4F8-4E28-95A7-2D29DF65D825",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:t640:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12CCEFE5-F37B-482D-8670-DA40EFBB7E42",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:xre200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5542E06B-EC81-47A8-AB09-55DBE0560D1C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "853F146A-9A0F-49B6-AFD2-9907434212F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "8F73B88B-E66C-4ACD-B38D-9365FB230ABA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "EE1F82EC-3222-4158-8923-59CDA1909A9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "8FE95D15-B5E5-4E74-9464-C72D8B646A6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "C012CD07-706A-4E1C-B399-C55AEF5C8309",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "A0C26E59-874A-4D87-9E7F-E366F4D65ED1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "75902119-60D0-49F8-8E01-666E0F75935A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "D59D7A31-128B-4034-862B-8EF3CE3EE949",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "0C5E097B-B79E-4E6A-9291-C8CB9674FED5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "819FA3ED-F934-4B20-BC0E-D638ACCB7787",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "3D7D773A-4988-4D7C-A105-1885EBE14426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "1BD93674-9375-493E-BD6C-8AD41CC75DD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "34E28FD9-1089-42F7-8586-876DBEC965DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "B7E72C49-1849-4A6F-81BC-D03F06D47D6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "541535BD-20DC-4489-91A7-F6CBC6802352",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s8:*:*:*:*:*:*",
              "matchCriteriaId": "924C4EAC-2A52-45A9-BE0F-B62F070C3E3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "736B7A9F-E237-45AF-A6D6-84412475F481",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "62E63730-F697-4FE6-936B-FD9B4F22EAE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "064A7052-4EF5-4BFB-88FF-8122AEECB6A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "08C58CCB-3BAA-4400-B371-556DF46DE69C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "28F7740D-C636-4FA3-8479-E5E039041DA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "81F6DEA3-F07E-4FD0-87CB-4E8C0B768706",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "2C1601BB-CAB7-4C92-8416-1824BB85D820",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s7:*:*:*:*:*:*",
              "matchCriteriaId": "14FC491D-8DA8-4E79-A9A6-3629E41C847A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s8:*:*:*:*:*:*",
              "matchCriteriaId": "44C4BE2C-814F-49AA-8B64-17245FC01270",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "70FF3DD4-14CB-435D-8529-0480EB853F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "76022948-4B07-43CB-824C-44E1AB3537CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "25446F60-5CB9-4923-BCE8-609AE3CFDFBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A23E5CEA-EFF5-4641-BC47-BA2D0859F0EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "758275F3-9457-45A2-8F57-65DCD659FC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "B46CB928-78B5-4D60-B747-9A0988C7060D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "ED73BF1A-96E4-49F1-A6AA-7B29DAA6C112",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "0886EFA6-47E3-4C1D-A278-D3891A487FED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "8328FDE6-9707-4142-B905-3B07C0E28E35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "41CD982F-E6F2-4951-9F96-A76C142DF08E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "19FDC05F-5582-4F7E-B628-E58A3C0E7F2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "401306D1-E9CE-49C6-8DC9-0E8747B9DC2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "615EAF48-AD53-4CC2-B233-5EA5C0F72CB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "DC8E7547-6649-436D-BC45-184417680C72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "D9789FF8-D55C-4AF9-A250-E543A0EB826F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "06F53DA5-59AE-403C-9B1E-41CE267D8BB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "3332262F-81DA-4D78-99C9-514CADA46611",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "B46B63A2-1518-4A29-940C-F05624C9658D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "8E0D4959-3865-42A7-98CD-1103EBD84528",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "3A58292B-814C-49E7-8D6D-BE26EFB9ADDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "681AE183-7183-46E7-82EA-28C398FA1C3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8A6E9627-8BF1-4BE8-844B-EE8F1C9478F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5C9BC697-C7C9-447D-9EBD-E9711462583E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "7B80433B-57B1-49EF-B1A1-83781D6102E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "05D8427C-CDDE-4B2F-9CB8-41B9137660E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx240h2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E020556B-693F-4963-BA43-3164AB50FA49",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2305DA9D-E6BA-48F4-80CF-9E2DE7661B2F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06A03463-6B1D-4DBA-9E89-CAD5E899B98B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5ABA347C-3EF3-4F75-B4D1-54590A57C2BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06685D0E-A075-49A5-9EF4-34F0F795C8C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "52F0B735-8C49-4B08-950A-296C9CDE43CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "When user-defined ARP Policer is configured and applied on one or more Aggregated Ethernet (AE) interface units, a Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability between the Device Control Daemon (DCD) and firewall process (dfwd) daemons of Juniper Networks Junos OS allows an attacker to bypass the user-defined ARP Policer. In this particular case the User ARP policer is replaced with default ARP policer. To review the desired ARP Policers and actual state one can run the command \"show interfaces \u003c\u003e extensive\" and review the output. See further details below. An example output is: show interfaces extensive | match policer Policer: Input: __default_arp_policer__ \u003c\u003c\u003c incorrect if user ARP Policer was applied on an AE interface and the default ARP Policer is displayed Policer: Input: jtac-arp-ae5.317-inet-arp \u003c\u003c\u003c correct if user ARP Policer was applied on an AE interface For all platforms, except SRX Series: This issue affects Juniper Networks Junos OS: All versions 5.6R1 and all later versions prior to 18.4 versions prior to 18.4R2-S9, 18.4R3-S9 with the exception of 15.1 versions 15.1R7-S10 and later versions; 19.4 versions prior to 19.4R3-S3; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3-S2; 20.3 version 20.3R1 and later versions; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2; This issue does not affect Juniper Networks Junos OS versions prior to 5.6R1. On SRX Series this issue affects Juniper Networks Junos OS: 18.4 versions prior to 18.4R2-S9, 18.4R3-S9; 19.4 versions prior to 19.4R3-S4; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3-S2; 20.3 version 20.3R1 and later versions; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2. This issue does not affect 18.4 versions prior to 18.4R1 on SRX Series. This issue does not affect Junos OS Evolved."
    },
    {
      "lang": "es",
      "value": "Cuando se configura y aplica el ARP Policer definido por el usuario en una o m\u00e1s unidades de interfaz de Ethernet Agregada (AE), una vulnerabilidad de condici\u00f3n de carrera de tipo Time-of-check Time-of-use (TOCTOU) entre los demonios Device Control Daemon (DCD) y el proceso de firewall (dfwd) de Juniper Networks Junos OS permite a un atacante omitir el ARP Policer definido por el usuario. En este caso concreto, el ARP policer de usuario se sustituye por el ARP policer predeterminado. Para revisar los ARP Policers deseados y el estado real se puede ejecutar el comando \"show interfaces () extensive\" y revisar la salida. Vea m\u00e1s detalles a continuaci\u00f3n. Un ejemplo de salida es: show interfaces extensive | match policer Policer: Input: __default_arp_policer__ ((( incorrecto si se aplic\u00f3 ARP Policer de usuario en una interfaz AE y se muestra el ARP Policer por defecto Policer: Input: jtac-arp-ae5.317-inet-arp ((( correcto si se aplic\u00f3 ARP Policer de usuario en una interfaz AE Para todas las plataformas, excepto la serie SRX: Este problema afecta a Juniper Networks Junos OS: Todas las versiones 5.6R1 y todas las versiones posteriores, anteriores a 18.4 versiones anteriores a 18.4R2-S9, 18.4R3-S9 con la excepci\u00f3n de las versiones 15.1 15.1R7-S10 y posteriores; las versiones 19.4 anteriores a 19.4R3-S3; las versiones 20.1 anteriores a 20. 1R3; versiones 20.2 anteriores a 20.2R3-S2; 20.3 versi\u00f3n 20.3R1 y versiones posteriores; 20.4 versiones anteriores a 20.4R3; 21.1 versiones anteriores a 21.1R2; Este problema no afecta a versiones de Junos OS anteriores a 5.6R1. En la serie SRX, este problema afecta a Juniper Networks Junos OS: 18.4 versiones anteriores a 18.4R2-S9, 18.4R3-S9; 19.4 versiones anteriores a 19.4R3-S4; versiones 20.1 anteriores a 20.1R3; versiones 20.2 anteriores a 20.2R3-S2; 20.3 versi\u00f3n 20.3R1 y posteriores; 20.4 versiones anteriores a 20.4R3; 21.1 versiones anteriores a 21.1R2. Este problema no afecta a las versiones 18.4 anteriores a 18.4R1 en la serie SRX. Este problema no afecta a Junos OS Evolved"
    }
  ],
  "id": "CVE-2021-0289",
  "lastModified": "2024-11-21T05:42:24.760",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 2.9,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 5.5,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-07-15T20:15:10.563",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA11191"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA11191"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-367"
        }
      ],
      "source": "sirt@juniper.net",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-367"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-10-13 00:15
Modified
2024-11-21 08:25
Summary
An Improper Input Validation vulnerability in the VxLAN packet forwarding engine (PFE) of Juniper Networks Junos OS on QFX5000 Series, EX4600 Series devices allows an unauthenticated, adjacent attacker, sending two or more genuine packets in the same VxLAN topology to possibly cause a DMA memory leak to occur under various specific operational conditions. The scenario described here is the worst-case scenario. There are other scenarios that require operator action to occur. An indicator of compromise may be seen when multiple devices indicate that FPC0 has gone missing when issuing a show chassis fpc command for about 10 to 20 minutes, and a number of interfaces have also gone missing. Use the following command to determine if FPC0 has gone missing from the device. show chassis fpc detail This issue affects: Juniper Networks Junos OS on QFX5000 Series, EX4600 Series: * 18.4 version 18.4R2 and later versions prior to 20.4R3-S8; * 21.1 version 21.1R1 and later versions prior to 21.2R3-S6; * 21.3 versions prior to 21.3R3-S5; * 21.4 versions prior to 21.4R3-S4; * 22.1 versions prior to 22.1R3-S3; * 22.2 versions prior to 22.2R3-S1; * 22.3 versions prior to 22.3R2-S2, 22.3R3; * 22.4 versions prior to 22.4R2.
Impacted products
Vendor Product Version
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.3
juniper junos 20.3
juniper junos 20.3
juniper junos 20.3
juniper junos 20.3
juniper junos 20.3
juniper junos 20.3
juniper junos 20.3
juniper junos 20.3
juniper junos 20.3
juniper junos 20.3
juniper junos 20.3
juniper junos 20.3
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.3
juniper junos 22.3
juniper junos 22.3
juniper junos 22.3
juniper junos 22.3
juniper junos 22.3
juniper junos 22.4
juniper junos 22.4
juniper junos 22.4
juniper junos 22.4
juniper ex4600 -
juniper ex4650 -
juniper qfk5110 -
juniper qfk5120 -
juniper qfk5130 -
juniper qfk5200 -
juniper qfk5210 -
juniper qfk5220 -
juniper qfk5230 -
juniper qfk5700 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "D59D7A31-128B-4034-862B-8EF3CE3EE949",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "0C5E097B-B79E-4E6A-9291-C8CB9674FED5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s10:*:*:*:*:*:*",
              "matchCriteriaId": "F34512E2-7493-4EA2-8DA3-7A551514DF86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "819FA3ED-F934-4B20-BC0E-D638ACCB7787",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "3D7D773A-4988-4D7C-A105-1885EBE14426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "1BD93674-9375-493E-BD6C-8AD41CC75DD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "34E28FD9-1089-42F7-8586-876DBEC965DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "B7E72C49-1849-4A6F-81BC-D03F06D47D6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "541535BD-20DC-4489-91A7-F6CBC6802352",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s8:*:*:*:*:*:*",
              "matchCriteriaId": "924C4EAC-2A52-45A9-BE0F-B62F070C3E3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s9:*:*:*:*:*:*",
              "matchCriteriaId": "2073B497-CCE0-4819-9B0A-E80E577BF13E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "736B7A9F-E237-45AF-A6D6-84412475F481",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "62E63730-F697-4FE6-936B-FD9B4F22EAE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s10:*:*:*:*:*:*",
              "matchCriteriaId": "6DCA0ADF-CC93-4369-95E5-B41D7301C58F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s11:*:*:*:*:*:*",
              "matchCriteriaId": "9CCA5292-4722-4FE1-8070-2CBA666F160A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "064A7052-4EF5-4BFB-88FF-8122AEECB6A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "08C58CCB-3BAA-4400-B371-556DF46DE69C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "28F7740D-C636-4FA3-8479-E5E039041DA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "81F6DEA3-F07E-4FD0-87CB-4E8C0B768706",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "2C1601BB-CAB7-4C92-8416-1824BB85D820",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s7:*:*:*:*:*:*",
              "matchCriteriaId": "14FC491D-8DA8-4E79-A9A6-3629E41C847A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s8:*:*:*:*:*:*",
              "matchCriteriaId": "44C4BE2C-814F-49AA-8B64-17245FC01270",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s9:*:*:*:*:*:*",
              "matchCriteriaId": "BEF1775A-1C37-462B-B9F8-F55E0CEB73B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "768C0EB7-8456-4BF4-8598-3401A54D21DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5332B70A-F6B0-4C3B-90E2-5CBFB3326126",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "81439FE8-5405-45C2-BC04-9823D2009A77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "E506138D-043E-485D-B485-94A2AB75F8E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "0EF3C901-3599-463F-BEFB-8858768DC195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CD806778-A995-4A9B-9C05-F4D7B1CB1F7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "02B42BE8-1EF2-47F7-9F10-DE486A017EED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "0B372356-D146-420B-95C3-381D0383B595",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "DCAB79C9-6639-4ED0-BEC9-E7C8229DF977",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "C8CF858F-84BB-4AEA-B829-FCF22C326160",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "92292C23-DC38-42F1-97C1-8416BBB60FA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "59E2311C-075A-4C64-B614-728A21B17B1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "5405F361-AB96-4477-AA0D-49B874324B39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "E45E5421-2F6F-4AF9-8EB1-431A804FC649",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "93098975-4A06-4A72-8DF0-F2C5E1AF2F77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "E1F3AEE4-CEB8-4CAA-A48A-1B4647FFFCDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "69E2DF80-63D8-48DD-BC73-C406B7AA3C7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "8120EAC3-DCCB-4429-A372-C0DAA3270A1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "DF81F459-915E-468C-8E82-85F1A601095B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s7:*:*:*:*:*:*",
              "matchCriteriaId": "9912E998-75FB-4EA0-8E36-0A1C38147AB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s8:*:*:*:*:*:*",
              "matchCriteriaId": "C7AE90D0-D502-4262-A83E-F40308A81380",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s9:*:*:*:*:*:*",
              "matchCriteriaId": "739E4B74-5769-4392-BAFE-39770B021859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "0E7545CE-6300-4E81-B5AF-2BE150C1B190",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "4CA3060F-1800-4A06-A453-FB8CE4B65312",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "9A5B337A-727C-4767-AD7B-E0F7F99EB46F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "16FDE60B-7A99-4683-BC14-530B5B005F8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "725D8C27-E4F8-4394-B4EC-B49B6D3C2709",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "8233C3AB-470E-4D13-9BFD-C9E90918FD0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "5F7A233A-D4F6-46FA-92E9-2ACE13E4A6A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "ADCE4EA8-DDBA-4766-BB81-E4DA29723723",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "2849078A-447A-4615-94E1-58AF450ED22A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s8:*:*:*:*:*:*",
              "matchCriteriaId": "C2C625B6-25ED-4F6C-A778-6AB7FA7901CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s9:*:*:*:*:*:*",
              "matchCriteriaId": "84EC3EE0-F1D9-4CBB-B3FA-83C05C50EB5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "7C71D2FA-B1A4-4004-807F-7B3BB347DF4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "9E78E854-DDD3-4D1A-97AB-AEA70B9B811F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "512FB3D1-BA5B-4F73-BDB2-49D6889F5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "7FCBFF57-83A1-4C1C-A38D-7DAB48BCA2EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "920FE638-BDE6-403D-9083-2BDBF6A3326F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "E38CD1E2-41F5-42D1-B915-055A497C576A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "0C816B9A-F152-4E5F-8152-73635840A89A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "6E0EA9DA-2DAD-4FA4-8CCC-E2F3D7069305",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "F56182CE-376A-4B77-BB53-1E988842AEC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s7:*:*:*:*:*:*",
              "matchCriteriaId": "E5E449DB-9907-406F-B758-5E6377F2F28A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "59006503-B2CA-4F79-AC13-7C5615A74CE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "B8110DA9-54B1-43CF-AACB-76EABE0C9EF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "11B5CC5A-1959-4113-BFCF-E4BA63D918C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "33F08A33-EF80-4D86-9A9A-9DF147B9B6D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "AF24ACBD-5F84-47B2-BFF3-E9A56666269C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "3935A586-41BD-4FA5-9596-DED6F0864777",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "B83FB539-BD7C-4BEE-9022-098F73902F38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "7659AC36-A5EA-468A-9793-C1EC914D36F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "E0E018E1-568E-40F2-ADA5-F71509811879",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "122B09A3-299A-421C-9A6B-B3FEED8E19FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "55F3E730-83F2-43C2-B6DC-77BAABB2F01D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "B9295AF3-A883-47C3-BAF8-3D82F719733E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "F09D3262-394A-43D1-A4ED-8887FCB20F87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "D3FEA876-302D-4F07-94E6-237C669538F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "B011854A-932C-4D5C-B469-71F72608DFCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "94A44054-B47B-453C-BF0F-9E071EFF6542",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "CA3A4806-59AB-43D6-BFE3-A6DCE098335C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "45DA4D89-1362-421F-8218-585CE5D60E81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s7:*:*:*:*:*:*",
              "matchCriteriaId": "EEA350A8-9441-496C-A86C-0D209190A178",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s8:*:*:*:*:*:*",
              "matchCriteriaId": "3ACBED3C-B186-4FCB-8731-17B44128192B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "9B342307-98CF-45C9-9F08-5EB06C679B79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "70FF3DD4-14CB-435D-8529-0480EB853F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "84429093-AB3C-4C05-B8FA-87D94091820F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "76022948-4B07-43CB-824C-44E1AB3537CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "25446F60-5CB9-4923-BCE8-609AE3CFDFBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A23E5CEA-EFF5-4641-BC47-BA2D0859F0EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "760E2418-B945-4467-BDAC-7702DDF4C4EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "98097AB6-56CB-42E4-96B4-ABBD4F36553C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "7844B380-7986-4B71-B1AE-22D46E5007D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "7EF24AFC-D359-4132-A133-1F6680F7BE46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "758275F3-9457-45A2-8F57-65DCD659FC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "B46CB928-78B5-4D60-B747-9A0988C7060D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s10:*:*:*:*:*:*",
              "matchCriteriaId": "7F449CD5-9D3D-4D99-8A6F-8C7946A4F2D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s11:*:*:*:*:*:*",
              "matchCriteriaId": "D85FF739-F299-479A-82F1-DB6788F3D4DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s12:*:*:*:*:*:*",
              "matchCriteriaId": "326872CD-EC68-4AC2-8EA2-8B8B20520AA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "ED73BF1A-96E4-49F1-A6AA-7B29DAA6C112",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "0886EFA6-47E3-4C1D-A278-D3891A487FED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "A209EE6F-E676-4172-8FF3-4E03748DEB13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "EC395200-9A69-468A-8461-D2219B34AA0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "08584FCD-4593-4590-A988-C862295E618A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s7:*:*:*:*:*:*",
              "matchCriteriaId": "1BF7792C-51FF-4C6E-B5E7-F87738FE4B35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s8:*:*:*:*:*:*",
              "matchCriteriaId": "E69B0ED4-898D-4D7A-9711-8DB00EE3197B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s9:*:*:*:*:*:*",
              "matchCriteriaId": "1BBF56BB-939A-4E38-BD9E-E3198E70F8E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "19EAC3C9-D800-436F-8FEA-8BDFB5A9BD24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "8328FDE6-9707-4142-B905-3B07C0E28E35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "41CD982F-E6F2-4951-9F96-A76C142DF08E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "19FDC05F-5582-4F7E-B628-E58A3C0E7F2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "401306D1-E9CE-49C6-8DC9-0E8747B9DC2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "615EAF48-AD53-4CC2-B233-5EA5C0F72CB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "DC8E7547-6649-436D-BC45-184417680C72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "D9789FF8-D55C-4AF9-A250-E543A0EB826F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "5C238EB1-5A38-4877-8849-4A6D36918B3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "C21638A9-6AD8-4347-AA3F-64BC7BD71C0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "D621DB7F-BC6B-4A07-8803-596B3ED11CF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "A5620596-4DEE-41D7-A63F-224D814DAA77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A8BBCEC0-5915-4F69-90FD-070A94145BB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "D3C93B13-DCEB-4861-87DC-3F1ECBAF7FFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "5887B680-E5A4-4A30-9543-69B42F50E8D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "D4CF52CF-F911-4615-9171-42F84429149F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "06F53DA5-59AE-403C-9B1E-41CE267D8BB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "3332262F-81DA-4D78-99C9-514CADA46611",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "B46B63A2-1518-4A29-940C-F05624C9658D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "8E0D4959-3865-42A7-98CD-1103EBD84528",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "3A58292B-814C-49E7-8D6D-BE26EFB9ADDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "681AE183-7183-46E7-82EA-28C398FA1C3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8A6E9627-8BF1-4BE8-844B-EE8F1C9478F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0A80F23B-CD13-4745-BA92-67C23B297A18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "67D4004B-1233-4258-9C7A-F05189146B44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "69E33F24-D480-4B5F-956D-D435A551CBE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "6E5E3FDB-3F33-4686-9B64-0152AD41939D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "9C411A2E-A407-44E5-A2B2-3D049FB2DB4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s7:*:*:*:*:*:*",
              "matchCriteriaId": "AA7259B5-6BDC-4CB8-AB81-2375803E42E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s8:*:*:*:*:*:*",
              "matchCriteriaId": "80594A3B-4C88-44F0-8D89-4976F3B9FA95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "03009CC1-21AC-4A46-A747-D0C67FCD41DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5C9BC697-C7C9-447D-9EBD-E9711462583E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "7B80433B-57B1-49EF-B1A1-83781D6102E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "A352BB7A-6F17-4E64-BC02-1A7E4CD42653",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "05D8427C-CDDE-4B2F-9CB8-41B9137660E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "F3DC01F2-6DFE-4A8E-9962-5E59AA965935",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "7DA0E196-925E-4056-B411-E158702D5D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "E33A522F-E35C-4473-9CBD-9C6E5A831086",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "E9AE26EB-699B-4B10-87E2-9E731B820F32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A29E0070-47E9-43DD-9303-C732FE8CC851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "A5E7E8D2-5D08-492E-84FC-8803E50F2CA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "7B798133-105C-448B-B06E-57327E44E478",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "D0D7DB4B-683B-408B-8055-2C992CA43FFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "1981DE38-36B5-469D-917E-92717EE3ED53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "AFA68ACD-AAE5-4577-B734-23AAF77BC85A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "65948ABC-22BB-46D5-8545-0806EDB4B86E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "283E41CB-9A90-4521-96DC-F31AA592CFD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "14EEA504-CBC5-4F6F-889A-D505EC4BB5B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s7:*:*:*:*:*:*",
              "matchCriteriaId": "977DEF80-0DB5-4828-97AC-09BB3111D585",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "6FDB5B7D-FB37-47E3-8678-B9ED578CCA5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "72E2DDF6-01DF-4880-AB60-B3DA3281E88D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "54010163-0810-4CF5-95FE-7E62BC6CA4F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "E596ABD9-6ECD-48DC-B770-87B7E62EA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "71745D02-D226-44DC-91AD-678C85F5E6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4624565D-8F59-44A8-B7A8-01AD579745E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "4BF8CD82-C338-4D9A-8C98-FCB3CEAA9227",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "57E08E70-1AF3-4BA5-9A09-06DFE9663ADE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "255B6F20-D32F-42C1-829C-AE9C7923558A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "90AE30DB-C448-4FE9-AC11-FF0F27CDA227",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "93F324AE-65D3-4CFC-AEAB-898CE1BD05CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "3CCBB2F4-F05B-4CC5-9B1B-ECCB798D0483",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "09FF5818-0803-4646-A386-D7C645EE58A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "2229FA59-EB24-49A2-85CE-F529A8DE6BA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "0CB280D8-C5D8-4B51-A879-496ACCDE4538",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5F3F54F1-75B3-400D-A735-2C27C8CEBE79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "476A49E7-37E9-40F9-BF2D-9BBFFAA1DFFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "0A5B196A-2AF1-4AE5-9148-A75A572807BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "E117E493-F4E1-4568-88E3-F243C74A2662",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "01E3E308-FD9C-4686-8C35-8472A0E99F0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "3683A8F5-EE0E-4936-A005-DF7F6B75DED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "1B615DBA-8C53-41D4-B264-D3EED8578471",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "B3124DD0-9E42-4896-9060-CB7DD07FC342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "44F6FD6C-03AF-4D2C-B411-A753DE12A2DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "D49FFB60-BA71-4902-9404-E67162919ADC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "06156CD6-09D3-4A05-9C5E-BC64A70640F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "E949B21B-AD62-4022-9088-06313277479E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8D862E6F-0D01-4B25-8340-888C30F75A2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "2F28F73E-8563-41B9-A313-BBAAD5B57A67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "591AA3E6-62A2-4A1A-A04C-E808F71D8B6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "CEB98E3F-B0A9-488F-ACFC-56B9485E7C9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "19519212-51DD-4448-B115-8A20A40192CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5CC9909E-AE9F-414D-99B1-83AA04D5297B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "FDE9E767-4713-4EA2-8D00-1382975A4A15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "59DDA54E-6845-47EB-AE3C-5EC6BD33DFA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "574730B0-56C8-4A03-867B-1737148ED9B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "1379EF30-AF04-4F98-8328-52A631F24737",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "28E42A41-7965-456B-B0AF-9D3229CE4D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "CB1A77D6-D3AD-481B-979C-8F778530B175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "3A064B6B-A99B-4D8D-A62D-B00C7870BC30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfk5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86C7E154-9273-4FB0-BF75-BD2BD79F457D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfk5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32D0AE1E-12D6-4B91-A8B8-C3A451F58F45",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfk5130:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7F920B8-83D2-478E-8F97-163D924F5021",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfk5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67B037F5-8C56-453B-8CE2-D7D3AEF5D467",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfk5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6329B6E-83D8-4F53-A204-9F53042DFAA7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfk5220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "945B38BD-F339-48F9-B033-FBCDF62E73B5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfk5230:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B0CAA01-194D-4E89-BA95-226787517F78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfk5700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "84F42D80-6D50-4136-9988-E9231BB59EA3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "\nAn Improper Input Validation vulnerability in the VxLAN packet forwarding engine (PFE) of Juniper Networks Junos OS on QFX5000 Series, EX4600 Series devices allows an unauthenticated, adjacent attacker, sending two or more genuine packets in the same VxLAN topology to possibly cause a DMA memory leak to occur under various specific operational conditions. The scenario described here is the worst-case scenario. There are other scenarios that require operator action to occur.\n\nAn indicator of compromise may be seen when multiple devices indicate that FPC0 has gone missing when issuing a show chassis fpc command for about 10 to 20 minutes, and a number of interfaces have also gone missing.\n\nUse the following command to determine if FPC0 has gone missing from the device.\n\nshow chassis fpc detail\nThis issue affects:\n\nJuniper Networks Junos OS on QFX5000 Series, EX4600 Series:\n\n\n\n  *  18.4 version 18.4R2 and later versions prior to 20.4R3-S8;\n  *  21.1 version 21.1R1 and later versions prior to 21.2R3-S6;\n  *  21.3 versions prior to 21.3R3-S5;\n  *  21.4 versions prior to 21.4R3-S4;\n  *  22.1 versions prior to 22.1R3-S3;\n  *  22.2 versions prior to 22.2R3-S1;\n  *  22.3 versions prior to 22.3R2-S2, 22.3R3;\n  *  22.4 versions prior to 22.4R2.\n\n\n\n\n\n\n"
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de validaci\u00f3n de entrada incorrecta en Packet Forwarding Engine (PFE) VxLAN de Juniper Networks Junos OS en dispositivos de las series QFX5000 y EX4600 permite que un atacante adyacente no autenticado env\u00ede dos o m\u00e1s paquetes genuinos en la misma topolog\u00eda VxLAN para causar posiblemente una memoria DMA que se produzca una fuga en diversas condiciones operativas espec\u00edficas. El escenario descrito aqu\u00ed es el peor de los casos. Hay otros escenarios que requieren la acci\u00f3n del operador. Se puede ver un indicador de compromiso cuando varios dispositivos indican que FPC0 ha desaparecido al emitir un comando show chasis fpc durante aproximadamente 10 a 20 minutos, y tambi\u00e9n han desaparecido varias interfaces. Utilice el siguiente comando para determinar si FPC0 ha desaparecido del dispositivo. muestre el detalle del fpc del chasis Este problema afecta a: Juniper Networks Junos OS en las series QFX5000 y EX4600: * 18.4 versi\u00f3n 18.4R2 y versiones posteriores anteriores a 20.4R3-S8; * 21.1 versi\u00f3n 21.1R1 y versiones posteriores anteriores a 21.2R3-S6; * Versiones 21.3 anteriores a 21.3R3-S5; * Versiones 21.4 anteriores a 21.4R3-S4; * Versiones 22.1 anteriores a 22.1R3-S3; * Versiones 22.2 anteriores a 22.2R3-S1; * Versiones 22.3 anteriores a 22.3R2-S2, 22.3R3; * Versiones 22.4 anteriores a 22.4R2."
    }
  ],
  "id": "CVE-2023-44183",
  "lastModified": "2024-11-21T08:25:23.323",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-10-13T00:15:11.983",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://supportportal.juniper.net/JSA73148"
    },
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Technical Description"
      ],
      "url": "https://www.juniper.net/documentation/us/en/software/junos/evpn-vxlan/topics/topic-map/sdn-vxlan.html"
    },
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Technical Description"
      ],
      "url": "https://www.juniper.net/documentation/us/en/software/junos/multicast-l2/topics/topic-map/redundant-trunk-groups.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://supportportal.juniper.net/JSA73148"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Technical Description"
      ],
      "url": "https://www.juniper.net/documentation/us/en/software/junos/evpn-vxlan/topics/topic-map/sdn-vxlan.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Technical Description"
      ],
      "url": "https://www.juniper.net/documentation/us/en/software/junos/multicast-l2/topics/topic-map/redundant-trunk-groups.html"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "sirt@juniper.net",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-401"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-07-11 18:29
Modified
2024-11-21 03:37
Summary
An Improper Privilege Management vulnerability in a shell session of Juniper Networks Junos OS allows an authenticated unprivileged attacker to gain full control of the system. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D45 on SRX Series; 12.3X48 versions prior to 12.3X48-D20 on SRX Series; 12.3 versions prior to 12.3R11 on EX Series; 14.1X53 versions prior to 14.1X53-D30 on EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100;; 15.1X49 versions prior to 15.1X49-D20 on SRX Series.
Impacted products
Vendor Product Version
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper srx100 -
juniper srx110 -
juniper srx1400 -
juniper srx1500 -
juniper srx210 -
juniper srx220 -
juniper srx240 -
juniper srx300 -
juniper srx320 -
juniper srx340 -
juniper srx3400 -
juniper srx345 -
juniper srx3600 -
juniper srx4100 -
juniper srx4200 -
juniper srx5400 -
juniper srx550 -
juniper srx5600 -
juniper srx5800 -
juniper srx650 -
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper srx100 -
juniper srx110 -
juniper srx1400 -
juniper srx1500 -
juniper srx210 -
juniper srx220 -
juniper srx240 -
juniper srx300 -
juniper srx320 -
juniper srx340 -
juniper srx3400 -
juniper srx345 -
juniper srx3600 -
juniper srx4100 -
juniper srx4200 -
juniper srx5400 -
juniper srx550 -
juniper srx5600 -
juniper srx5800 -
juniper srx650 -
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper ex_rps -
juniper ex2200 -
juniper ex2200-c -
juniper ex2300 -
juniper ex2300-c -
juniper ex3300 -
juniper ex3400 -
juniper ex4200 -
juniper ex4300 -
juniper ex4550 -
juniper ex4600 -
juniper ex9200 -
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper ex2200\/vc -
juniper ex3200 -
juniper ex3300\/vc -
juniper ex4200 -
juniper ex4300 -
juniper ex4550\/vc -
juniper ex4600 -
juniper ex6200 -
juniper ex8200\/vc_\(xre\) -
juniper qfx3500 -
juniper qfx3600 -
juniper qfx5100 -
juniper junos 15.1x49
juniper junos 15.1x49
juniper srx100 -
juniper srx110 -
juniper srx1400 -
juniper srx1500 -
juniper srx210 -
juniper srx220 -
juniper srx240 -
juniper srx300 -
juniper srx320 -
juniper srx340 -
juniper srx3400 -
juniper srx345 -
juniper srx3600 -
juniper srx4100 -
juniper srx4200 -
juniper srx5400 -
juniper srx550 -
juniper srx5600 -
juniper srx5800 -
juniper srx650 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFB89F64-16BB-4A14-9084-B338668D7FF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d10:*:*:*:*:*:*",
              "matchCriteriaId": "A71742CF-50B1-44BB-AB7B-27E5DCC9CF70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d15:*:*:*:*:*:*",
              "matchCriteriaId": "4FD4237A-C257-4D8A-ABC4-9B2160530A4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d20:*:*:*:*:*:*",
              "matchCriteriaId": "5A449C87-C5C3-48FE-9E46-64ED5DD5F193",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d25:*:*:*:*:*:*",
              "matchCriteriaId": "F4B6215F-76BF-473F-B325-0975B0EB101E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d30:*:*:*:*:*:*",
              "matchCriteriaId": "A1C4A10C-49A3-4103-9E56-F881113BC5D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d35:*:*:*:*:*:*",
              "matchCriteriaId": "50E7FD07-A309-48EC-A520-C7F0FA35865C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d40:*:*:*:*:*:*",
              "matchCriteriaId": "F868948A-04D7-473B-971F-721302653633",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:*:*:*:*:*:*:*",
              "matchCriteriaId": "7192552C-7D4A-4D95-BA79-CDF465E27D37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*",
              "matchCriteriaId": "4B7066A4-CD05-4E1A-89E8-71B4CB92CFF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*",
              "matchCriteriaId": "A4AC2E1E-74FB-4DA3-8292-B2079F83FF54",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E014A0D-0054-4EBA-BA1F-035B74BD822F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "371A7DF8-3F4B-439D-8990-D1BC6F0C25C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r10:*:*:*:*:*:*",
              "matchCriteriaId": "661B4C1E-DB85-4EB0-B26F-F6496CEF0AA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3BCFD-2B0F-4994-9FE4-9D37FA85F1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "C6F309FD-0A5A-4C86-B227-B2B511A5CEB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r4:*:*:*:*:*:*",
              "matchCriteriaId": "960059B5-0701-4B75-AB51-0A430247D9F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r5:*:*:*:*:*:*",
              "matchCriteriaId": "1D1DCA52-DA81-495B-B516-5571F01E3B0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r6:*:*:*:*:*:*",
              "matchCriteriaId": "05E187F6-BACD-4DD5-B393-B2FE4349053A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r7:*:*:*:*:*:*",
              "matchCriteriaId": "3C240840-A6BC-4E3D-A60D-22F08E67E2B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r8:*:*:*:*:*:*",
              "matchCriteriaId": "CC90563F-6BCB-4D77-8FD4-584E3A6C7741",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r9:*:*:*:*:*:*",
              "matchCriteriaId": "5AD03BA7-D9EC-420F-97C4-383F79D6873F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex_rps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "42877394-A0A1-4136-A1D3-D287BFCC85E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE3D4F71-8476-4F0D-A976-A308D6483D6D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2200-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7BD5636-93D5-4C06-964F-00055DF6B2B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC326549-217D-4194-8310-AB398D6FF3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53269C69-3D1E-4F05-8EF6-81743D7A699E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E98077-92AF-4E3E-96F0-2E6F9D6343D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C7FCCC1-B151-465A-8327-26DB5DC074F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "09771B8F-8B2A-4E8B-B4D3-80677697FCF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*",
              "matchCriteriaId": "55E2F909-E1CC-45AA-ABA9-58178B751808",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*",
              "matchCriteriaId": "E1AA12C5-4520-4F79-80BE-66112F7AFC2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*",
              "matchCriteriaId": "807C8110-5CC2-45F0-B094-BBF9C0B63BDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*",
              "matchCriteriaId": "547E5737-D385-49B9-A69F-A3B185A34116",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*",
              "matchCriteriaId": "2ED257ED-A56B-48A6-8568-65F36FFFC753",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2200\\/vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9C0C870-D698-4580-B0AF-77BACD44002F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C7A20FC-A19F-4881-A0E8-C440E9FE60D0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3300\\/vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C414E95-3BAC-4E5C-A0DA-DEE064274337",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53269C69-3D1E-4F05-8EF6-81743D7A699E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550\\/vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3612D798-7A5F-4068-A5A2-92173893450E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex6200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6CC1C89-B37F-4C5F-9F79-12997C79711D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8200\\/vc_\\(xre\\):-:*:*:*:*:*:*:*",
              "matchCriteriaId": "23C660EB-4994-4E2C-8D54-01C716550B2D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A336BD3-4AB0-4E9E-8AD5-E6413A5A53FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F4D44B0-E6CE-4380-8712-AC832DBCB424",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:*:*:*:*:*:*:*",
              "matchCriteriaId": "20DABA6A-FA7A-4289-8C6A-2B93689A5440",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*",
              "matchCriteriaId": "D90D8985-34EF-44CC-A9A7-CB0FD22676F2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An Improper Privilege Management vulnerability in a shell session of Juniper Networks Junos OS allows an authenticated unprivileged attacker to gain full control of the system. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D45 on SRX Series; 12.3X48 versions prior to 12.3X48-D20 on SRX Series; 12.3 versions prior to 12.3R11 on EX Series; 14.1X53 versions prior to 14.1X53-D30 on EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100;; 15.1X49 versions prior to 15.1X49-D20 on SRX Series."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de gesti\u00f3n incorrecta de privilegios en una sesi\u00f3n shell de Juniper Networks Junos OS permite que un atacante autenticado sin privilegios obtenga el control total del sistema. Las versiones afectadas son Juniper Networks Junos OS: 12.1X46 en versiones anteriores a la 12.1X46-D45 en SRX Series; 12.3X48 en versiones anteriores a la 12.3X48-D20 en SRX Series; 12.3 en versiones anteriores a la 12.3R11 en EX Series; 14.1X53 en versiones anteriores a la 14.1X53-D30 en EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100 y 15.1X49 en versiones anteriores a la 15.1X49-D20 en SRX Series."
    }
  ],
  "id": "CVE-2018-0024",
  "lastModified": "2024-11-21T03:37:22.997",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-07-11T18:29:00.167",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/104718"
    },
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1041314"
    },
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10857"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/104718"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1041314"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10857"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-269"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-01-15 21:29
Modified
2024-11-21 04:16
Severity ?
Summary
A certain crafted HTTP packet can trigger an uninitialized function pointer deference vulnerability in the Packet Forwarding Engine manager (fxpc) on all EX, QFX and MX Series devices in a Virtual Chassis configuration. This issue can result in a crash of the fxpc daemon or may potentially lead to remote code execution. This issue only occurs when the crafted packet it destined to the device. Affected releases are Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D47 on EX and QFX Virtual Chassis Platforms; 15.1 versions prior to 15.1R7-S3 all Virtual Chassis Platforms 15.1X53 versions prior to 15.1X53-D50 on EX and QFX Virtual Chassis Platforms.
Impacted products
Vendor Product Version
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper ex2200 -
juniper ex2200-c -
juniper ex2300 -
juniper ex2300-c -
juniper ex3300 -
juniper ex3400 -
juniper ex4200 -
juniper ex4300 -
juniper ex4500 -
juniper ex4550 -
juniper ex4600 -
juniper ex4650 -
juniper ex6210 -
juniper ex8208 -
juniper ex8216 -
juniper ex9204 -
juniper ex9208 -
juniper ex9214 -
juniper ex9251 -
juniper ex9253 -
juniper qfx10002 -
juniper qfx10008 -
juniper qfx10016 -
juniper qfx3500 -
juniper qfx3600 -
juniper qfx5100 -
juniper qfx5110 -
juniper qfx5120 -
juniper qfx5200 -
juniper qfx5210 -
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper ex2200 -
juniper ex2200-c -
juniper ex2300 -
juniper ex2300-c -
juniper ex3300 -
juniper ex3400 -
juniper ex4200 -
juniper ex4300 -
juniper ex4500 -
juniper ex4550 -
juniper ex4600 -
juniper ex4650 -
juniper ex6210 -
juniper ex8208 -
juniper ex8216 -
juniper ex9204 -
juniper ex9208 -
juniper ex9214 -
juniper ex9251 -
juniper ex9253 -
juniper qfx10002 -
juniper qfx10008 -
juniper qfx10016 -
juniper qfx3500 -
juniper qfx3600 -
juniper qfx5100 -
juniper qfx5110 -
juniper qfx5120 -
juniper qfx5200 -
juniper qfx5210 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C7FCCC1-B151-465A-8327-26DB5DC074F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "09771B8F-8B2A-4E8B-B4D3-80677697FCF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*",
              "matchCriteriaId": "55E2F909-E1CC-45AA-ABA9-58178B751808",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*",
              "matchCriteriaId": "E1AA12C5-4520-4F79-80BE-66112F7AFC2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*",
              "matchCriteriaId": "807C8110-5CC2-45F0-B094-BBF9C0B63BDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*",
              "matchCriteriaId": "547E5737-D385-49B9-A69F-A3B185A34116",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*",
              "matchCriteriaId": "2ED257ED-A56B-48A6-8568-65F36FFFC753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "74500FC7-EE82-4AA8-9A5F-15DE4835E337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*",
              "matchCriteriaId": "AAE14AE1-6756-4831-A8D5-A6D07DB24AF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "A545D686-25FD-47CD-838A-CF69FB707253",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "EB013C0D-893D-4A71-AF86-B63DB4464784",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d46:*:*:*:*:*:*",
              "matchCriteriaId": "9A3CB6CF-A22B-43F8-8E92-6268BBF7E644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:r1:*:*:*:*:*:*",
              "matchCriteriaId": "F976AE31-75F6-4A52-A8F0-DCDDF62BBEEB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE3D4F71-8476-4F0D-A976-A308D6483D6D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2200-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7BD5636-93D5-4C06-964F-00055DF6B2B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC326549-217D-4194-8310-AB398D6FF3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53269C69-3D1E-4F05-8EF6-81743D7A699E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDEE8AE4-B393-442C-AD68-4AC43E76A8F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E98077-92AF-4E3E-96F0-2E6F9D6343D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex6210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71FF88C7-89CB-4E04-BADA-AD64F8060C6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8208:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "72E67A5A-0DFF-42D9-81A7-570E9BCA463D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8216:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B51C5371-51E9-40AE-8619-BC1267DD1D08",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9204:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86E82CE3-F43D-4B29-A64D-B14ADB6CC357",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9208:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13C0199E-B9F0-41D3-B625-083990517CDF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9214:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8790B456-DFC7-4E82-9A0C-C89787139B79",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9251:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "079290E9-DCC5-43F7-9480-64874DBF2696",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9253:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EA71434-CCBF-4A55-8B30-D213A43E8641",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A336BD3-4AB0-4E9E-8AD5-E6413A5A53FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F4D44B0-E6CE-4380-8712-AC832DBCB424",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*",
              "matchCriteriaId": "08FC0245-A4FF-42C0-A236-8569301E351A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*",
              "matchCriteriaId": "120EA9E3-788B-4CFD-A74F-17111FFD0131",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*",
              "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*",
              "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*",
              "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*",
              "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*",
              "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*",
              "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE3D4F71-8476-4F0D-A976-A308D6483D6D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2200-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7BD5636-93D5-4C06-964F-00055DF6B2B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC326549-217D-4194-8310-AB398D6FF3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53269C69-3D1E-4F05-8EF6-81743D7A699E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDEE8AE4-B393-442C-AD68-4AC43E76A8F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E98077-92AF-4E3E-96F0-2E6F9D6343D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex6210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71FF88C7-89CB-4E04-BADA-AD64F8060C6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8208:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "72E67A5A-0DFF-42D9-81A7-570E9BCA463D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8216:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B51C5371-51E9-40AE-8619-BC1267DD1D08",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9204:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86E82CE3-F43D-4B29-A64D-B14ADB6CC357",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9208:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13C0199E-B9F0-41D3-B625-083990517CDF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9214:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8790B456-DFC7-4E82-9A0C-C89787139B79",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9251:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "079290E9-DCC5-43F7-9480-64874DBF2696",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9253:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EA71434-CCBF-4A55-8B30-D213A43E8641",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A336BD3-4AB0-4E9E-8AD5-E6413A5A53FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F4D44B0-E6CE-4380-8712-AC832DBCB424",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A certain crafted HTTP packet can trigger an uninitialized function pointer deference vulnerability in the Packet Forwarding Engine manager (fxpc) on all EX, QFX and MX Series devices in a Virtual Chassis configuration. This issue can result in a crash of the fxpc daemon or may potentially lead to remote code execution. This issue only occurs when the crafted packet it destined to the device. Affected releases are Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D47 on EX and QFX Virtual Chassis Platforms; 15.1 versions prior to 15.1R7-S3 all Virtual Chassis Platforms 15.1X53 versions prior to 15.1X53-D50 on EX and QFX Virtual Chassis Platforms."
    },
    {
      "lang": "es",
      "value": "Cierto paquete HTTP manipulado puede desencadenar una vulnerabilidad de desreferencia de puntero de funci\u00f3n no inicializada en el gestor Packet Forwarding Engine (fxpc) en todos los dispositivos de las series EX, QFX y MX en una configuraci\u00f3n de Virtual Chassis. Este problema puede resultar en el cierre inesperado del demonio fxpc o a la ejecuci\u00f3n remota de c\u00f3digo. Este problema solo ocurre cuando el paquete manipulado est\u00e1 destinado al dispositivo. Las versiones afectadas son Juniper Networks Junos OS: 14.1X53 en versiones anteriores a la 14.1X53-D47 en las plataformas Virtual Chassis EX y QFX; 15.1 en versiones anteriores a la 15.1R7-S3 en todas las plataformas Virtual Chassis; 15.1X53 en versiones anteriores a la 15.1X53-D50 en las plataformas Virtual Chassis EX y QFX."
    }
  ],
  "id": "CVE-2019-0006",
  "lastModified": "2024-11-21T04:16:01.887",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-01-15T21:29:01.027",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/106666"
    },
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10906"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/106666"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10906"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-908"
        }
      ],
      "source": "sirt@juniper.net",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-908"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-04-22 20:15
Modified
2024-11-21 05:42
Summary
A signal handler race condition exists in the Layer 2 Address Learning Daemon (L2ALD) of Juniper Networks Junos OS due to the absence of a specific protection mechanism to avoid a race condition which may allow an attacker to bypass the storm-control feature on devices. This issue is a corner case and only occurs during specific actions taken by an administrator of a device under certain specifics actions which triggers the event. The event occurs less frequently on devices which are not configured with Virtual Chassis configurations, and more frequently on devices configured in Virtual Chassis configurations. This issue is not specific to any particular Junos OS platform. An Indicator of Compromise (IoC) may be seen by reviewing log files for the following error message seen by executing the following show statement: show log messages | grep storm Result to look for: /kernel: GENCFG: op 58 (Storm Control Blob) failed; err 1 (Unknown) This issue affects: Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D49 on EX Series; 15.1 versions prior to 15.1R7-S6; 15.1X49 versions prior to 15.1X49-D191, 15.1X49-D200 on SRX Series; 16.1 versions prior to 16.1R7-S7; 16.2 versions prior to 16.2R2-S11, 16.2R3; 17.1 versions prior to 17.1R2-S11, 17.1R3; 17.2 versions prior to 17.2R2-S8, 17.2R3-S3; 17.3 versions prior to 17.3R2-S5, 17.3R3-S7; 17.4 versions prior to 17.4R2-S9, 17.4R3; 18.1 versions prior to 18.1R3-S5; 18.2 versions prior to 18.2R2-S6, 18.2R3; 18.3 versions prior to 18.3R1-S7, 18.3R2-S3, 18.3R3; 18.4 versions prior to 18.4R1-S5, 18.4R2; 19.1 versions prior to 19.1R1-S4, 19.1R2.
Impacted products
Vendor Product Version
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper ex2300 -
juniper ex2300-c -
juniper ex3400 -
juniper ex4300 -
juniper ex4400 -
juniper ex4600 -
juniper ex4650 -
juniper ex9200 -
juniper ex9250 -
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper srx1500 -
juniper srx300 -
juniper srx320 -
juniper srx340 -
juniper srx345 -
juniper srx380 -
juniper srx4100 -
juniper srx4200 -
juniper srx4600 -
juniper srx5400 -
juniper srx550 -
juniper srx5600 -
juniper srx5800 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:-:*:*:*:*:*:*",
              "matchCriteriaId": "6FEF5DD8-B0B2-4ED2-B38F-CE870485AB8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "09771B8F-8B2A-4E8B-B4D3-80677697FCF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*",
              "matchCriteriaId": "55E2F909-E1CC-45AA-ABA9-58178B751808",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*",
              "matchCriteriaId": "E1AA12C5-4520-4F79-80BE-66112F7AFC2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d20:*:*:*:*:*:*",
              "matchCriteriaId": "75ECF775-461C-4076-A5C2-1F8B7B2F4732",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*",
              "matchCriteriaId": "807C8110-5CC2-45F0-B094-BBF9C0B63BDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*",
              "matchCriteriaId": "547E5737-D385-49B9-A69F-A3B185A34116",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*",
              "matchCriteriaId": "2ED257ED-A56B-48A6-8568-65F36FFFC753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "74500FC7-EE82-4AA8-9A5F-15DE4835E337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d34:*:*:*:*:*:*",
              "matchCriteriaId": "0F0F3845-0966-469E-B6C6-8FA372208733",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*",
              "matchCriteriaId": "AAE14AE1-6756-4831-A8D5-A6D07DB24AF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d38:*:*:*:*:*:*",
              "matchCriteriaId": "321F9E68-E55C-4EF0-B6CC-1D7BDA3966A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "A545D686-25FD-47CD-838A-CF69FB707253",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d42:*:*:*:*:*:*",
              "matchCriteriaId": "39427B97-EB80-46BE-A5D0-90CCEC1DD207",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d43:*:*:*:*:*:*",
              "matchCriteriaId": "131CBAB6-8222-4CDC-AEC8-8AD1AD507C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d44:*:*:*:*:*:*",
              "matchCriteriaId": "81BEA7EA-FF95-425B-9245-21927E1F30C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "EB013C0D-893D-4A71-AF86-B63DB4464784",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d46:*:*:*:*:*:*",
              "matchCriteriaId": "9A3CB6CF-A22B-43F8-8E92-6268BBF7E644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d47:*:*:*:*:*:*",
              "matchCriteriaId": "E77B6650-6316-41D1-9EA3-4429DD972628",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d48:*:*:*:*:*:*",
              "matchCriteriaId": "E03E379C-BC08-4FB7-9C01-41F75DFD281F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B43F6CB-0595-4957-8B3B-ADD4EA84D8C2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CCB1E61-07A1-40B0-B616-F1A6E06D11C4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "285CD1E5-C6D3-470A-8556-653AFF74D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:*",
              "matchCriteriaId": "83AB8877-3DC0-4B8C-B864-1BF18C368337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f:*:*:*:*:*:*",
              "matchCriteriaId": "D80CABB3-9A32-4FBC-AB8E-435BA85CFA70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*",
              "matchCriteriaId": "C56F5C48-BA48-4EE1-88BE-782B3CFB3B90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*",
              "matchCriteriaId": "1C56E6C3-BBB6-4853-91D9-99C7676D0CD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "AC196685-3B0C-4754-AE6A-6BE456CC6B52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "F0146AA9-C513-4871-A62A-52C9F40EB958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A18672EF-E33D-4ACE-BB0A-561812F502C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CEF0E75F-831E-40B8-926D-B2E92A84E31B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*",
              "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*",
              "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*",
              "matchCriteriaId": "2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f5-s7:*:*:*:*:*:*",
              "matchCriteriaId": "BFF0C559-EC2F-4FEE-B012-E9127A68FD4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*",
              "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "ABD3A11C-4CAA-4DDB-AD20-6C7EFA368CCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s10:*:*:*:*:*:*",
              "matchCriteriaId": "4D9134BF-7289-4503-A9C5-977C4CDCD108",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s12:*:*:*:*:*:*",
              "matchCriteriaId": "2698D906-6D9D-429C-9ECC-46FF2334C637",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s2:*:*:*:*:*:*",
              "matchCriteriaId": "6126279A-8509-4CA1-BFB3-E76F701F5031",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*",
              "matchCriteriaId": "CA0D028E-0B07-4CB2-863A-527806B9917C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s4:*:*:*:*:*:*",
              "matchCriteriaId": "846582E4-05A0-4AD9-B78B-1707A09DAA74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s5:*:*:*:*:*:*",
              "matchCriteriaId": "E43A39D8-3BD4-41CD-A8A3-2BFF8D340BCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s6:*:*:*:*:*:*",
              "matchCriteriaId": "DECD665D-2CA4-4CB2-B77D-9230B102B339",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s7:*:*:*:*:*:*",
              "matchCriteriaId": "85B83ED7-EE50-4F06-A386-B0A4FC7263DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s8:*:*:*:*:*:*",
              "matchCriteriaId": "64F1FD18-AAD2-48DD-8F23-55D65D34FCE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s9:*:*:*:*:*:*",
              "matchCriteriaId": "B02FED8D-A554-4039-9F0A-C7EEFC640317",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:*",
              "matchCriteriaId": "BD332D86-5DA7-49A4-98C3-E4D946832DC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r:*:*:*:*:*:*",
              "matchCriteriaId": "6BFFAC38-5D41-4BDB-B9D4-579F104A61BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s7:*:*:*:*:*:*",
              "matchCriteriaId": "03B09A78-9DEA-43A7-8DD6-56D94869DAEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s8:*:*:*:*:*:*",
              "matchCriteriaId": "18B1A6D6-EB40-461A-87B0-FD777019E1BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s9:*:*:*:*:*:*",
              "matchCriteriaId": "F8CD62D3-0894-426E-80A8-CEBCBD49810F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*",
              "matchCriteriaId": "08FC0245-A4FF-42C0-A236-8569301E351A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s1:*:*:*:*:*:*",
              "matchCriteriaId": "A68E7711-C7B9-4578-AB7B-863F088A38BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s3:*:*:*:*:*:*",
              "matchCriteriaId": "E0501706-CB27-42B6-916B-B0009EC333C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s5:*:*:*:*:*:*",
              "matchCriteriaId": "41E43503-A694-406E-B95A-689E4167A4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s6:*:*:*:*:*:*",
              "matchCriteriaId": "A464B371-1B8B-4563-8728-969825896115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*",
              "matchCriteriaId": "120EA9E3-788B-4CFD-A74F-17111FFD0131",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "6B4C2FBB-FEA0-4B98-8568-705FFFFFBB06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s2:*:*:*:*:*:*",
              "matchCriteriaId": "B2506FCC-4B0F-4FEF-A44E-0C704B6217F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s3:*:*:*:*:*:*",
              "matchCriteriaId": "9D9F2F31-B378-40FE-B012-000A225B76F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s4:*:*:*:*:*:*",
              "matchCriteriaId": "D014FF7B-BBEA-4F80-BE0E-4C70E4585A1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*",
              "matchCriteriaId": "C8257676-7AA7-4B39-A8F8-685843D0685B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7:*:*:*:*:*:*",
              "matchCriteriaId": "31001EA8-2C65-4D3D-AEC7-F298692E8752",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s1:*:*:*:*:*:*",
              "matchCriteriaId": "33A3ECF9-AA4D-41F9-8441-1EB5F1DB882E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s2:*:*:*:*:*:*",
              "matchCriteriaId": "989D1170-C430-4117-8E3B-46D8B459DF49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s3:*:*:*:*:*:*",
              "matchCriteriaId": "DB2FD851-BBB6-4D29-B933-1070564E0B50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s4:*:*:*:*:*:*",
              "matchCriteriaId": "5229750A-8555-4A4F-AD6C-82400BE81E1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s5:*:*:*:*:*:*",
              "matchCriteriaId": "C5646AB3-407E-4745-8B16-4B58A8961D81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "258A380C-1EA0-407D-B7E3-4A2E8820119C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r:*:*:*:*:*:*",
              "matchCriteriaId": "43522D77-C47C-40F7-B84F-927AB84556F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "BBE35BDC-7739-4854-8BB8-E8600603DE9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "2DC47132-9EEA-4518-8F86-5CD231FBFB61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "CD5A30CE-9498-4007-8E66-FD0CC6CF1836",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s10:*:*:*:*:*:*",
              "matchCriteriaId": "07CD1E7C-24EA-46B7-964C-C78FF64AFAE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s11:*:*:*:*:*:*",
              "matchCriteriaId": "8A457C57-4A36-433D-9473-5ABC091DF316",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s8:*:*:*:*:*:*",
              "matchCriteriaId": "F2E0A48F-C85B-4973-A054-28A888EA5ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "6D3E38C1-808C-4BD3-993D-F30855F5390F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s12:*:*:*:*:*:*",
              "matchCriteriaId": "C2AF9C4B-23E6-485D-A115-2B728E929C6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s2:*:*:*:*:*:*",
              "matchCriteriaId": "1FD11073-DC27-41F8-A6A2-7E22A062D14E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s3:*:*:*:*:*:*",
              "matchCriteriaId": "2A78389E-868C-422D-9AA3-8A672DF6C2AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s4:*:*:*:*:*:*",
              "matchCriteriaId": "85BFC22F-A6B3-4306-A28B-5D78FFA6402D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s6:*:*:*:*:*:*",
              "matchCriteriaId": "99276E50-825C-4BB4-8496-1F81BDA21655",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s8:*:*:*:*:*:*",
              "matchCriteriaId": "22B700C1-C690-4C7D-A5AE-45BBB550D52F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s9:*:*:*:*:*:*",
              "matchCriteriaId": "50DDDE48-3F73-440F-82ED-BD9D62A407B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r5:*:*:*:*:*:*",
              "matchCriteriaId": "72194CB7-FFDC-4897-9D6E-EA3459DDDEB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r5-s4:*:*:*:*:*:*",
              "matchCriteriaId": "C88635DB-09B1-4DA1-8FC3-2F7A7E42819C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6:*:*:*:*:*:*",
              "matchCriteriaId": "92F35C19-5AD2-4F98-8313-2E880714DF3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "DF5A9D31-ED7D-4390-B46D-7E46089DB932",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s3:*:*:*:*:*:*",
              "matchCriteriaId": "3BE0AD25-767F-4719-9BE4-C8BDF78A6C4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s4:*:*:*:*:*:*",
              "matchCriteriaId": "19684897-77CE-4E50-B9D2-25E6114E66A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s6:*:*:*:*:*:*",
              "matchCriteriaId": "90B94472-0E32-48AD-A690-AABB2C53CA58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7:*:*:*:*:*:*",
              "matchCriteriaId": "6B4A4960-0241-4BF4-8857-8B7BE33466B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C2DC367C-7F0B-4775-9BE9-464B28543D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s3:*:*:*:*:*:*",
              "matchCriteriaId": "863744A8-8759-4646-9E39-72D511DE4A10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s4:*:*:*:*:*:*",
              "matchCriteriaId": "732A499C-9FAC-4307-B090-8971970B3EF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s5:*:*:*:*:*:*",
              "matchCriteriaId": "9D3848D1-936D-44BB-B951-E4296F113641",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s6:*:*:*:*:*:*",
              "matchCriteriaId": "D32C90F2-ACFC-4E0C-BB11-967706019E13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "9677CE18-B955-432F-BA2B-AAE3D0CA0F16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "3661BC68-6F32-447F-8D20-FD73FBBED9C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "8008342F-4BF3-49D8-B516-C08AAF9E469E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "5B6097D4-3856-4696-9A26-5B6C0FD9AD6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "84DD80BF-BF7E-447B-AA74-00B3D8036E36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s10:*:*:*:*:*:*",
              "matchCriteriaId": "D8A72B62-E3B7-42FA-980F-75BDF15236FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "57B89EEB-222D-46AA-BC8F-4EE7E17BA7B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "ECAE613D-1317-4D2E-8A61-980CD5DEAED8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "BAB2D63C-C966-42CA-85A9-09820D00A2D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "5A7231C6-1CC4-4E7A-A317-5315246D2540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s8:*:*:*:*:*:*",
              "matchCriteriaId": "B14E079B-4E8F-4DAC-85C7-ECC888EBD306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s9:*:*:*:*:*:*",
              "matchCriteriaId": "35F7D583-44F3-41F0-829F-8C17DFCD4464",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "CC9B5CDE-3A50-4CD3-962A-FA0989939F37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "7572C187-4D58-4E0D-A605-B2B13EFF5C6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "3DE6E051-2F2F-4862-9001-5DA83C4BCF75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "E34A149E-C2ED-4D86-A105-0A2775654AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4E0D42C4-9B4D-44F9-BC84-E7994404598B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s10:*:*:*:*:*:*",
              "matchCriteriaId": "CC7A70CD-3A5E-4F01-8469-E5CD406BB04F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "DE2C20D8-3C73-4B87-BA41-DBFBCA5FBA58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "54D887B4-D2F4-4537-8298-B98D01396F12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "1C1B5AE6-A323-4744-BCA1-25E46D2D27BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "0AB39E2F-0D67-4FA6-84B8-36684E971002",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "A32C3702-48DE-47CF-B0D1-3A629676AD03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "B9695B3E-FCDA-4DF0-B714-8B4F87AA647D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s8:*:*:*:*:*:*",
              "matchCriteriaId": "36214C23-82C8-4A3E-9FF8-04F85FF8B2B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s9:*:*:*:*:*:*",
              "matchCriteriaId": "F3778643-1684-4549-A764-A1909C14B4B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "BCEE8D9C-6D64-4A9B-A74A-57A0BF4086C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "E889BF9C-BDDF-4A6A-97BB-00A097EF6D91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8BCF0612-AF16-4925-8E42-77734513F923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "595987A6-D8CE-41ED-B51C-EF9CD3B47AD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "7B5A2205-C40B-4746-9A23-1973433FF065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CFA3526C-FF53-4823-B6AC-0BA91BFB532D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "AA92B7F8-705B-410F-BDA3-7C28FF51967F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "9990301C-9D79-4372-8EC6-71A209B0C0D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "9689695F-53EB-4B35-9072-750E7282B011",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s8:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CE683-5647-455B-936C-DF0D973A180A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "7D45F2C3-20FF-4A91-A440-E109B3CCE7C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s11:*:*:*:*:*:*",
              "matchCriteriaId": "BA433E05-83F8-410D-AEB3-3A02BAB0BE0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "95473197-2553-4252-B5E5-CAF904C2EA6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "B87ECEAD-FD18-4252-8D46-F281DD4125AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "C6788EE2-B0DA-470E-B72E-E8D5CCFB5259",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "11E055AC-5626-4EBB-8611-17BB1E8AEF15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5FD8A8E1-201B-4E4E-8F69-23856E56AF60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "897850A3-2A27-483C-8266-E4547F1A4341",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "A283D32F-1CAF-4A5A-83E1-585F2801771F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "38A40E03-F915-4888-87B0-5950F75F097D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "C52E355B-DA7D-4FDE-B2D7-A3C3C9C99918",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "267A3603-BC18-442E-803A-4CAEB6493433",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "69FC46D4-39E2-4E2F-A1D3-1001769A7115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "32F83E8B-A816-4F26-95F8-F0DA7F3DF426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "BCA2976C-C84B-40D9-A806-588629BFFB13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "A2C7B980-033E-40AC-98C9-B252733B0F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "25C7C3D0-A203-4979-8375-A610ADD48E9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "565AE6D8-28A9-4A62-A886-5BAB954695D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s10:*:*:*:*:*:*",
              "matchCriteriaId": "E32BE8B3-C5D9-43D1-B425-28D58EA74DD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0C366F93-BB30-4144-99AE-40B676977834",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "488BB10A-1360-42E5-A68D-23D51B332850",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "64988F0A-E02C-455B-99C9-4059C896416F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "DC2ACA85-FA89-40F0-A2AD-778E1CB02A91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "9F431D3D-5D55-45A9-98E8-00CB1D4C0196",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "A00CA6FB-8F28-4171-B510-8DBA351E80C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "605F1AD7-5B09-44F0-9017-15AB3EEE559C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "DF3F9F86-166F-45E4-92B7-3DD3B06199F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "4E4EB6B0-8DB2-4199-96E4-30195D49F756",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "204FC7B5-9CF2-4AC2-9B8D-DA48CAEA6496",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "9D8A8E33-473A-4A40-A7B7-47086BB9012A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "F0F65DCA-34B9-4CE8-91C9-426AAAEB4097",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E0CE79A-157D-47DE-BE65-936BC12470EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "05060C06-18C1-40E8-AE01-385B036CC9AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0C752783-4843-407B-AF33-0E1D36FCAAF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "006EE425-A146-4E10-B050-7E754BB8402A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "2B482BCC-1F0C-47AA-B63B-1B39CEF7B2C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "A636F9F2-2DA7-4A27-AD80-FD1B34DFCA94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "4EC7D216-D8F3-4ABD-97C9-4C9FB6DF64FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "5E327643-D8D8-4EFA-9F38-BA862A919501",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s8:*:*:*:*:*:*",
              "matchCriteriaId": "1BC6CE1C-9DD8-429E-BDC2-251D8C8674E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "0DFDD907-5305-4602-8A9C-685AA112C342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "B0A756E2-C320-405A-B24F-7C5022649E5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "2EF6F4C1-6A7E-474F-89BC-7A3C50FD8CAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "84F5BCBA-404B-4BC9-B363-CE6D231B0D6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "18A4CA3E-DA61-49CC-8476-3A476CCB2B83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "A7380B3E-09F5-4497-86C6-11EF56BD89F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "658841A9-BEC9-433E-81D0-47DE82887C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5AD05209-1274-4F8A-9FA2-A1A8DFCC5755",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C97683B3-A07B-428F-9535-C49B55305679",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A14CE132-C56B-43D8-A248-AB6A2D1A7B6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "73978DD8-BD92-4872-8F35-AF2B9BCA1ECB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "A8B5BD93-3C11-45D5-ACF0-7C4C01106C8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "167EEC4F-729E-47C2-B0F8-E8108CE3E985",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0070B31B-59DC-46E9-93E0-1E8BF3560BFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A893CCE5-96B8-44A1-ABEF-6AB9B527B2FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "42203801-E2E7-4DCF-ABBB-D23A91B2A9FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "238EC996-8E8C-4332-916F-09E54E6EBB9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "5F711936-33A1-47FC-A6A0-A63088915815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "21B7820C-01D2-401C-9E6D-C83994FD5961",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "3D2FBD29-2CAC-41B4-9336-671373EF4A7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "EEFCDA90-67E2-4AEF-800C-1D29A9121B8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "74B99981-840F-4DAD-976A-5DAEFE9FB93D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "BDD3ADB9-35FF-41D3-92BD-98D6D4826B03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5342C3DC-D640-47AB-BD76-3444852988A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8AB8585E-EDC6-4400-BEE3-3A6A7C922C90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "A2ABC574-B3FC-4025-B50D-7F9EEB28C806",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "6F6EAFC3-C3AC-4361-8530-39FCF89702F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "92FB1BF6-8852-45D8-817C-36CDBE730801",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "6B363298-315C-4FD5-9417-C5B82883A224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "EB08FF7B-01F5-4A19-858E-E2CD19D61A62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "B7A3FBD3-5399-42A9-9BD9-E3C981CBD6DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4EBD361C-8B4D-43EF-8B82-9FE165D8206E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "6E7539C4-6208-43EB-9A0B-4852D0CE0FA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "768C0EB7-8456-4BF4-8598-3401A54D21DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5332B70A-F6B0-4C3B-90E2-5CBFB3326126",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "81439FE8-5405-45C2-BC04-9823D2009A77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "E506138D-043E-485D-B485-94A2AB75F8E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "0EF3C901-3599-463F-BEFB-8858768DC195",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:-:*:*:*:*:*:*",
              "matchCriteriaId": "27A6BF09-ABBF-4126-ADD6-B174937F8554",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*",
              "matchCriteriaId": "D90D8985-34EF-44CC-A9A7-CB0FD22676F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*",
              "matchCriteriaId": "856A5668-FA4F-44E9-A3F0-BE4979F631E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*",
              "matchCriteriaId": "F3B2DA4D-5E5D-4E09-BE4D-5B3371703D8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*",
              "matchCriteriaId": "FA2459ED-DFA5-4701-AF92-C2928C3BD64D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:*",
              "matchCriteriaId": "8830C4BC-2B3D-4CCF-A37E-79C2D46159BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d131:*:*:*:*:*:*",
              "matchCriteriaId": "40D42ACF-860C-4B47-8E25-7DEC30FB8064",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:*",
              "matchCriteriaId": "C808E08F-1992-43DD-A106-E920DC784831",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d15:*:*:*:*:*:*",
              "matchCriteriaId": "C8C94365-988C-4A14-8E49-846152FDC666",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d150:*:*:*:*:*:*",
              "matchCriteriaId": "E288F54B-AEA3-412F-85A4-EBDFE74DB84F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d160:*:*:*:*:*:*",
              "matchCriteriaId": "02AAC05C-1C4B-4F35-A286-52D20DFD6212",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d170:*:*:*:*:*:*",
              "matchCriteriaId": "080422D3-B508-4049-B558-4B04BF2E8AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d180:*:*:*:*:*:*",
              "matchCriteriaId": "2FAFD8F8-CBD2-45CA-BD3C-875C8FA1D778",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d190:*:*:*:*:*:*",
              "matchCriteriaId": "C68F093D-3205-43A5-BA06-85AC7BEEFD94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*",
              "matchCriteriaId": "18468579-0195-4DDE-BAA5-4BE4068F3A69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d25:*:*:*:*:*:*",
              "matchCriteriaId": "6825F6BA-B48F-4E02-938F-6B297E21BA07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*",
              "matchCriteriaId": "0E5FAA97-171F-4DB9-B78E-6E1A5F34336A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*",
              "matchCriteriaId": "870244F3-1C05-4F10-A205-5189BB860F46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*",
              "matchCriteriaId": "235EE40B-AA15-4F39-8087-A051F4F70995",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*",
              "matchCriteriaId": "17330544-3AFC-463E-A146-2840A8AE17D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*",
              "matchCriteriaId": "8ABA301F-7866-42A5-8391-E07BEAFF06FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*",
              "matchCriteriaId": "884E4A85-ED42-4391-9FDD-9052F957743A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*",
              "matchCriteriaId": "1901864B-688B-4352-A587-4B96B4E49FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*",
              "matchCriteriaId": "78F53FBF-C6D8-4AE5-87EC-9D9F88DCEFB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*",
              "matchCriteriaId": "1B6670FB-9F5A-469B-97F2-074C28572065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*",
              "matchCriteriaId": "71198992-83AA-4E28-BA7D-A3C1897B5E2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*",
              "matchCriteriaId": "4323D874-C317-4D76-8E2D-C82376D84CBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*",
              "matchCriteriaId": "F56067DA-EBA9-481A-B60B-52148584EFBD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2305DA9D-E6BA-48F4-80CF-9E2DE7661B2F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A signal handler race condition exists in the Layer 2 Address Learning Daemon (L2ALD) of Juniper Networks Junos OS due to the absence of a specific protection mechanism to avoid a race condition which may allow an attacker to bypass the storm-control feature on devices. This issue is a corner case and only occurs during specific actions taken by an administrator of a device under certain specifics actions which triggers the event. The event occurs less frequently on devices which are not configured with Virtual Chassis configurations, and more frequently on devices configured in Virtual Chassis configurations. This issue is not specific to any particular Junos OS platform. An Indicator of Compromise (IoC) may be seen by reviewing log files for the following error message seen by executing the following show statement: show log messages | grep storm Result to look for: /kernel: GENCFG: op 58 (Storm Control Blob) failed; err 1 (Unknown) This issue affects: Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D49 on EX Series; 15.1 versions prior to 15.1R7-S6; 15.1X49 versions prior to 15.1X49-D191, 15.1X49-D200 on SRX Series; 16.1 versions prior to 16.1R7-S7; 16.2 versions prior to 16.2R2-S11, 16.2R3; 17.1 versions prior to 17.1R2-S11, 17.1R3; 17.2 versions prior to 17.2R2-S8, 17.2R3-S3; 17.3 versions prior to 17.3R2-S5, 17.3R3-S7; 17.4 versions prior to 17.4R2-S9, 17.4R3; 18.1 versions prior to 18.1R3-S5; 18.2 versions prior to 18.2R2-S6, 18.2R3; 18.3 versions prior to 18.3R1-S7, 18.3R2-S3, 18.3R3; 18.4 versions prior to 18.4R1-S5, 18.4R2; 19.1 versions prior to 19.1R1-S4, 19.1R2."
    },
    {
      "lang": "es",
      "value": "Se presenta una condici\u00f3n de carrera del manejador de se\u00f1ales en Layer 2 Address Learning Daemon (L2ALD) de Juniper Networks Junos OS, debido a la ausencia de un mecanismo de protecci\u00f3n espec\u00edfico para evitar una condici\u00f3n de carrera que puede permitir a un atacante omitir la funcionalidad storm-control en los dispositivos. Este problema es un corner case y solo ocurre durante acciones espec\u00edficas tomadas por un administrador de un dispositivo bajo determinadas acciones espec\u00edficas que desencadenan el evento. El evento ocurre con menos frecuencia en dispositivos que no est\u00e1n configurados con ajustes de Virtual Chassis y con m\u00e1s frecuencia en dispositivos configurados en configuraciones Virtual Chassis. Este problema no es espec\u00edfico de ninguna plataforma de Junos OS en particular. n Indicador de Compromiso (IoC)  puede ser visualizado al revisar los archivos de registro para visualizarr el siguiente mensaje de error: show log messages | grep storm Result to look for: /kernel: GENCFG: op 58 (Storm Control Blob) failed; err 1 (Unknown). Este problema afecta a: Juniper Networks Junos OS: versiones 14.1X53 anteriores a 14.1X53-D49 en la serie EX; versiones 15.1 anteriores a 15.1R7-S6; versiones 15.1X49 anteriores a 15.1X49-D191, 15.1X49-D200 en la serie SRX; versiones 16.1 anteriores a 16.1R7-S7; versiones 16.2 anteriores a 16.2R2-S11, 16.2R3; versiones 17.1 anteriores a 17.1R2-S11, 17.1R3; versiones 17.2 anteriores a 17.2R2-S8, 17.2R3-S3; versiones 17.3 anteriores a 17.3R2-S5, 17.3R3-S7; versiones 17.4 anteriores a 17.4R2-S9, 17.4R3; versiones 18.1 anteriores a 18.1R3-S5; versiones 18.2 anteriores a 18.2R2-S6, 18.2R3; versiones 18.3 anteriores a 18.3R1-S7, 18.3R2-S3, 18.3R3; versiones 18.4 anteriores a 18.4R1-S5, 18.4R2; versiones 19.1 anteriores a 19.1R1-S4, 19.1R2. err 1 (Desconocido) Este problema afecta a: Juniper Networks Junos OS: versiones 14.1X53 anteriores a 14.1X53-D49 en la serie EX; versiones 15.1 anteriores a 15.1R7-S6; Versiones de 15.1X49 anteriores a 15.1X49-D191, 15.1X49-D200 en la serie SRX; versiones 16.1 anteriores a 16.1R7-S7; versiones 16.2 anteriores a 16.2R2-S11, 16.2R3; versiones 17.1 anteriores a 17.1R2-S11, 17.1R3; versiones 17.2 anteriores a 17.2R2-S8, 17.2R3-S3; versiones 17.3 anteriores a 17.3R2-S5, 17.3R3-S7; versiones 17.4 anteriores a 17.4R2-S9, 17.4R3; versiones 18.1 anteriores a 18.1R3-S5; versiones 18.2 anteriores a 18.2R2-S6, 18.2R3; versiones 18.3 anteriores a 18.3R1-S7, 18.3R2-S3, 18.3R3; versiones 18.4 anteriores a 18.4R1-S5, 18.4R2; versiones 19.1 anteriores a 19.1R1-S4, 19.1R2"
    }
  ],
  "id": "CVE-2021-0244",
  "lastModified": "2024-11-21T05:42:18.000",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.4,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 4.0,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      }
    ]
  },
  "published": "2021-04-22T20:15:09.127",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA11137"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA11137"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-362"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-04-11 19:29
Modified
2024-11-21 03:37
Summary
A vulnerability in Junos OS SNMP MIB-II subagent daemon (mib2d) may allow a remote network based attacker to cause the mib2d process to crash resulting in a denial of service condition (DoS) for the SNMP subsystem. While a mib2d process crash can disrupt the network monitoring via SNMP, it does not impact routing, switching or firewall functionalities. SNMP is disabled by default on devices running Junos OS. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D76; 12.3 versions prior to 12.3R12-S7, 12.3R13; 12.3X48 versions prior to 12.3X48-D65; 14.1 versions prior to 14.1R9; 14.1X53 versions prior to 14.1X53-D130; 15.1 versions prior to 15.1F2-S20, 15.1F6-S10, 15.1R7; 15.1X49 versions prior to 15.1X49-D130; 15.1X53 versions prior to 15.1X53-D233, 15.1X53-D471, 15.1X53-D472, 15.1X53-D58, 15.1X53-D66; 16.1 versions prior to 16.1R5-S3, 16.1R7; 16.1X65 versions prior to 16.1X65-D47; 16.1X70 versions prior to 16.1X70-D10; 16.2 versions prior to 16.2R1-S6, 16.2R2-S5, 16.2R3; 17.1 versions prior to 17.1R2-S6, 17.1R3;
Impacted products
Vendor Product Version
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 14.1
juniper junos 14.1
juniper junos 14.1
juniper junos 14.1
juniper junos 14.1
juniper junos 14.1
juniper junos 14.1
juniper junos 14.1
juniper junos 14.1
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper ex4300 -
juniper ex4600 -
juniper qfx5100 -
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper ex2300 -
juniper ex3400 -
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 14.2
juniper junos 14.2
juniper junos 14.2
juniper junos 14.2
juniper junos 14.2
juniper junos 14.2
juniper junos 14.2
juniper junos 14.2
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper qfx5110 -
juniper qfx5200 -
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper nfx150 -
juniper nfx250 -
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper qfx10 -
juniper junos 17.2
juniper junos 17.2
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper qfabric -
juniper junos 16.1x65
juniper junos 16.1x65
juniper junos 16.1x65
juniper junos 16.1x70



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:*:*:*:*:*:*:*",
              "matchCriteriaId": "20DABA6A-FA7A-4289-8C6A-2B93689A5440",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*",
              "matchCriteriaId": "D90D8985-34EF-44CC-A9A7-CB0FD22676F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*",
              "matchCriteriaId": "856A5668-FA4F-44E9-A3F0-BE4979F631E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*",
              "matchCriteriaId": "F3B2DA4D-5E5D-4E09-BE4D-5B3371703D8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*",
              "matchCriteriaId": "FA2459ED-DFA5-4701-AF92-C2928C3BD64D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*",
              "matchCriteriaId": "18468579-0195-4DDE-BAA5-4BE4068F3A69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*",
              "matchCriteriaId": "0E5FAA97-171F-4DB9-B78E-6E1A5F34336A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*",
              "matchCriteriaId": "870244F3-1C05-4F10-A205-5189BB860F46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*",
              "matchCriteriaId": "235EE40B-AA15-4F39-8087-A051F4F70995",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*",
              "matchCriteriaId": "17330544-3AFC-463E-A146-2840A8AE17D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*",
              "matchCriteriaId": "8ABA301F-7866-42A5-8391-E07BEAFF06FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*",
              "matchCriteriaId": "884E4A85-ED42-4391-9FDD-9052F957743A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*",
              "matchCriteriaId": "1901864B-688B-4352-A587-4B96B4E49FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*",
              "matchCriteriaId": "78F53FBF-C6D8-4AE5-87EC-9D9F88DCEFB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*",
              "matchCriteriaId": "1B6670FB-9F5A-469B-97F2-074C28572065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*",
              "matchCriteriaId": "71198992-83AA-4E28-BA7D-A3C1897B5E2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*",
              "matchCriteriaId": "4323D874-C317-4D76-8E2D-C82376D84CBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*",
              "matchCriteriaId": "F56067DA-EBA9-481A-B60B-52148584EFBD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6237291A-B861-4D53-B7AA-C53A44B76896",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "9C778627-820A-48F5-9680-0205D6DB5EB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "FA7F03DC-73A2-4760-B386-2A57E9C97E65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "0CA10003-D52B-4110-9D7A-F50895E6BA17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "1B2D843A-8ADE-4888-8960-B48394DEA1D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1:r5:*:*:*:*:*:*",
              "matchCriteriaId": "3BE66516-A06D-4C0F-8346-DFC8865C8FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1:r6:*:*:*:*:*:*",
              "matchCriteriaId": "EEBDFC9E-7753-42A8-A5C8-4D40D219F93A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1:r7:*:*:*:*:*:*",
              "matchCriteriaId": "25E5D543-D779-482D-AA8A-6E77C1949FBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1:r8:*:*:*:*:*:*",
              "matchCriteriaId": "BF0B8539-31FF-4AE9-91D6-47E6305D9EDF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C7FCCC1-B151-465A-8327-26DB5DC074F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*",
              "matchCriteriaId": "55E2F909-E1CC-45AA-ABA9-58178B751808",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*",
              "matchCriteriaId": "E1AA12C5-4520-4F79-80BE-66112F7AFC2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*",
              "matchCriteriaId": "807C8110-5CC2-45F0-B094-BBF9C0B63BDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*",
              "matchCriteriaId": "547E5737-D385-49B9-A69F-A3B185A34116",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*",
              "matchCriteriaId": "2ED257ED-A56B-48A6-8568-65F36FFFC753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "74500FC7-EE82-4AA8-9A5F-15DE4835E337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*",
              "matchCriteriaId": "AAE14AE1-6756-4831-A8D5-A6D07DB24AF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "A545D686-25FD-47CD-838A-CF69FB707253",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d42:*:*:*:*:*:*",
              "matchCriteriaId": "39427B97-EB80-46BE-A5D0-90CCEC1DD207",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d43:*:*:*:*:*:*",
              "matchCriteriaId": "131CBAB6-8222-4CDC-AEC8-8AD1AD507C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d44:*:*:*:*:*:*",
              "matchCriteriaId": "81BEA7EA-FF95-425B-9245-21927E1F30C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "EB013C0D-893D-4A71-AF86-B63DB4464784",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d46:*:*:*:*:*:*",
              "matchCriteriaId": "9A3CB6CF-A22B-43F8-8E92-6268BBF7E644",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*",
              "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*",
              "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*",
              "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*",
              "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*",
              "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*",
              "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*",
              "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*",
              "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*",
              "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*",
              "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "BBE35BDC-7739-4854-8BB8-E8600603DE9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "2DC47132-9EEA-4518-8F86-5CD231FBFB61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "CD5A30CE-9498-4007-8E66-FD0CC6CF1836",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "6D3E38C1-808C-4BD3-993D-F30855F5390F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r5:*:*:*:*:*:*",
              "matchCriteriaId": "72194CB7-FFDC-4897-9D6E-EA3459DDDEB5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "3661BC68-6F32-447F-8D20-FD73FBBED9C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "5B6097D4-3856-4696-9A26-5B6C0FD9AD6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "11BD757A-99BC-44E8-A95B-2CDDA638E469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "7572C187-4D58-4E0D-A605-B2B13EFF5C6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "E34A149E-C2ED-4D86-A105-0A2775654AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "FA99E0A9-8C98-49A8-A248-A53E3B723A90",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD0952C4-FFCC-4A78-ADFC-289BD6E269DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*",
              "matchCriteriaId": "120EA9E3-788B-4CFD-A74F-17111FFD0131",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFB89F64-16BB-4A14-9084-B338668D7FF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d10:*:*:*:*:*:*",
              "matchCriteriaId": "A71742CF-50B1-44BB-AB7B-27E5DCC9CF70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d15:*:*:*:*:*:*",
              "matchCriteriaId": "4FD4237A-C257-4D8A-ABC4-9B2160530A4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d20:*:*:*:*:*:*",
              "matchCriteriaId": "5A449C87-C5C3-48FE-9E46-64ED5DD5F193",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d25:*:*:*:*:*:*",
              "matchCriteriaId": "F4B6215F-76BF-473F-B325-0975B0EB101E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d30:*:*:*:*:*:*",
              "matchCriteriaId": "A1C4A10C-49A3-4103-9E56-F881113BC5D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d35:*:*:*:*:*:*",
              "matchCriteriaId": "50E7FD07-A309-48EC-A520-C7F0FA35865C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d40:*:*:*:*:*:*",
              "matchCriteriaId": "F868948A-04D7-473B-971F-721302653633",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d45:*:*:*:*:*:*",
              "matchCriteriaId": "830A9EBA-88F1-4277-B98F-75AC52A60824",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d50:*:*:*:*:*:*",
              "matchCriteriaId": "BFA2ADAB-E486-4DBB-8B84-CC095D102278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d55:*:*:*:*:*:*",
              "matchCriteriaId": "9ACD0C03-ACD9-4D47-B3EE-1D8753FF5A83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d60:*:*:*:*:*:*",
              "matchCriteriaId": "0DD32D8A-7531-4691-B45D-9EACC69A23D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d65:*:*:*:*:*:*",
              "matchCriteriaId": "76DFA52F-5B2E-47DA-9A8E-7D17A7413929",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:*:*:*:*:*:*:*",
              "matchCriteriaId": "7192552C-7D4A-4D95-BA79-CDF465E27D37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*",
              "matchCriteriaId": "4B7066A4-CD05-4E1A-89E8-71B4CB92CFF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*",
              "matchCriteriaId": "A4AC2E1E-74FB-4DA3-8292-B2079F83FF54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d20:*:*:*:*:*:*",
              "matchCriteriaId": "5FF83BD0-3B28-481E-8C8F-09ECDA493DA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:*",
              "matchCriteriaId": "6E296274-AFC1-4F56-A4B3-827C2E0BC9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d30:*:*:*:*:*:*",
              "matchCriteriaId": "3C82799B-BD25-4359-9E3D-4D7CA7367525",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d35:*:*:*:*:*:*",
              "matchCriteriaId": "094485FF-960C-4533-A2AF-6C4D420D260D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d40:*:*:*:*:*:*",
              "matchCriteriaId": "F8BE3661-1DE5-4F57-9384-68C1B34F6812",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d45:*:*:*:*:*:*",
              "matchCriteriaId": "B45E8A14-E7F4-41EB-9BFA-7A19E35D11FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d50:*:*:*:*:*:*",
              "matchCriteriaId": "C6C694C6-C58C-4513-91E8-6CC22A2386E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d55:*:*:*:*:*:*",
              "matchCriteriaId": "6B65EF51-ED97-4973-94C4-8F66C553F190",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d60:*:*:*:*:*:*",
              "matchCriteriaId": "9EE7C08A-2A4B-4A84-AD95-A890913E2EE3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D59449C6-5BD5-4C07-AEF6-EEBC70D9C4C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "79149AA0-17D1-4522-894F-C025F7A30FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "30726286-7CB1-4E5D-AE44-2B4D84795900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "33BE028F-2961-414A-9D42-C4861566C2DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.2:r4:*:*:*:*:*:*",
              "matchCriteriaId": "E85AB30C-03FC-44DB-A8AA-B916A905CA66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.2:r5:*:*:*:*:*:*",
              "matchCriteriaId": "D01CA25F-E1E1-4831-8561-D3B0300BF4A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.2:r6:*:*:*:*:*:*",
              "matchCriteriaId": "A117A0D6-6356-49DF-8B21-F6D47C6B8E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.2:r7:*:*:*:*:*:*",
              "matchCriteriaId": "8C31AA11-FA95-4927-9E48-D46BBE4945B1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD0952C4-FFCC-4A78-ADFC-289BD6E269DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*",
              "matchCriteriaId": "C56F5C48-BA48-4EE1-88BE-782B3CFB3B90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*",
              "matchCriteriaId": "1C56E6C3-BBB6-4853-91D9-99C7676D0CD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*",
              "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*",
              "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*",
              "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*",
              "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*",
              "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*",
              "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*",
              "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*",
              "matchCriteriaId": "7F22C4C2-20E0-428F-A9BF-37E8BD63A9E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*",
              "matchCriteriaId": "71334963-7BF1-49DB-84E6-D6F2A927458B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*",
              "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*",
              "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*",
              "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*",
              "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*",
              "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*",
              "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*",
              "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*",
              "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*",
              "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*",
              "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*",
              "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*",
              "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*",
              "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*",
              "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*",
              "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*",
              "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*",
              "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*",
              "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*",
              "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*",
              "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*",
              "matchCriteriaId": "7F22C4C2-20E0-428F-A9BF-37E8BD63A9E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*",
              "matchCriteriaId": "71334963-7BF1-49DB-84E6-D6F2A927458B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d233:*:*:*:*:*:*",
              "matchCriteriaId": "E773AA7F-AB97-488A-B73D-682FB5553B31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*",
              "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*",
              "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*",
              "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d470:*:*:*:*:*:*",
              "matchCriteriaId": "AE20A296-0B0D-47B6-8F63-3B664D0F549C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*",
              "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*",
              "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*",
              "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*",
              "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*",
              "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*",
              "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*",
              "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*",
              "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*",
              "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*",
              "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*",
              "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*",
              "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*",
              "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*",
              "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*",
              "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*",
              "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*",
              "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*",
              "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*",
              "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*",
              "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*",
              "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*",
              "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*",
              "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:qfx10:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D163C974-91EA-476F-AF6F-4CA2E6995DB9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "E889BF9C-BDDF-4A6A-97BB-00A097EF6D91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "7D45F2C3-20FF-4A91-A440-E109B3CCE7C9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "371A7DF8-3F4B-439D-8990-D1BC6F0C25C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r10:*:*:*:*:*:*",
              "matchCriteriaId": "661B4C1E-DB85-4EB0-B26F-F6496CEF0AA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r11:*:*:*:*:*:*",
              "matchCriteriaId": "F0DD051A-E486-4A9D-A978-A5A980AAF237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12:*:*:*:*:*:*",
              "matchCriteriaId": "D4ED9ACC-B6BA-4128-8934-759BB9EC904F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3BCFD-2B0F-4994-9FE4-9D37FA85F1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "C6F309FD-0A5A-4C86-B227-B2B511A5CEB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r4:*:*:*:*:*:*",
              "matchCriteriaId": "960059B5-0701-4B75-AB51-0A430247D9F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r5:*:*:*:*:*:*",
              "matchCriteriaId": "1D1DCA52-DA81-495B-B516-5571F01E3B0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r6:*:*:*:*:*:*",
              "matchCriteriaId": "05E187F6-BACD-4DD5-B393-B2FE4349053A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r7:*:*:*:*:*:*",
              "matchCriteriaId": "3C240840-A6BC-4E3D-A60D-22F08E67E2B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r8:*:*:*:*:*:*",
              "matchCriteriaId": "CC90563F-6BCB-4D77-8FD4-584E3A6C7741",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r9:*:*:*:*:*:*",
              "matchCriteriaId": "5AD03BA7-D9EC-420F-97C4-383F79D6873F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C7FCCC1-B151-465A-8327-26DB5DC074F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d121:*:*:*:*:*:*",
              "matchCriteriaId": "1E87AF59-23AC-4CE2-98AE-41849D643A85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*",
              "matchCriteriaId": "55E2F909-E1CC-45AA-ABA9-58178B751808",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*",
              "matchCriteriaId": "E1AA12C5-4520-4F79-80BE-66112F7AFC2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*",
              "matchCriteriaId": "807C8110-5CC2-45F0-B094-BBF9C0B63BDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*",
              "matchCriteriaId": "547E5737-D385-49B9-A69F-A3B185A34116",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*",
              "matchCriteriaId": "2ED257ED-A56B-48A6-8568-65F36FFFC753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "74500FC7-EE82-4AA8-9A5F-15DE4835E337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*",
              "matchCriteriaId": "AAE14AE1-6756-4831-A8D5-A6D07DB24AF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "A545D686-25FD-47CD-838A-CF69FB707253",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d42:*:*:*:*:*:*",
              "matchCriteriaId": "39427B97-EB80-46BE-A5D0-90CCEC1DD207",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:qfabric:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7E97F5F-435D-4075-BFE1-12053F787E2B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1x65:d30:*:*:*:*:*:*",
              "matchCriteriaId": "2A347C15-3ABC-4B11-A9BB-5DF1C73538EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1x65:d35:*:*:*:*:*:*",
              "matchCriteriaId": "EBCD72E3-22CE-4E9E-9CC5-686C4B163116",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1x65:d40:*:*:*:*:*:*",
              "matchCriteriaId": "46A11513-B901-4E12-8AA7-54D4794595D2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1x70:*:*:*:*:*:*:*",
              "matchCriteriaId": "58F4374F-1B35-4EF5-B4A9-6AAE4374A770",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in Junos OS SNMP MIB-II subagent daemon (mib2d) may allow a remote network based attacker to cause the mib2d process to crash resulting in a denial of service condition (DoS) for the SNMP subsystem. While a mib2d process crash can disrupt the network monitoring via SNMP, it does not impact routing, switching or firewall functionalities. SNMP is disabled by default on devices running Junos OS. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D76; 12.3 versions prior to 12.3R12-S7, 12.3R13; 12.3X48 versions prior to 12.3X48-D65; 14.1 versions prior to 14.1R9; 14.1X53 versions prior to 14.1X53-D130; 15.1 versions prior to 15.1F2-S20, 15.1F6-S10, 15.1R7; 15.1X49 versions prior to 15.1X49-D130; 15.1X53 versions prior to 15.1X53-D233, 15.1X53-D471, 15.1X53-D472, 15.1X53-D58, 15.1X53-D66; 16.1 versions prior to 16.1R5-S3, 16.1R7; 16.1X65 versions prior to 16.1X65-D47; 16.1X70 versions prior to 16.1X70-D10; 16.2 versions prior to 16.2R1-S6, 16.2R2-S5, 16.2R3; 17.1 versions prior to 17.1R2-S6, 17.1R3;"
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en el demonio de subagente SNMP MIB-II (mib2d) de Junos OS podr\u00eda permitir que un atacante remoto en red provoque que el proceso mib2d se cierre inesperadamente, lo que resulta en una condici\u00f3n de denegaci\u00f3n de servicio (DoS) para el subsistema SNMP. Aunque un cierre inesperado del proceso mib2d puede interrumpir la monitorizaci\u00f3n de red mediante SNMP, no impacta sobre las funcionalidades de enrutamiento, switching o firewall. SNMP est\u00e1 deshabilitado por defecto en los dispositivos que ejecutan Junos OS. Las versiones afectadas son Juniper Networks Junos OS: 12.1X46 anteriores a 12.1X46-D76; 12.3 anteriores a 12.3R12-S7, 12.3R13; 12.3X48 anteriores a 12.3X48-D65; 14.1 anteriores a 14.1R9; 14.1X53 anteriores a 14.1X53-D130; 15.1 anteriores a 15.1F2-S20, 15.1F6-S10, 15.1R7; 15.1X49 anteriores a 15.1X49-D130; 15.1X53 anteriores a 15.1X53-D233, 15.1X53-D471, 15.1X53-D472, 15.1X53-D58, 15.1X53-D66; 16.1 anteriores a 16.1R5-S3, 16.1R7; 16.1X65 anteriores a 16.1X65-D47; 16.1X70 anteriores a 16.1X70-D10; 16.2 anteriores a 16.2R1-S6, 16.2R2-S5, 16.2R3; 17.1 anteriores a 17.1R2-S6 y 17.1R3."
    }
  ],
  "id": "CVE-2018-0019",
  "lastModified": "2024-11-21T03:37:22.263",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-04-11T19:29:00.447",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1040787"
    },
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Mitigation",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10847"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1040787"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mitigation",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10847"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-01-15 18:15
Modified
2024-11-21 05:42
Summary
A vulnerability in processing of certain DHCP packets from adjacent clients on EX Series and QFX Series switches running Juniper Networks Junos OS with DHCP local/relay server configured may lead to exhaustion of DMA memory causing a Denial of Service (DoS). Over time, exploitation of this vulnerability may cause traffic to stop being forwarded, or to crashing of the fxpc process. When Packet DMA heap utilization reaches 99%, the system will become unstable. Packet DMA heap utilization can be monitored through the following command: user@junos# request pfe execute target fpc0 timeout 30 command "show heap" ID Base Total(b) Free(b) Used(b) % Name -- ---------- ----------- ----------- ----------- --- ----------- 0 213301a8 536870488 387228840 149641648 27 Kernel 1 91800000 8388608 3735120 4653488 55 DMA 2 92000000 75497472 74452192 1045280 1 PKT DMA DESC 3 d330000 335544320 257091400 78452920 23 Bcm_sdk 4 96800000 184549376 2408 184546968 99 Packet DMA <--- 5 903fffe0 20971504 20971504 0 0 Blob An indication of the issue occurring may be observed through the following log messages: Dec 10 08:07:00.124 2020 hostname fpc0 brcm_pkt_buf_alloc:523 (buf alloc) failed allocating packet buffer Dec 10 08:07:00.126 2020 hostname fpc0 (buf alloc) failed allocating packet buffer Dec 10 08:07:00.128 2020 hostname fpc0 brcm_pkt_buf_alloc:523 (buf alloc) failed allocating packet buffer Dec 10 08:07:00.130 2020 hostnameC fpc0 (buf alloc) failed allocating packet buffer This issue affects Juniper Networks Junos OS on EX Series and QFX Series: 17.4R3 versions prior to 17.4R3-S3; 18.1R3 versions between 18.1R3-S6 and 18.1R3-S11; 18.2R3 versions prior to 18.2R3-S6; 18.3R3 versions prior to 18.3R3-S4; 18.4R2 versions prior to 18.4R2-S5; 18.4R3 versions prior to 18.4R3-S6; 19.1 versions between 19.1R2 and 19.1R3-S3; 19.2 versions prior to 19.2R3-S1; 19.3 versions prior to 19.3R2-S5, 19.3R3; 19.4 versions prior to 19.4R2-S2, 19.4R3; 20.1 versions prior to 20.1R2; 20.2 versions prior to 20.2R1-S2, 20.2R2. Junos OS versions prior to 17.4R3 are unaffected by this vulnerability.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "8732E25A-9073-4C7B-9E89-C02368728EB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "09255363-BF79-4FC3-AADD-5FAD0902174F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "11A24AA6-5378-4EEA-82D5-66A5F1110698",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s10:*:*:*:*:*:*",
              "matchCriteriaId": "68EBE6E9-5E3B-44A1-992F-D6B656706268",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s7:*:*:*:*:*:*",
              "matchCriteriaId": "330D176F-8DAD-440C-A623-44FA233FAB01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s8:*:*:*:*:*:*",
              "matchCriteriaId": "8CC5EAB8-1364-4325-9F01-BE7CC479C29D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s9:*:*:*:*:*:*",
              "matchCriteriaId": "4E2E933A-852F-4257-860D-09638EE0D2F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "B670F988-78F2-4BC6-B7FC-E34C280F67DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "2F9451C7-6466-4AC9-9A7F-90A2817AED6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "871CA952-C5EC-4A25-8EF0-C2EC484F7DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "80E2AD65-3DAC-4618-AB73-C43EDCDC7A13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "B783A510-A694-4BF0-8995-F05507F75A90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "C9CAAF7C-9876-473A-BE83-16EA8F00E8C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "CFB29C9B-9729-43EB-AF98-AF44038DA711",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "2D1FB957-54C8-428E-BC8D-2802D7F6895F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "A0BC4766-4BA4-4B02-A654-5C527EA66E9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "BB8263A9-5D63-46A2-9C98-B3980910B612",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "D59D7A31-128B-4034-862B-8EF3CE3EE949",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "0C5E097B-B79E-4E6A-9291-C8CB9674FED5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "819FA3ED-F934-4B20-BC0E-D638ACCB7787",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "3D7D773A-4988-4D7C-A105-1885EBE14426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "1BD93674-9375-493E-BD6C-8AD41CC75DD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "C8CF858F-84BB-4AEA-B829-FCF22C326160",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "5405F361-AB96-4477-AA0D-49B874324B39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "E45E5421-2F6F-4AF9-8EB1-431A804FC649",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "93098975-4A06-4A72-8DF0-F2C5E1AF2F77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "0E7545CE-6300-4E81-B5AF-2BE150C1B190",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "4CA3060F-1800-4A06-A453-FB8CE4B65312",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "9A5B337A-727C-4767-AD7B-E0F7F99EB46F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "16FDE60B-7A99-4683-BC14-530B5B005F8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "725D8C27-E4F8-4394-B4EC-B49B6D3C2709",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "8233C3AB-470E-4D13-9BFD-C9E90918FD0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "7C71D2FA-B1A4-4004-807F-7B3BB347DF4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "512FB3D1-BA5B-4F73-BDB2-49D6889F5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "59006503-B2CA-4F79-AC13-7C5615A74CE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "B8110DA9-54B1-43CF-AACB-76EABE0C9EF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "11B5CC5A-1959-4113-BFCF-E4BA63D918C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "33F08A33-EF80-4D86-9A9A-9DF147B9B6D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "AF24ACBD-5F84-47B2-BFF3-E9A56666269C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "3935A586-41BD-4FA5-9596-DED6F0864777",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "B83FB539-BD7C-4BEE-9022-098F73902F38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "7659AC36-A5EA-468A-9793-C1EC914D36F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "76022948-4B07-43CB-824C-44E1AB3537CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "8328FDE6-9707-4142-B905-3B07C0E28E35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "41CD982F-E6F2-4951-9F96-A76C142DF08E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "19FDC05F-5582-4F7E-B628-E58A3C0E7F2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "401306D1-E9CE-49C6-8DC9-0E8747B9DC2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62A536DA-5A57-4255-AB22-F99F8B7FF62A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F07B0E0B-D2F2-4CF1-A8EA-A1E8DE83BBB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CCB1E61-07A1-40B0-B616-F1A6E06D11C4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5130:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB58A6E9-FFCF-4331-AC3B-45C37BD1943E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D193BEBD-9436-468D-B89E-D5720603451D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in processing of certain DHCP packets from adjacent clients on EX Series and QFX Series switches running Juniper Networks Junos OS with DHCP local/relay server configured may lead to exhaustion of DMA memory causing a Denial of Service (DoS). Over time, exploitation of this vulnerability may cause traffic to stop being forwarded, or to crashing of the fxpc process. When Packet DMA heap utilization reaches 99%, the system will become unstable. Packet DMA heap utilization can be monitored through the following command: user@junos# request pfe execute target fpc0 timeout 30 command \"show heap\" ID Base Total(b) Free(b) Used(b) % Name -- ---------- ----------- ----------- ----------- --- ----------- 0 213301a8 536870488 387228840 149641648 27 Kernel 1 91800000 8388608 3735120 4653488 55 DMA 2 92000000 75497472 74452192 1045280 1 PKT DMA DESC 3 d330000 335544320 257091400 78452920 23 Bcm_sdk 4 96800000 184549376 2408 184546968 99 Packet DMA \u003c--- 5 903fffe0 20971504 20971504 0 0 Blob An indication of the issue occurring may be observed through the following log messages: Dec 10 08:07:00.124 2020 hostname fpc0 brcm_pkt_buf_alloc:523 (buf alloc) failed allocating packet buffer Dec 10 08:07:00.126 2020 hostname fpc0 (buf alloc) failed allocating packet buffer Dec 10 08:07:00.128 2020 hostname fpc0 brcm_pkt_buf_alloc:523 (buf alloc) failed allocating packet buffer Dec 10 08:07:00.130 2020 hostnameC fpc0 (buf alloc) failed allocating packet buffer This issue affects Juniper Networks Junos OS on EX Series and QFX Series: 17.4R3 versions prior to 17.4R3-S3; 18.1R3 versions between 18.1R3-S6 and 18.1R3-S11; 18.2R3 versions prior to 18.2R3-S6; 18.3R3 versions prior to 18.3R3-S4; 18.4R2 versions prior to 18.4R2-S5; 18.4R3 versions prior to 18.4R3-S6; 19.1 versions between 19.1R2 and 19.1R3-S3; 19.2 versions prior to 19.2R3-S1; 19.3 versions prior to 19.3R2-S5, 19.3R3; 19.4 versions prior to 19.4R2-S2, 19.4R3; 20.1 versions prior to 20.1R2; 20.2 versions prior to 20.2R1-S2, 20.2R2. Junos OS versions prior to 17.4R3 are unaffected by this vulnerability."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en el procesamiento de determinados paquetes DHCP de clientes adyacentes en switches de la Serie EX y Serie QFX que ejecutan el Juniper Networks Junos OS con un servidor de local/relay DHCP configurado puede conllevar a un agotamiento de la memoria DMA causando una Denegaci\u00f3n de Servicio (DoS). Con el tiempo, una explotaci\u00f3n de esta vulnerabilidad puede causar que el tr\u00e1fico deje de ser reenviado o bloquearse un proceso fxpc. Cuando la utilizaci\u00f3n de la pila de paquetes DMA alcanza el 99%, el sistema se volver\u00e1 inestable. La utilizaci\u00f3n de la pila de paquetes DMA puede ser monitoreada mediante el siguiente comando: user@junos# request pfe execute target fpc0 timeout 30 command \"show heap\" ID Base Total(b) Free(b) Used(b) % Name -- ---------- ----------- ----------- ----------- --- ----------- 0 213301a8 536870488 387228840 149641648 27 Kernel 1 91800000 8388608 3735120 4653488 55 DMA 2 92000000 75497472 74452192 1045280 1 PKT DMA DESC 3 d330000 335544320 257091400 78452920 23 Bcm_sdk 4 96800000 184549376 2408 184546968 99 Packet DMA (--- 5 903fffe0 20971504 20971504 0 0 Blob. Se puede observar una indicaci\u00f3n del problema mediante los siguientes mensajes de registro: Dec 10 08:07:00.124 2020 hostname fpc0 brcm_pkt_buf_alloc:523 (buf alloc) failed allocating packet buffer Dec 10 08:07:00.126 2020 hostname fpc0 (buf alloc) failed allocating packet buffer Dec 10 08:07:00.128 2020 hostname fpc0 brcm_pkt_buf_alloc:523 (buf alloc) failed allocating packet buffer Dec 10 08:07:00.130 2020 hostnameC fpc0 (buf alloc) failed allocating packet buffer . Este problema afecta a Juniper Networks Junos SO en la Serie EX y Serie QFX: versiones 17.4R3 anteriores a 17.4R3-S3; versiones 18.1R3 entre 18.1R3-S6 y 18.1R3-S11; versiones 18.2R3 anteriores a 18.2R3-S6; versiones 18.3R3 anteriores a 18.3R3-S4; versiones 18.4R2 anteriores a 18.4R2-S5; versiones 18.4R3 anteriores a 18.4R3-S6; versiones 19.1 entre 19.1R2 y 19.1R3-S3; versiones 19.2 versiones anteriores a 19.2R3-S1; versiones 19.3 anteriores a 19.3R2-S5, 19.3R3; versiones 19.4 anteriores a 19.4R2-S2, 19.4R3; versiones 20.1 anteriores a 20.1R2; versiones 20.2 anteriores a 20.2R1-S2, 20.2R2. Las versiones de Junos OS anteriores a 17.4R3 no est\u00e1n afectadas por esta vulnerabilidad"
    }
  ],
  "id": "CVE-2021-0217",
  "lastModified": "2024-11-21T05:42:13.660",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 3.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 6.5,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.4,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 4.0,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      }
    ]
  },
  "published": "2021-01-15T18:15:15.417",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA11107"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA11107"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "sirt@juniper.net",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-770"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-08-17 20:15
Modified
2024-11-21 08:10
Summary
A PHP External Variable Modification vulnerability in J-Web of Juniper Networks Junos OS on EX Series allows an unauthenticated, network-based attacker to control certain, important environment variables. Using a crafted request an attacker is able to modify certain PHP environment variables leading to partial loss of integrity, which may allow chaining to other vulnerabilities. This issue affects Juniper Networks Junos OS on EX Series: * All versions prior to 20.4R3-S9; * 21.1 versions 21.1R1 and later; * 21.2 versions prior to 21.2R3-S7; * 21.3 versions prior to 21.3R3-S5; * 21.4 versions prior to 21.4R3-S5; * 22.1 versions prior to 22.1R3-S4; * 22.2 versions prior to 22.2R3-S2; * 22.3 versions prior to 22.3R3-S1; * 22.4 versions prior to 22.4R2-S2, 22.4R3; * 23.2 versions prior to 23.2R1-S1, 23.2R2.
Impacted products
Vendor Product Version
juniper ex2200 -
juniper ex2200-c -
juniper ex2200-vc -
juniper ex2300 -
juniper ex2300-24mp -
juniper ex2300-24p -
juniper ex2300-24t -
juniper ex2300-48mp -
juniper ex2300-48p -
juniper ex2300-48t -
juniper ex2300-c -
juniper ex2300m -
juniper ex3200 -
juniper ex3300 -
juniper ex3300-vc -
juniper ex3400 -
juniper ex4200 -
juniper ex4200-vc -
juniper ex4300 -
juniper ex4300-24p -
juniper ex4300-24p-s -
juniper ex4300-24t -
juniper ex4300-24t-s -
juniper ex4300-32f -
juniper ex4300-32f-dc -
juniper ex4300-32f-s -
juniper ex4300-48mp -
juniper ex4300-48mp-s -
juniper ex4300-48p -
juniper ex4300-48p-s -
juniper ex4300-48t -
juniper ex4300-48t-afi -
juniper ex4300-48t-dc -
juniper ex4300-48t-dc-afi -
juniper ex4300-48t-s -
juniper ex4300-48tafi -
juniper ex4300-48tdc -
juniper ex4300-48tdc-afi -
juniper ex4300-mp -
juniper ex4300-vc -
juniper ex4300m -
juniper ex4400 -
juniper ex4500 -
juniper ex4500-vc -
juniper ex4550 -
juniper ex4550-vc -
juniper ex4550\/vc -
juniper ex4600 -
juniper ex4600-vc -
juniper ex4650 -
juniper ex6200 -
juniper ex6210 -
juniper ex8200 -
juniper ex8200-vc -
juniper ex8208 -
juniper ex8216 -
juniper ex9200 -
juniper ex9204 -
juniper ex9208 -
juniper ex9214 -
juniper ex9250 -
juniper ex9251 -
juniper ex9253 -
juniper junos *
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.3
juniper junos 22.3
juniper junos 22.3
juniper junos 22.3
juniper junos 22.3
juniper junos 22.3
juniper junos 22.4
juniper junos 22.4
juniper junos 22.4
juniper junos 22.4
juniper junos 22.4
juniper junos 23.2



{
  "cisaActionDue": "2023-11-17",
  "cisaExploitAdd": "2023-11-13",
  "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
  "cisaVulnerabilityName": "Juniper Junos OS EX Series PHP External Variable Modification Vulnerability",
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE3D4F71-8476-4F0D-A976-A308D6483D6D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2200-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7BD5636-93D5-4C06-964F-00055DF6B2B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2200-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D066A90D-F7F2-4EA5-8F0C-D0E189DDB05D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-24mp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3A0D9C0-34D3-430F-ABFA-B68010A8825D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-24p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E04B126-F290-4242-BB80-5F573D623E6E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-24t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "671D9977-7657-48C7-A07C-4AED54380A86",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-48mp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E100C3C-070D-4132-927F-756538B91491",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-48p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2032E7DD-96FD-48B7-922C-5FE04675796C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-48t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D907D6A-B7C4-4A10-AA58-0F908575A435",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62A536DA-5A57-4255-AB22-F99F8B7FF62A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C7A20FC-A19F-4881-A0E8-C440E9FE60D0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC326549-217D-4194-8310-AB398D6FF3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3300-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D32B9B26-8BF0-4C56-A9BF-D9BBAEA50506",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53269C69-3D1E-4F05-8EF6-81743D7A699E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4200-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0F54ADF-7C13-4AA6-B61E-627D4DBB1CF3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BEA4BC3-093F-4DE6-BED1-2C7D2FC2C8A5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24p-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "592377CC-4044-4FDD-A3DF-CBF25754EE4D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D12E8275-EF6B-44F9-A7D8-A769CDB5EED5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24t-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3E63215-246E-49F3-A537-8A90D512DAB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-32f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD1A5E69-928A-41A0-8B9B-91F307D99854",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-32f-dc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B71953D-016D-4E72-B598-55667A507681",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-32f-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CABBC37B-EB93-424D-A1E7-4686039C0955",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48mp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24526B69-E3E3-4249-80A4-A886BED5C07E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48mp-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2209605-65B6-44B3-9700-9EC543BF2408",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3C348CF-65C1-4A53-8F4F-99B5A4113679",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48p-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60CB5F91-DC40-4D09-BB93-4539B8581877",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADE8EB69-95DD-44E9-80A6-F2B5E34BBD5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-afi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEEDB14F-E74A-4C48-A969-1D22D7F7C7C8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-dc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBE3866E-109E-479F-9FFE-3F6E81C0DE7C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-dc-afi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A17D793-5F01-4818-956D-D6BC5A6C4CEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF4C3E8E-C8B4-42A5-8DB6-7E8114FCC030",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48tafi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "77AF34EC-A154-4042-BE0B-B2BA9EEDEE93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48tdc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9FD3D9F-B49C-48EC-8AE1-FE3B399809DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48tdc-afi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10DC1840-7409-4BD0-9522-B55B1166CF9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-mp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EECCB3-37B3-4146-8F8C-4BBFF84499E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "303ADB06-5CB5-44DA-8387-39FACC539EF0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F07B0E0B-D2F2-4CF1-A8EA-A1E8DE83BBB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B43F6CB-0595-4957-8B3B-ADD4EA84D8C2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDEE8AE4-B393-442C-AD68-4AC43E76A8F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4500-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D842407-7A13-47C7-BBC9-FB0E978221CB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E98077-92AF-4E3E-96F0-2E6F9D6343D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B84C72A-C314-46FB-8DD8-1DF29C6C4B0D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550\\/vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3612D798-7A5F-4068-A5A2-92173893450E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3ECB975-D1A0-4318-9C5E-752A3C98F76F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex6200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6CC1C89-B37F-4C5F-9F79-12997C79711D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex6210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71FF88C7-89CB-4E04-BADA-AD64F8060C6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AFE829C-325D-4E66-A6A2-A81BE8BCAB72",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8200-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B74B12A6-1CE2-4293-ABA5-E3F23E15485C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8208:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "72E67A5A-0DFF-42D9-81A7-570E9BCA463D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8216:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B51C5371-51E9-40AE-8619-BC1267DD1D08",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9204:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86E82CE3-F43D-4B29-A64D-B14ADB6CC357",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9208:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13C0199E-B9F0-41D3-B625-083990517CDF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9214:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8790B456-DFC7-4E82-9A0C-C89787139B79",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CCB1E61-07A1-40B0-B616-F1A6E06D11C4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9251:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "079290E9-DCC5-43F7-9480-64874DBF2696",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9253:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EA71434-CCBF-4A55-8B30-D213A43E8641",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3A96966-5060-4139-A124-D4E2C879FD6C",
              "versionEndExcluding": "20.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "1981DE38-36B5-469D-917E-92717EE3ED53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "AFA68ACD-AAE5-4577-B734-23AAF77BC85A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "65948ABC-22BB-46D5-8545-0806EDB4B86E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "283E41CB-9A90-4521-96DC-F31AA592CFD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "14EEA504-CBC5-4F6F-889A-D505EC4BB5B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s7:*:*:*:*:*:*",
              "matchCriteriaId": "977DEF80-0DB5-4828-97AC-09BB3111D585",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s8:*:*:*:*:*:*",
              "matchCriteriaId": "C445622E-8E57-4990-A71A-E1993BFCB91A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "72E2DDF6-01DF-4880-AB60-B3DA3281E88D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "54010163-0810-4CF5-95FE-7E62BC6CA4F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "5C1C3B09-3800-493E-A319-57648305FE6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "4BFDCC2B-FAB5-4164-8D70-28E4DFF052AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "E596ABD9-6ECD-48DC-B770-87B7E62EA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "71745D02-D226-44DC-91AD-678C85F5E6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "39E44B09-7310-428C-8144-AE9DB0484D1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "53938295-8999-4316-9DED-88E24D037852",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "2307BF56-640F-49A8-B060-6ACB0F653A61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "737DDF96-7B1D-44E2-AD0F-E2F50858B2A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4624565D-8F59-44A8-B7A8-01AD579745E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "4BF8CD82-C338-4D9A-8C98-FCB3CEAA9227",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "57E08E70-1AF3-4BA5-9A09-06DFE9663ADE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "255B6F20-D32F-42C1-829C-AE9C7923558A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "90AE30DB-C448-4FE9-AC11-FF0F27CDA227",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "93F324AE-65D3-4CFC-AEAB-898CE1BD05CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "3CCBB2F4-F05B-4CC5-9B1B-ECCB798D0483",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "09FF5818-0803-4646-A386-D7C645EE58A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "2229FA59-EB24-49A2-85CE-F529A8DE6BA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "0CB280D8-C5D8-4B51-A879-496ACCDE4538",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5F3F54F1-75B3-400D-A735-2C27C8CEBE79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "476A49E7-37E9-40F9-BF2D-9BBFFAA1DFFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "0A5B196A-2AF1-4AE5-9148-A75A572807BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "3B457616-2D91-4913-9A7D-038BBF8F1F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "E117E493-F4E1-4568-88E3-F243C74A2662",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "01E3E308-FD9C-4686-8C35-8472A0E99F0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "3683A8F5-EE0E-4936-A005-DF7F6B75DED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "1B615DBA-8C53-41D4-B264-D3EED8578471",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "B3124DD0-9E42-4896-9060-CB7DD07FC342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "44F6FD6C-03AF-4D2C-B411-A753DE12A2DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "D49FFB60-BA71-4902-9404-E67162919ADC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "EFF72FCA-C440-4D43-9BDB-F712DB413717",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "E949B21B-AD62-4022-9088-06313277479E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8D862E6F-0D01-4B25-8340-888C30F75A2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "2F28F73E-8563-41B9-A313-BBAAD5B57A67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "E37D4694-C80B-475E-AB5B-BB431F59C5E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5EC0D2D2-4922-4675-8A2C-57A08D7BE334",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "9EC91F9D-DEDA-46B4-A39F-59A2CDB86C2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "591AA3E6-62A2-4A1A-A04C-E808F71D8B6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "786F993E-32CB-492A-A7CC-A7E4F48EA8B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "19519212-51DD-4448-B115-8A20A40192CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5CC9909E-AE9F-414D-99B1-83AA04D5297B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "FDE9E767-4713-4EA2-8D00-1382975A4A15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "59DDA54E-6845-47EB-AE3C-5EC6BD33DFA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "574730B0-56C8-4A03-867B-1737148ED9B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "FB4C0FBF-8813-44E5-B71A-22CBAA603E2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "28E42A41-7965-456B-B0AF-9D3229CE4D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "CB1A77D6-D3AD-481B-979C-8F778530B175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "3A064B6B-A99B-4D8D-A62D-B00C7870BC30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "40813417-A938-4F74-A419-8C5188A35486",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "7FC1BA1A-DF0E-4B15-86BA-24C60E546732",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:23.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "4B3B2FE1-C228-46BE-AC76-70C2687050AE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A PHP External Variable Modification vulnerability in J-Web of Juniper Networks Junos OS on EX Series allows an unauthenticated, network-based attacker to control certain, important environment variables.\n\nUsing a crafted request an attacker is able to modify \n\ncertain PHP environment variables\u00a0leading to partial loss of integrity,\u00a0which may allow chaining to other vulnerabilities.\nThis issue affects Juniper Networks Junos OS on EX Series:\n\n\n\n  *  All versions prior to 20.4R3-S9;\n  *  21.1 versions 21.1R1 and later;\n  *  21.2 versions prior to 21.2R3-S7;\n  *  21.3 versions \n\nprior to \n\n 21.3R3-S5;\n  *  21.4 versions \n\nprior to \n\n21.4R3-S5;\n  *  22.1 versions \n\nprior to \n\n22.1R3-S4;\n  *  22.2 versions \n\nprior to \n\n22.2R3-S2;\n  *  22.3 versions \n\nprior to 22.3R3-S1;\n  *  22.4 versions \n\nprior to \n\n22.4R2-S2, 22.4R3;\n  *  23.2 versions prior to \n\n23.2R1-S1, 23.2R2.\n\n\n\n\n"
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de modificaci\u00f3n de variables externas de PHP en J-Web de Juniper Networks Junos OS en la serie EX permite a un atacante no autenticado basado en red controlar ciertas variables de entorno importantes. Mediante una solicitud falsificada, un atacante puede modificar determinadas variables de entorno de PHP, lo que conduce a una p\u00e9rdida parcial de la integridad, que puede permitir el encadenamiento con otras vulnerabilidades. Este problema afecta al sistema operativo Junos de Juniper Networks en la serie EX: \n* Todas las versiones anteriores a 20.4R3-S9; \n* 21.1: versiones 21.1R1 y posteriores; \n* 21.2: versiones anteriores a 21.2R3-S7; \n* 21.3: versiones anteriores a 21.3R3-S5; \n* 21.4: versiones anteriores a 21.4R3-S5; \n* 22.1: versiones anteriores a 22.1R3-S4; \n* 22.2: versiones anteriores a 22.2R3-S2; \n* 22.3: versiones anteriores a 22.3R3-S1; \n* 22.4: versiones anteriores a 22.4R2-S2, 22.4R3; \n* 23.2: versiones anteriores a 23.2R1-S1, 23.2R2."
    }
  ],
  "id": "CVE-2023-36844",
  "lastModified": "2024-11-21T08:10:43.983",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-08-17T20:15:10.267",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/174865/Juniper-SRX-Firewall-EX-Switch-Remote-Code-Execution.html"
    },
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "https://supportportal.juniper.net/JSA72300"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/174865/Juniper-SRX-Firewall-EX-Switch-Remote-Code-Execution.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "https://supportportal.juniper.net/JSA72300"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Undergoing Analysis",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-473"
        }
      ],
      "source": "sirt@juniper.net",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-01-15 09:15
Modified
2024-11-21 05:10
Summary
On EX4300, EX4600, QFX3500, and QFX5100 Series, a vulnerability in the IP firewall filter component may cause the firewall filter evaluation of certain packets to fail. This issue only affects firewall filter evaluation of certain packets destined to the device Routing Engine (RE). This issue does not affect the Layer 2 firewall filter evaluation nor does it affect the Layer 3 firewall filter evaluation destined to connected hosts. This issue may occur when evaluating both IPv4 or IPv6 packets. This issue affects Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D12 on QFX5100 Series and EX4600 Series; 14.1X53 versions prior to 14.1X53-D52 on QFX3500 Series; 14.1X53 versions prior to 14.1X53-D48 on EX4300 Series; 15.1 versions prior to 15.1R7-S3 on EX4300 Series; 16.1 versions prior to 16.1R7 on EX4300 Series; 17.1 versions prior to 17.1R3 on EX4300 Series; 17.2 versions prior to 17.2R3 on EX4300 Series; 17.3 versions prior to 17.3R2-S5, 17.3R3 on EX4300 Series; 17.4 versions prior to 17.4R2 on EX4300 Series; 18.1 versions prior to 18.1R3 on EX4300 Series; 18.2 versions prior to 18.2R2 on EX4300 Series.
Impacted products
Vendor Product Version
juniper junos 14.1x53
juniper junos 14.1x53
juniper ex4600 -
juniper qfx5100 -
juniper qfx5110 -
juniper qfx5120 -
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper qfx3500 -
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper ex4300 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:-:*:*:*:*:*:*",
              "matchCriteriaId": "6FEF5DD8-B0B2-4ED2-B38F-CE870485AB8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "09771B8F-8B2A-4E8B-B4D3-80677697FCF3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:-:*:*:*:*:*:*",
              "matchCriteriaId": "6FEF5DD8-B0B2-4ED2-B38F-CE870485AB8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "09771B8F-8B2A-4E8B-B4D3-80677697FCF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*",
              "matchCriteriaId": "55E2F909-E1CC-45AA-ABA9-58178B751808",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*",
              "matchCriteriaId": "E1AA12C5-4520-4F79-80BE-66112F7AFC2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*",
              "matchCriteriaId": "807C8110-5CC2-45F0-B094-BBF9C0B63BDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*",
              "matchCriteriaId": "547E5737-D385-49B9-A69F-A3B185A34116",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*",
              "matchCriteriaId": "2ED257ED-A56B-48A6-8568-65F36FFFC753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "74500FC7-EE82-4AA8-9A5F-15DE4835E337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*",
              "matchCriteriaId": "AAE14AE1-6756-4831-A8D5-A6D07DB24AF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "A545D686-25FD-47CD-838A-CF69FB707253",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "EB013C0D-893D-4A71-AF86-B63DB4464784",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d46:*:*:*:*:*:*",
              "matchCriteriaId": "9A3CB6CF-A22B-43F8-8E92-6268BBF7E644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d47:*:*:*:*:*:*",
              "matchCriteriaId": "E77B6650-6316-41D1-9EA3-4429DD972628",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d48:*:*:*:*:*:*",
              "matchCriteriaId": "E03E379C-BC08-4FB7-9C01-41F75DFD281F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d49:*:*:*:*:*:*",
              "matchCriteriaId": "4B3F3C41-2677-4F6C-81DE-A9DD2CE27E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d51:*:*:*:*:*:*",
              "matchCriteriaId": "6019BEF8-BEF4-463E-8E0C-149492BBD0E4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:qfx3500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A336BD3-4AB0-4E9E-8AD5-E6413A5A53FC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:-:*:*:*:*:*:*",
              "matchCriteriaId": "6FEF5DD8-B0B2-4ED2-B38F-CE870485AB8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "09771B8F-8B2A-4E8B-B4D3-80677697FCF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*",
              "matchCriteriaId": "55E2F909-E1CC-45AA-ABA9-58178B751808",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*",
              "matchCriteriaId": "E1AA12C5-4520-4F79-80BE-66112F7AFC2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*",
              "matchCriteriaId": "807C8110-5CC2-45F0-B094-BBF9C0B63BDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*",
              "matchCriteriaId": "547E5737-D385-49B9-A69F-A3B185A34116",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*",
              "matchCriteriaId": "2ED257ED-A56B-48A6-8568-65F36FFFC753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "74500FC7-EE82-4AA8-9A5F-15DE4835E337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*",
              "matchCriteriaId": "AAE14AE1-6756-4831-A8D5-A6D07DB24AF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "A545D686-25FD-47CD-838A-CF69FB707253",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "EB013C0D-893D-4A71-AF86-B63DB4464784",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d46:*:*:*:*:*:*",
              "matchCriteriaId": "9A3CB6CF-A22B-43F8-8E92-6268BBF7E644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d47:*:*:*:*:*:*",
              "matchCriteriaId": "E77B6650-6316-41D1-9EA3-4429DD972628",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d48:*:*:*:*:*:*",
              "matchCriteriaId": "E03E379C-BC08-4FB7-9C01-41F75DFD281F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:*",
              "matchCriteriaId": "83AB8877-3DC0-4B8C-B864-1BF18C368337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*",
              "matchCriteriaId": "C56F5C48-BA48-4EE1-88BE-782B3CFB3B90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*",
              "matchCriteriaId": "1C56E6C3-BBB6-4853-91D9-99C7676D0CD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "AC196685-3B0C-4754-AE6A-6BE456CC6B52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "F0146AA9-C513-4871-A62A-52C9F40EB958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A18672EF-E33D-4ACE-BB0A-561812F502C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CEF0E75F-831E-40B8-926D-B2E92A84E31B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*",
              "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*",
              "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*",
              "matchCriteriaId": "2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*",
              "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*",
              "matchCriteriaId": "CA0D028E-0B07-4CB2-863A-527806B9917C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:*",
              "matchCriteriaId": "BD332D86-5DA7-49A4-98C3-E4D946832DC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s9:*:*:*:*:*:*",
              "matchCriteriaId": "F8CD62D3-0894-426E-80A8-CEBCBD49810F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*",
              "matchCriteriaId": "08FC0245-A4FF-42C0-A236-8569301E351A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*",
              "matchCriteriaId": "120EA9E3-788B-4CFD-A74F-17111FFD0131",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*",
              "matchCriteriaId": "C8257676-7AA7-4B39-A8F8-685843D0685B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s1:*:*:*:*:*:*",
              "matchCriteriaId": "33A3ECF9-AA4D-41F9-8441-1EB5F1DB882E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s2:*:*:*:*:*:*",
              "matchCriteriaId": "989D1170-C430-4117-8E3B-46D8B459DF49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "258A380C-1EA0-407D-B7E3-4A2E8820119C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "BBE35BDC-7739-4854-8BB8-E8600603DE9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "2DC47132-9EEA-4518-8F86-5CD231FBFB61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "CD5A30CE-9498-4007-8E66-FD0CC6CF1836",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s10:*:*:*:*:*:*",
              "matchCriteriaId": "07CD1E7C-24EA-46B7-964C-C78FF64AFAE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "6D3E38C1-808C-4BD3-993D-F30855F5390F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r5-s4:*:*:*:*:*:*",
              "matchCriteriaId": "C88635DB-09B1-4DA1-8FC3-2F7A7E42819C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "DF5A9D31-ED7D-4390-B46D-7E46089DB932",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "CC9B5CDE-3A50-4CD3-962A-FA0989939F37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "7572C187-4D58-4E0D-A605-B2B13EFF5C6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4E0D42C4-9B4D-44F9-BC84-E7994404598B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s10:*:*:*:*:*:*",
              "matchCriteriaId": "CC7A70CD-3A5E-4F01-8469-E5CD406BB04F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "DE2C20D8-3C73-4B87-BA41-DBFBCA5FBA58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "54D887B4-D2F4-4537-8298-B98D01396F12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "1C1B5AE6-A323-4744-BCA1-25E46D2D27BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "0AB39E2F-0D67-4FA6-84B8-36684E971002",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "A32C3702-48DE-47CF-B0D1-3A629676AD03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "B9695B3E-FCDA-4DF0-B714-8B4F87AA647D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "BCEE8D9C-6D64-4A9B-A74A-57A0BF4086C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "595987A6-D8CE-41ED-B51C-EF9CD3B47AD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CFA3526C-FF53-4823-B6AC-0BA91BFB532D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "9689695F-53EB-4B35-9072-750E7282B011",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s8:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CE683-5647-455B-936C-DF0D973A180A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "B87ECEAD-FD18-4252-8D46-F281DD4125AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "C6788EE2-B0DA-470E-B72E-E8D5CCFB5259",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "A283D32F-1CAF-4A5A-83E1-585F2801771F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "C52E355B-DA7D-4FDE-B2D7-A3C3C9C99918",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "69FC46D4-39E2-4E2F-A1D3-1001769A7115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "32F83E8B-A816-4F26-95F8-F0DA7F3DF426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "A2C7B980-033E-40AC-98C9-B252733B0F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "A00CA6FB-8F28-4171-B510-8DBA351E80C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "605F1AD7-5B09-44F0-9017-15AB3EEE559C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "4E4EB6B0-8DB2-4199-96E4-30195D49F756",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "9D8A8E33-473A-4A40-A7B7-47086BB9012A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "F0F65DCA-34B9-4CE8-91C9-426AAAEB4097",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "0DFDD907-5305-4602-8A9C-685AA112C342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "2EF6F4C1-6A7E-474F-89BC-7A3C50FD8CAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "84F5BCBA-404B-4BC9-B363-CE6D231B0D6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "18A4CA3E-DA61-49CC-8476-3A476CCB2B83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "A7380B3E-09F5-4497-86C6-11EF56BD89F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "A8B5BD93-3C11-45D5-ACF0-7C4C01106C8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "42203801-E2E7-4DCF-ABBB-D23A91B2A9FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "238EC996-8E8C-4332-916F-09E54E6EBB9D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "On EX4300, EX4600, QFX3500, and QFX5100 Series, a vulnerability in the IP firewall filter component may cause the firewall filter evaluation of certain packets to fail. This issue only affects firewall filter evaluation of certain packets destined to the device Routing Engine (RE). This issue does not affect the Layer 2 firewall filter evaluation nor does it affect the Layer 3 firewall filter evaluation destined to connected hosts. This issue may occur when evaluating both IPv4 or IPv6 packets. This issue affects Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D12 on QFX5100 Series and EX4600 Series; 14.1X53 versions prior to 14.1X53-D52 on QFX3500 Series; 14.1X53 versions prior to 14.1X53-D48 on EX4300 Series; 15.1 versions prior to 15.1R7-S3 on EX4300 Series; 16.1 versions prior to 16.1R7 on EX4300 Series; 17.1 versions prior to 17.1R3 on EX4300 Series; 17.2 versions prior to 17.2R3 on EX4300 Series; 17.3 versions prior to 17.3R2-S5, 17.3R3 on EX4300 Series; 17.4 versions prior to 17.4R2 on EX4300 Series; 18.1 versions prior to 18.1R3 on EX4300 Series; 18.2 versions prior to 18.2R2 on EX4300 Series."
    },
    {
      "lang": "es",
      "value": "En dispositivos EX4300, EX4600, QFX3500 y QFX5100 Series, una vulnerabilidad en el componente  IP firewall filter puede causar un fallo en la evaluaci\u00f3n de ciertos paquetes del filtro de firewall. Este problema solo afecta la evaluaci\u00f3n del filtro de firewall de ciertos paquetes destinados al dispositivo Routing Engine (RE). Este problema no afecta a la evaluaci\u00f3n del filtro de firewall de Capa 2 ni a la evaluaci\u00f3n del filtro de firewall de Capa 3 destinada a los hosts conectados. Este problema puede producirse al evaluar los paquetes IPv4 o IPv6. Este problema afecta al sistema operativo Juniper Networks Junos: versiones 14.1X53 anteriores a 14.1X53-D12 en QFX5100 y EX4600 Series; versiones 14.1X53 anteriores a 14.1X53-D52 en QFX3500 Series; versiones 14.1X53 anteriores a 14.1X53-D48 en EX4300 Series; versiones 15.1 anteriores a 15.1R7-S3 en EX4300 Series; versiones 16.1 anteriores a 16.1R7 en EX4300 Series; versiones 17.1 anteriores a 17.1R3 en EX4300 Series; versiones 17.2 anteriores a 17.2R3 en EX4300 Series; versiones 17.3 anteriores a 17.3R2-S5, 17.3R3 en EX4300 Series; versiones 17.4 anteriores a 17.4R2 en EX4300 Series; versiones 18.1 anteriores a 18.1R3 en EX4300 Series; versiones 18.2 anteriores a 18.2R2 en EX4300 Series."
    }
  ],
  "id": "CVE-2020-1604",
  "lastModified": "2024-11-21T05:10:56.710",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.5,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-01-15T09:15:12.203",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10983"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10983"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-284"
        }
      ],
      "source": "sirt@juniper.net",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-04-22 20:15
Modified
2024-11-21 05:42
Summary
A vulnerability in the HTTP/HTTPS service used by J-Web, Web Authentication, Dynamic-VPN (DVPN), Firewall Authentication Pass-Through with Web-Redirect, and Captive Portal allows an unauthenticated attacker to cause an extended Denial of Service (DoS) for these services by sending a high number of specific requests. This issue affects: Juniper Networks Junos OS 12.3 versions prior to 12.3R12-S17 on EX Series; 12.3X48 versions prior to 12.3X48-D105 on SRX Series; 15.1 versions prior to 15.1R7-S8; 15.1X49 versions prior to 15.1X49-D230 on SRX Series; 16.1 versions prior to 16.1R7-S8; 17.4 versions prior to 17.4R2-S12, 17.4R3-S3; 18.1 versions prior to 18.1R3-S11; 18.2 versions prior to 18.2R3-S6; 18.3 versions prior to 18.3R2-S4, 18.3R3-S3; 18.4 versions prior to 18.4R2-S5, 18.4R3-S4; 19.1 versions prior to 19.1R2-S2, 19.1R3-S2; 19.2 versions prior to 19.2R1-S5, 19.2R3; 19.3 versions prior to 19.3R2-S4, 19.3R3; 19.4 versions prior to 19.4R1-S3, 19.4R2-S2, 19.4R3; 20.1 versions prior to 20.1R1-S3, 20.1R2; 20.2 versions prior to 20.2R1-S1, 20.2R2.
Impacted products
Vendor Product Version
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper ex2300 -
juniper ex2300-c -
juniper ex3400 -
juniper ex4300 -
juniper ex4400 -
juniper ex4600 -
juniper ex4650 -
juniper ex9200 -
juniper ex9250 -
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper srx1500 -
juniper srx300 -
juniper srx320 -
juniper srx340 -
juniper srx345 -
juniper srx380 -
juniper srx4100 -
juniper srx4200 -
juniper srx4600 -
juniper srx5400 -
juniper srx550 -
juniper srx5600 -
juniper srx5800 -
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "223C12D0-61A0-4C12-8AFC-A0CB64759A31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "371A7DF8-3F4B-439D-8990-D1BC6F0C25C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r10:*:*:*:*:*:*",
              "matchCriteriaId": "661B4C1E-DB85-4EB0-B26F-F6496CEF0AA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r10-s1:*:*:*:*:*:*",
              "matchCriteriaId": "F7C33DE7-4947-41D1-8DDF-DC7C9541414E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r10-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C12D5D63-479D-4B27-8179-3B8985DB51F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r11:*:*:*:*:*:*",
              "matchCriteriaId": "F0DD051A-E486-4A9D-A978-A5A980AAF237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12:*:*:*:*:*:*",
              "matchCriteriaId": "D4ED9ACC-B6BA-4128-8934-759BB9EC904F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s1:*:*:*:*:*:*",
              "matchCriteriaId": "FC4D8EE5-E93F-4F50-9D31-CD5A69531962",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s10:*:*:*:*:*:*",
              "matchCriteriaId": "B63EF1C6-C859-4EFA-81BE-1E5AD3364B25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s11:*:*:*:*:*:*",
              "matchCriteriaId": "B786F950-0E07-4ADC-B988-917994FE99CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s12:*:*:*:*:*:*",
              "matchCriteriaId": "2F703D05-C7A4-4EBF-A2FB-8AFE8E13DCDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s13:*:*:*:*:*:*",
              "matchCriteriaId": "BACE640C-9ED9-4976-9083-DEEBDDAA5516",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s14:*:*:*:*:*:*",
              "matchCriteriaId": "9813A1FF-9AB3-46C0-BD65-5462E2942FD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s15:*:*:*:*:*:*",
              "matchCriteriaId": "564E4FA2-671F-4762-979F-4B8C93275412",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s16:*:*:*:*:*:*",
              "matchCriteriaId": "93C75780-930E-4263-9418-44682237EA19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s3:*:*:*:*:*:*",
              "matchCriteriaId": "99C8DC55-60AF-44D0-86C1-1F90C5DB0235",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s4:*:*:*:*:*:*",
              "matchCriteriaId": "D23CEC9A-BF5F-489C-8CA7-1946238E20D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s6:*:*:*:*:*:*",
              "matchCriteriaId": "0010CCA3-6A76-4C18-82C4-BF44FECA4B8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s8:*:*:*:*:*:*",
              "matchCriteriaId": "4D353E7F-F773-4502-B4EE-E73BA2DE1BF6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B43F6CB-0595-4957-8B3B-ADD4EA84D8C2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CCB1E61-07A1-40B0-B616-F1A6E06D11C4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:-:*:*:*:*:*:*",
              "matchCriteriaId": "AC1FED64-8725-4978-9EBF-E3CD8EF338E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*",
              "matchCriteriaId": "4B7066A4-CD05-4E1A-89E8-71B4CB92CFF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d100:*:*:*:*:*:*",
              "matchCriteriaId": "40FCCE73-C94E-4A0B-B056-8D323C64B425",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*",
              "matchCriteriaId": "A4AC2E1E-74FB-4DA3-8292-B2079F83FF54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d20:*:*:*:*:*:*",
              "matchCriteriaId": "5FF83BD0-3B28-481E-8C8F-09ECDA493DA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:*",
              "matchCriteriaId": "6E296274-AFC1-4F56-A4B3-827C2E0BC9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d30:*:*:*:*:*:*",
              "matchCriteriaId": "3C82799B-BD25-4359-9E3D-4D7CA7367525",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d35:*:*:*:*:*:*",
              "matchCriteriaId": "094485FF-960C-4533-A2AF-6C4D420D260D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d40:*:*:*:*:*:*",
              "matchCriteriaId": "F8BE3661-1DE5-4F57-9384-68C1B34F6812",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d45:*:*:*:*:*:*",
              "matchCriteriaId": "B45E8A14-E7F4-41EB-9BFA-7A19E35D11FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d50:*:*:*:*:*:*",
              "matchCriteriaId": "C6C694C6-C58C-4513-91E8-6CC22A2386E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d51:*:*:*:*:*:*",
              "matchCriteriaId": "64A0CCD4-91BA-440E-A14C-48E67D1F03A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d55:*:*:*:*:*:*",
              "matchCriteriaId": "6B65EF51-ED97-4973-94C4-8F66C553F190",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d60:*:*:*:*:*:*",
              "matchCriteriaId": "9EE7C08A-2A4B-4A84-AD95-A890913E2EE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d65:*:*:*:*:*:*",
              "matchCriteriaId": "44C61900-680C-4C74-8B96-ACC93FE9465E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d66:*:*:*:*:*:*",
              "matchCriteriaId": "6A793CCD-397E-45DA-9349-D01C69AB96D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d70:*:*:*:*:*:*",
              "matchCriteriaId": "B6C38637-ABE0-419A-A053-CBE076766551",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d75:*:*:*:*:*:*",
              "matchCriteriaId": "1F87EF0D-E609-4D4A-B228-CEF05C753E68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d80:*:*:*:*:*:*",
              "matchCriteriaId": "4484081E-E2E9-4858-8960-144D820CF7D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d85:*:*:*:*:*:*",
              "matchCriteriaId": "4D12F342-3A79-4F94-BFD0-F1A0942CFFB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d90:*:*:*:*:*:*",
              "matchCriteriaId": "90070E86-9400-4D5F-977D-8900904952A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d95:*:*:*:*:*:*",
              "matchCriteriaId": "E068F519-48E6-4000-B8CA-078F885B6BF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:-:*:*:*:*:*:*",
              "matchCriteriaId": "27A6BF09-ABBF-4126-ADD6-B174937F8554",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*",
              "matchCriteriaId": "D90D8985-34EF-44CC-A9A7-CB0FD22676F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*",
              "matchCriteriaId": "856A5668-FA4F-44E9-A3F0-BE4979F631E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*",
              "matchCriteriaId": "F3B2DA4D-5E5D-4E09-BE4D-5B3371703D8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*",
              "matchCriteriaId": "FA2459ED-DFA5-4701-AF92-C2928C3BD64D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:*",
              "matchCriteriaId": "8830C4BC-2B3D-4CCF-A37E-79C2D46159BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d131:*:*:*:*:*:*",
              "matchCriteriaId": "40D42ACF-860C-4B47-8E25-7DEC30FB8064",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:*",
              "matchCriteriaId": "C808E08F-1992-43DD-A106-E920DC784831",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d15:*:*:*:*:*:*",
              "matchCriteriaId": "C8C94365-988C-4A14-8E49-846152FDC666",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d150:*:*:*:*:*:*",
              "matchCriteriaId": "E288F54B-AEA3-412F-85A4-EBDFE74DB84F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d160:*:*:*:*:*:*",
              "matchCriteriaId": "02AAC05C-1C4B-4F35-A286-52D20DFD6212",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d170:*:*:*:*:*:*",
              "matchCriteriaId": "080422D3-B508-4049-B558-4B04BF2E8AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d180:*:*:*:*:*:*",
              "matchCriteriaId": "2FAFD8F8-CBD2-45CA-BD3C-875C8FA1D778",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d190:*:*:*:*:*:*",
              "matchCriteriaId": "C68F093D-3205-43A5-BA06-85AC7BEEFD94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*",
              "matchCriteriaId": "18468579-0195-4DDE-BAA5-4BE4068F3A69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d200:*:*:*:*:*:*",
              "matchCriteriaId": "A70F0055-74B8-41F3-BB43-6CBF3F231674",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d210:*:*:*:*:*:*",
              "matchCriteriaId": "8B7D617C-E88E-4981-91E1-0FAB5029E4B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d25:*:*:*:*:*:*",
              "matchCriteriaId": "6825F6BA-B48F-4E02-938F-6B297E21BA07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*",
              "matchCriteriaId": "0E5FAA97-171F-4DB9-B78E-6E1A5F34336A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*",
              "matchCriteriaId": "870244F3-1C05-4F10-A205-5189BB860F46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*",
              "matchCriteriaId": "235EE40B-AA15-4F39-8087-A051F4F70995",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*",
              "matchCriteriaId": "17330544-3AFC-463E-A146-2840A8AE17D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*",
              "matchCriteriaId": "8ABA301F-7866-42A5-8391-E07BEAFF06FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*",
              "matchCriteriaId": "884E4A85-ED42-4391-9FDD-9052F957743A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*",
              "matchCriteriaId": "1901864B-688B-4352-A587-4B96B4E49FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*",
              "matchCriteriaId": "78F53FBF-C6D8-4AE5-87EC-9D9F88DCEFB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*",
              "matchCriteriaId": "1B6670FB-9F5A-469B-97F2-074C28572065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*",
              "matchCriteriaId": "71198992-83AA-4E28-BA7D-A3C1897B5E2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*",
              "matchCriteriaId": "4323D874-C317-4D76-8E2D-C82376D84CBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*",
              "matchCriteriaId": "F56067DA-EBA9-481A-B60B-52148584EFBD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2305DA9D-E6BA-48F4-80CF-9E2DE7661B2F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "285CD1E5-C6D3-470A-8556-653AFF74D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:*",
              "matchCriteriaId": "83AB8877-3DC0-4B8C-B864-1BF18C368337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f:*:*:*:*:*:*",
              "matchCriteriaId": "D80CABB3-9A32-4FBC-AB8E-435BA85CFA70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*",
              "matchCriteriaId": "C56F5C48-BA48-4EE1-88BE-782B3CFB3B90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*",
              "matchCriteriaId": "1C56E6C3-BBB6-4853-91D9-99C7676D0CD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "AC196685-3B0C-4754-AE6A-6BE456CC6B52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "F0146AA9-C513-4871-A62A-52C9F40EB958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A18672EF-E33D-4ACE-BB0A-561812F502C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CEF0E75F-831E-40B8-926D-B2E92A84E31B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*",
              "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*",
              "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*",
              "matchCriteriaId": "2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f5-s7:*:*:*:*:*:*",
              "matchCriteriaId": "BFF0C559-EC2F-4FEE-B012-E9127A68FD4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*",
              "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "ABD3A11C-4CAA-4DDB-AD20-6C7EFA368CCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s10:*:*:*:*:*:*",
              "matchCriteriaId": "4D9134BF-7289-4503-A9C5-977C4CDCD108",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s12:*:*:*:*:*:*",
              "matchCriteriaId": "2698D906-6D9D-429C-9ECC-46FF2334C637",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s2:*:*:*:*:*:*",
              "matchCriteriaId": "6126279A-8509-4CA1-BFB3-E76F701F5031",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*",
              "matchCriteriaId": "CA0D028E-0B07-4CB2-863A-527806B9917C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s4:*:*:*:*:*:*",
              "matchCriteriaId": "846582E4-05A0-4AD9-B78B-1707A09DAA74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s5:*:*:*:*:*:*",
              "matchCriteriaId": "E43A39D8-3BD4-41CD-A8A3-2BFF8D340BCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s6:*:*:*:*:*:*",
              "matchCriteriaId": "DECD665D-2CA4-4CB2-B77D-9230B102B339",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s7:*:*:*:*:*:*",
              "matchCriteriaId": "85B83ED7-EE50-4F06-A386-B0A4FC7263DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s8:*:*:*:*:*:*",
              "matchCriteriaId": "64F1FD18-AAD2-48DD-8F23-55D65D34FCE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s9:*:*:*:*:*:*",
              "matchCriteriaId": "B02FED8D-A554-4039-9F0A-C7EEFC640317",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:*",
              "matchCriteriaId": "BD332D86-5DA7-49A4-98C3-E4D946832DC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r:*:*:*:*:*:*",
              "matchCriteriaId": "6BFFAC38-5D41-4BDB-B9D4-579F104A61BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s7:*:*:*:*:*:*",
              "matchCriteriaId": "03B09A78-9DEA-43A7-8DD6-56D94869DAEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s8:*:*:*:*:*:*",
              "matchCriteriaId": "18B1A6D6-EB40-461A-87B0-FD777019E1BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s9:*:*:*:*:*:*",
              "matchCriteriaId": "F8CD62D3-0894-426E-80A8-CEBCBD49810F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*",
              "matchCriteriaId": "08FC0245-A4FF-42C0-A236-8569301E351A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s1:*:*:*:*:*:*",
              "matchCriteriaId": "A68E7711-C7B9-4578-AB7B-863F088A38BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s3:*:*:*:*:*:*",
              "matchCriteriaId": "E0501706-CB27-42B6-916B-B0009EC333C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s5:*:*:*:*:*:*",
              "matchCriteriaId": "41E43503-A694-406E-B95A-689E4167A4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s6:*:*:*:*:*:*",
              "matchCriteriaId": "A464B371-1B8B-4563-8728-969825896115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*",
              "matchCriteriaId": "120EA9E3-788B-4CFD-A74F-17111FFD0131",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "6B4C2FBB-FEA0-4B98-8568-705FFFFFBB06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s2:*:*:*:*:*:*",
              "matchCriteriaId": "B2506FCC-4B0F-4FEF-A44E-0C704B6217F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s3:*:*:*:*:*:*",
              "matchCriteriaId": "9D9F2F31-B378-40FE-B012-000A225B76F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s4:*:*:*:*:*:*",
              "matchCriteriaId": "D014FF7B-BBEA-4F80-BE0E-4C70E4585A1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*",
              "matchCriteriaId": "C8257676-7AA7-4B39-A8F8-685843D0685B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7:*:*:*:*:*:*",
              "matchCriteriaId": "31001EA8-2C65-4D3D-AEC7-F298692E8752",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s1:*:*:*:*:*:*",
              "matchCriteriaId": "33A3ECF9-AA4D-41F9-8441-1EB5F1DB882E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s2:*:*:*:*:*:*",
              "matchCriteriaId": "989D1170-C430-4117-8E3B-46D8B459DF49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s3:*:*:*:*:*:*",
              "matchCriteriaId": "DB2FD851-BBB6-4D29-B933-1070564E0B50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s4:*:*:*:*:*:*",
              "matchCriteriaId": "5229750A-8555-4A4F-AD6C-82400BE81E1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s5:*:*:*:*:*:*",
              "matchCriteriaId": "C5646AB3-407E-4745-8B16-4B58A8961D81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s6:*:*:*:*:*:*",
              "matchCriteriaId": "D61247C5-C611-47CE-89BA-AB3958A975B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s7:*:*:*:*:*:*",
              "matchCriteriaId": "CA9DB8A3-2E5F-4969-9D42-25363489A133",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "258A380C-1EA0-407D-B7E3-4A2E8820119C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r:*:*:*:*:*:*",
              "matchCriteriaId": "43522D77-C47C-40F7-B84F-927AB84556F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "BBE35BDC-7739-4854-8BB8-E8600603DE9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "2DC47132-9EEA-4518-8F86-5CD231FBFB61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "CD5A30CE-9498-4007-8E66-FD0CC6CF1836",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s10:*:*:*:*:*:*",
              "matchCriteriaId": "07CD1E7C-24EA-46B7-964C-C78FF64AFAE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s11:*:*:*:*:*:*",
              "matchCriteriaId": "8A457C57-4A36-433D-9473-5ABC091DF316",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s8:*:*:*:*:*:*",
              "matchCriteriaId": "F2E0A48F-C85B-4973-A054-28A888EA5ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "6D3E38C1-808C-4BD3-993D-F30855F5390F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s12:*:*:*:*:*:*",
              "matchCriteriaId": "C2AF9C4B-23E6-485D-A115-2B728E929C6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s2:*:*:*:*:*:*",
              "matchCriteriaId": "1FD11073-DC27-41F8-A6A2-7E22A062D14E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s3:*:*:*:*:*:*",
              "matchCriteriaId": "2A78389E-868C-422D-9AA3-8A672DF6C2AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s4:*:*:*:*:*:*",
              "matchCriteriaId": "85BFC22F-A6B3-4306-A28B-5D78FFA6402D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s6:*:*:*:*:*:*",
              "matchCriteriaId": "99276E50-825C-4BB4-8496-1F81BDA21655",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s8:*:*:*:*:*:*",
              "matchCriteriaId": "22B700C1-C690-4C7D-A5AE-45BBB550D52F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s9:*:*:*:*:*:*",
              "matchCriteriaId": "50DDDE48-3F73-440F-82ED-BD9D62A407B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r5:*:*:*:*:*:*",
              "matchCriteriaId": "72194CB7-FFDC-4897-9D6E-EA3459DDDEB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r5-s4:*:*:*:*:*:*",
              "matchCriteriaId": "C88635DB-09B1-4DA1-8FC3-2F7A7E42819C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6:*:*:*:*:*:*",
              "matchCriteriaId": "92F35C19-5AD2-4F98-8313-2E880714DF3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "DF5A9D31-ED7D-4390-B46D-7E46089DB932",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s3:*:*:*:*:*:*",
              "matchCriteriaId": "3BE0AD25-767F-4719-9BE4-C8BDF78A6C4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s4:*:*:*:*:*:*",
              "matchCriteriaId": "19684897-77CE-4E50-B9D2-25E6114E66A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s6:*:*:*:*:*:*",
              "matchCriteriaId": "90B94472-0E32-48AD-A690-AABB2C53CA58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7:*:*:*:*:*:*",
              "matchCriteriaId": "6B4A4960-0241-4BF4-8857-8B7BE33466B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C2DC367C-7F0B-4775-9BE9-464B28543D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s3:*:*:*:*:*:*",
              "matchCriteriaId": "863744A8-8759-4646-9E39-72D511DE4A10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s4:*:*:*:*:*:*",
              "matchCriteriaId": "732A499C-9FAC-4307-B090-8971970B3EF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s5:*:*:*:*:*:*",
              "matchCriteriaId": "9D3848D1-936D-44BB-B951-E4296F113641",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s6:*:*:*:*:*:*",
              "matchCriteriaId": "D32C90F2-ACFC-4E0C-BB11-967706019E13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s7:*:*:*:*:*:*",
              "matchCriteriaId": "684A7156-DCB0-499E-B7F9-21F5F1598A04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "A283D32F-1CAF-4A5A-83E1-585F2801771F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "38A40E03-F915-4888-87B0-5950F75F097D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "C52E355B-DA7D-4FDE-B2D7-A3C3C9C99918",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "267A3603-BC18-442E-803A-4CAEB6493433",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "69FC46D4-39E2-4E2F-A1D3-1001769A7115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "32F83E8B-A816-4F26-95F8-F0DA7F3DF426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "BCA2976C-C84B-40D9-A806-588629BFFB13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "A2C7B980-033E-40AC-98C9-B252733B0F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "BA8D32E4-1892-46DC-9782-5466A14E18D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "25C7C3D0-A203-4979-8375-A610ADD48E9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:-:*:*:*:*:*",
              "matchCriteriaId": "D1CAEBD2-2E46-44B5-B1D1-1DDBD450FD27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "565AE6D8-28A9-4A62-A886-5BAB954695D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0C366F93-BB30-4144-99AE-40B676977834",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "488BB10A-1360-42E5-A68D-23D51B332850",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "64988F0A-E02C-455B-99C9-4059C896416F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "DC2ACA85-FA89-40F0-A2AD-778E1CB02A91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "9F431D3D-5D55-45A9-98E8-00CB1D4C0196",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s7:*:*:*:*:*:*",
              "matchCriteriaId": "C9C703CA-9309-413A-9CD7-585277ADD32D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s8:*:*:*:*:*:*",
              "matchCriteriaId": "130E4A30-A19D-4D1E-B91C-575E8F43EA87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s9:*:*:*:*:*:*",
              "matchCriteriaId": "E3AC83F1-2BCF-4159-9719-EB15ADD7663B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "A00CA6FB-8F28-4171-B510-8DBA351E80C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "605F1AD7-5B09-44F0-9017-15AB3EEE559C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "DF3F9F86-166F-45E4-92B7-3DD3B06199F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "4E4EB6B0-8DB2-4199-96E4-30195D49F756",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "204FC7B5-9CF2-4AC2-9B8D-DA48CAEA6496",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "9D8A8E33-473A-4A40-A7B7-47086BB9012A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "F0F65DCA-34B9-4CE8-91C9-426AAAEB4097",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E0CE79A-157D-47DE-BE65-936BC12470EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "05060C06-18C1-40E8-AE01-385B036CC9AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s10:*:*:*:*:*:*",
              "matchCriteriaId": "341417EE-71C2-465C-96CA-65B2B5B63FF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s11:*:*:*:*:*:*",
              "matchCriteriaId": "A701A73D-A795-47DD-8EB5-55D1CDF67A49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0C752783-4843-407B-AF33-0E1D36FCAAF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "006EE425-A146-4E10-B050-7E754BB8402A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "2B482BCC-1F0C-47AA-B63B-1B39CEF7B2C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "A636F9F2-2DA7-4A27-AD80-FD1B34DFCA94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "4EC7D216-D8F3-4ABD-97C9-4C9FB6DF64FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "5E327643-D8D8-4EFA-9F38-BA862A919501",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s8:*:*:*:*:*:*",
              "matchCriteriaId": "1BC6CE1C-9DD8-429E-BDC2-251D8C8674E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s9:*:*:*:*:*:*",
              "matchCriteriaId": "63B00B4F-3E65-4CB2-807D-43908B570AE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "0DFDD907-5305-4602-8A9C-685AA112C342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "B0A756E2-C320-405A-B24F-7C5022649E5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "2EF6F4C1-6A7E-474F-89BC-7A3C50FD8CAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "84F5BCBA-404B-4BC9-B363-CE6D231B0D6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "18A4CA3E-DA61-49CC-8476-3A476CCB2B83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "A7380B3E-09F5-4497-86C6-11EF56BD89F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "658841A9-BEC9-433E-81D0-47DE82887C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5AD05209-1274-4F8A-9FA2-A1A8DFCC5755",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s10:*:*:*:*:*:*",
              "matchCriteriaId": "68EBE6E9-5E3B-44A1-992F-D6B656706268",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C97683B3-A07B-428F-9535-C49B55305679",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A14CE132-C56B-43D8-A248-AB6A2D1A7B6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "73978DD8-BD92-4872-8F35-AF2B9BCA1ECB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "678F57D1-2595-4AF3-BB87-AF2E1FE3CBB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "7988CE92-71D2-4EEC-B596-4A60E2C1136A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s7:*:*:*:*:*:*",
              "matchCriteriaId": "330D176F-8DAD-440C-A623-44FA233FAB01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s8:*:*:*:*:*:*",
              "matchCriteriaId": "8CC5EAB8-1364-4325-9F01-BE7CC479C29D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s9:*:*:*:*:*:*",
              "matchCriteriaId": "4E2E933A-852F-4257-860D-09638EE0D2F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "A8B5BD93-3C11-45D5-ACF0-7C4C01106C8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "167EEC4F-729E-47C2-B0F8-E8108CE3E985",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:-:*:*:*:*:*",
              "matchCriteriaId": "90BF177D-A895-4D05-B674-B27420A5DC6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0070B31B-59DC-46E9-93E0-1E8BF3560BFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A893CCE5-96B8-44A1-ABEF-6AB9B527B2FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "42203801-E2E7-4DCF-ABBB-D23A91B2A9FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "238EC996-8E8C-4332-916F-09E54E6EBB9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "5F711936-33A1-47FC-A6A0-A63088915815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "21B7820C-01D2-401C-9E6D-C83994FD5961",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "3D2FBD29-2CAC-41B4-9336-671373EF4A7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "EEFCDA90-67E2-4AEF-800C-1D29A9121B8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "74B99981-840F-4DAD-976A-5DAEFE9FB93D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "BDD3ADB9-35FF-41D3-92BD-98D6D4826B03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "341F2459-8335-40E9-A2B3-BE804D319F95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "0CD17956-8E8C-489D-927A-5709C05EA705",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "B670F988-78F2-4BC6-B7FC-E34C280F67DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "2F9451C7-6466-4AC9-9A7F-90A2817AED6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "871CA952-C5EC-4A25-8EF0-C2EC484F7DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "80E2AD65-3DAC-4618-AB73-C43EDCDC7A13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "B783A510-A694-4BF0-8995-F05507F75A90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "C9CAAF7C-9876-473A-BE83-16EA8F00E8C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5342C3DC-D640-47AB-BD76-3444852988A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8AB8585E-EDC6-4400-BEE3-3A6A7C922C90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "A2ABC574-B3FC-4025-B50D-7F9EEB28C806",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "6F6EAFC3-C3AC-4361-8530-39FCF89702F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "92FB1BF6-8852-45D8-817C-36CDBE730801",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "6B363298-315C-4FD5-9417-C5B82883A224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "EB08FF7B-01F5-4A19-858E-E2CD19D61A62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "B7A3FBD3-5399-42A9-9BD9-E3C981CBD6DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4EBD361C-8B4D-43EF-8B82-9FE165D8206E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "6E7539C4-6208-43EB-9A0B-4852D0CE0FA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "35299B02-DC75-458D-B86D-8A0DB95B06AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "CFB29C9B-9729-43EB-AF98-AF44038DA711",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "2D1FB957-54C8-428E-BC8D-2802D7F6895F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "A0BC4766-4BA4-4B02-A654-5C527EA66E9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "853F146A-9A0F-49B6-AFD2-9907434212F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "8F73B88B-E66C-4ACD-B38D-9365FB230ABA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "EE1F82EC-3222-4158-8923-59CDA1909A9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "8FE95D15-B5E5-4E74-9464-C72D8B646A6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "C012CD07-706A-4E1C-B399-C55AEF5C8309",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "A0C26E59-874A-4D87-9E7F-E366F4D65ED1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "75902119-60D0-49F8-8E01-666E0F75935A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "D59D7A31-128B-4034-862B-8EF3CE3EE949",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "0C5E097B-B79E-4E6A-9291-C8CB9674FED5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "819FA3ED-F934-4B20-BC0E-D638ACCB7787",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "3D7D773A-4988-4D7C-A105-1885EBE14426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "1BD93674-9375-493E-BD6C-8AD41CC75DD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "736B7A9F-E237-45AF-A6D6-84412475F481",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "62E63730-F697-4FE6-936B-FD9B4F22EAE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "064A7052-4EF5-4BFB-88FF-8122AEECB6A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "08C58CCB-3BAA-4400-B371-556DF46DE69C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "768C0EB7-8456-4BF4-8598-3401A54D21DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5332B70A-F6B0-4C3B-90E2-5CBFB3326126",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "81439FE8-5405-45C2-BC04-9823D2009A77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "E506138D-043E-485D-B485-94A2AB75F8E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "0EF3C901-3599-463F-BEFB-8858768DC195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CD806778-A995-4A9B-9C05-F4D7B1CB1F7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "02B42BE8-1EF2-47F7-9F10-DE486A017EED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "DCAB79C9-6639-4ED0-BEC9-E7C8229DF977",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "C8CF858F-84BB-4AEA-B829-FCF22C326160",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "5405F361-AB96-4477-AA0D-49B874324B39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "E45E5421-2F6F-4AF9-8EB1-431A804FC649",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "0E7545CE-6300-4E81-B5AF-2BE150C1B190",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "4CA3060F-1800-4A06-A453-FB8CE4B65312",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "9A5B337A-727C-4767-AD7B-E0F7F99EB46F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "16FDE60B-7A99-4683-BC14-530B5B005F8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "725D8C27-E4F8-4394-B4EC-B49B6D3C2709",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "8233C3AB-470E-4D13-9BFD-C9E90918FD0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "7C71D2FA-B1A4-4004-807F-7B3BB347DF4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "9E78E854-DDD3-4D1A-97AB-AEA70B9B811F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "59006503-B2CA-4F79-AC13-7C5615A74CE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "B8110DA9-54B1-43CF-AACB-76EABE0C9EF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "11B5CC5A-1959-4113-BFCF-E4BA63D918C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "33F08A33-EF80-4D86-9A9A-9DF147B9B6D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "AF24ACBD-5F84-47B2-BFF3-E9A56666269C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "3935A586-41BD-4FA5-9596-DED6F0864777",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "B83FB539-BD7C-4BEE-9022-098F73902F38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "76022948-4B07-43CB-824C-44E1AB3537CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "8328FDE6-9707-4142-B905-3B07C0E28E35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "41CD982F-E6F2-4951-9F96-A76C142DF08E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "19FDC05F-5582-4F7E-B628-E58A3C0E7F2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the HTTP/HTTPS service used by J-Web, Web Authentication, Dynamic-VPN (DVPN), Firewall Authentication Pass-Through with Web-Redirect, and Captive Portal allows an unauthenticated attacker to cause an extended Denial of Service (DoS) for these services by sending a high number of specific requests. This issue affects: Juniper Networks Junos OS 12.3 versions prior to 12.3R12-S17 on EX Series; 12.3X48 versions prior to 12.3X48-D105 on SRX Series; 15.1 versions prior to 15.1R7-S8; 15.1X49 versions prior to 15.1X49-D230 on SRX Series; 16.1 versions prior to 16.1R7-S8; 17.4 versions prior to 17.4R2-S12, 17.4R3-S3; 18.1 versions prior to 18.1R3-S11; 18.2 versions prior to 18.2R3-S6; 18.3 versions prior to 18.3R2-S4, 18.3R3-S3; 18.4 versions prior to 18.4R2-S5, 18.4R3-S4; 19.1 versions prior to 19.1R2-S2, 19.1R3-S2; 19.2 versions prior to 19.2R1-S5, 19.2R3; 19.3 versions prior to 19.3R2-S4, 19.3R3; 19.4 versions prior to 19.4R1-S3, 19.4R2-S2, 19.4R3; 20.1 versions prior to 20.1R1-S3, 20.1R2; 20.2 versions prior to 20.2R1-S1, 20.2R2."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en el servicio HTTP/HTTPS utilizado por -Web, Web Authentication, Dynamic-VPN (DVPN), Firewall Authentication Pass-Through con Web-Redirect, y Captive Portal, permite a un atacante no autenticado causar una Denegaci\u00f3n de Servicio extendida (DoS) para estos servicios mediante el env\u00edo de un gran n\u00famero de peticiones espec\u00edficas.\u0026#xa0;Este problema afecta a: Juniper Networks Junos OS versiones 12.3 anteriores a 12.3R12-S17 en la serie EX;\u0026#xa0;Versiones de 12.3X48 anteriores a 12.3X48-D105 en la serie SRX;\u0026#xa0;versiones 15.1 anteriores a 15.1R7-S8;\u0026#xa0;Versiones de 15.1X49 anteriores a 15.1X49-D230 en la serie SRX;\u0026#xa0;versiones 16.1 anteriores a 16.1R7-S8;\u0026#xa0;versiones 17.4 anteriores a 17.4R2-S12, 17.4R3-S3;\u0026#xa0;versiones 18.1 anteriores a 18.1R3-S11;\u0026#xa0;versiones 18.2 anteriores a 18.2R3-S6;\u0026#xa0;versiones 18.3 anteriores a 18.3R2-S4, 18.3R3-S3;\u0026#xa0;versiones 18.4 anteriores a 18.4R2-S5, 18.4R3-S4;\u0026#xa0;versiones 19.1 anteriores a 19.1R2-S2, 19.1R3-S2;\u0026#xa0;versiones 19.\u0026#xa0;2 anteriores a 19.2R1-S5, 19.2R3;\u0026#xa0;versiones 19.3 anteriores a 19.3R2-S4, 19.3R3;\u0026#xa0;versiones 19.4  anteriores a 19.4R1-S3, 19.4R2-S2, 19.4R3;\u0026#xa0;versiones 20.1 anteriores a 20.1R1-S3, 20.1R2;\u0026#xa0;Versiones 20.2 anteriores a 20.2R1-S1, 20.2R2"
    }
  ],
  "id": "CVE-2021-0261",
  "lastModified": "2024-11-21T05:42:20.670",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      }
    ]
  },
  "published": "2021-04-22T20:15:09.703",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA11152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA11152"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        },
        {
          "lang": "en",
          "value": "CWE-770"
        }
      ],
      "source": "sirt@juniper.net",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-04-14 16:15
Modified
2024-11-21 06:46
Summary
An Uncontrolled Memory Allocation vulnerability leading to a Heap-based Buffer Overflow in the packet forwarding engine (PFE) of Juniper Networks Junos OS allows a network-based unauthenticated attacker to flood the device with traffic leading to a Denial of Service (DoS). The device must be configured with storm control profiling limiting the number of unknown broadcast, multicast, or unicast traffic to be vulnerable to this issue. This issue affects: Juniper Networks Junos OS on QFX5100/QFX5110/QFX5120/QFX5200/QFX5210/EX4600/EX4650 Series; 20.2 version 20.2R1 and later versions prior to 20.2R2. This issue does not affect: Juniper Networks Junos OS versions prior to 20.2R1.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "06F53DA5-59AE-403C-9B1E-41CE267D8BB1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An Uncontrolled Memory Allocation vulnerability leading to a Heap-based Buffer Overflow in the packet forwarding engine (PFE) of Juniper Networks Junos OS allows a network-based unauthenticated attacker to flood the device with traffic leading to a Denial of Service (DoS). The device must be configured with storm control profiling limiting the number of unknown broadcast, multicast, or unicast traffic to be vulnerable to this issue. This issue affects: Juniper Networks Junos OS on QFX5100/QFX5110/QFX5120/QFX5200/QFX5210/EX4600/EX4650 Series; 20.2 version 20.2R1 and later versions prior to 20.2R2. This issue does not affect: Juniper Networks Junos OS versions prior to 20.2R1."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de Asignaci\u00f3n de Memoria no Controlada conllevando a un desbordamiento del b\u00fafer en la regi\u00f3n Heap de la memoria en el motor de reenv\u00edo de paquetes (PFE) de Juniper Networks Junos OS permite a un atacante no autenticado basado en la red inundar el dispositivo con tr\u00e1fico, conllevando a una Denegaci\u00f3n de Servicio (DoS). El dispositivo debe estar configurado con un perfil de control de tormentas que limite el n\u00famero de tr\u00e1fico de difusi\u00f3n, multidifusi\u00f3n o unidifusi\u00f3n desconocido para ser vulnerable a este problema. Este problema afecta a: Juniper Networks Junos OS en las series QFX5100/QFX5110/QFX5120/QFX5200/QFX5210/EX4600/EX4650; versi\u00f3n 20.2 20.2R1 y versiones posteriores anteriores a 20.2R2. Este problema no afecta a: Juniper Networks Junos OS versiones anteriores a 20.2R1"
    }
  ],
  "id": "CVE-2022-22188",
  "lastModified": "2024-11-21T06:46:21.140",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-04-14T16:15:08.103",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA69497"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA69497"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-122"
        },
        {
          "lang": "en",
          "value": "CWE-789"
        }
      ],
      "source": "sirt@juniper.net",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-08-17 20:15
Modified
2024-11-21 08:10
Summary
A Missing Authentication for Critical Function vulnerability in Juniper Networks Junos OS on EX Series allows an unauthenticated, network-based attacker to cause limited impact to the file system integrity. With a specific request to installAppPackage.php that doesn't require authentication an attacker is able to upload arbitrary files via J-Web, leading to a loss of integrity for a certain part of the file system, which may allow chaining to other vulnerabilities. This issue affects Juniper Networks Junos OS on EX Series: * All versions prior to 20.4R3-S8; * 21.1 versions 21.1R1 and later; * 21.2 versions prior to 21.2R3-S6; * 21.3 versions prior to 21.3R3-S5; * 21.4 versions prior to 21.4R3-S4; * 22.1 versions prior to 22.1R3-S3; * 22.2 versions prior to 22.2R3-S1; * 22.3 versions prior to 22.3R2-S2, 22.3R3; * 22.4 versions prior to 22.4R2-S1, 22.4R3.
Impacted products
Vendor Product Version
juniper junos *
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.3
juniper junos 22.3
juniper junos 22.3
juniper junos 22.3
juniper junos 22.3
juniper junos 22.4
juniper junos 22.4
juniper junos 22.4
juniper junos 22.4
juniper ex2200 -
juniper ex2200-c -
juniper ex2200-vc -
juniper ex2300 -
juniper ex2300-24mp -
juniper ex2300-24p -
juniper ex2300-24t -
juniper ex2300-48mp -
juniper ex2300-48p -
juniper ex2300-48t -
juniper ex2300-c -
juniper ex2300m -
juniper ex3200 -
juniper ex3300 -
juniper ex3300-vc -
juniper ex3400 -
juniper ex4200 -
juniper ex4200-vc -
juniper ex4300 -
juniper ex4300-24p -
juniper ex4300-24p-s -
juniper ex4300-24t -
juniper ex4300-24t-s -
juniper ex4300-32f -
juniper ex4300-32f-dc -
juniper ex4300-32f-s -
juniper ex4300-48mp -
juniper ex4300-48mp-s -
juniper ex4300-48p -
juniper ex4300-48p-s -
juniper ex4300-48t -
juniper ex4300-48t-afi -
juniper ex4300-48t-dc -
juniper ex4300-48t-dc-afi -
juniper ex4300-48t-s -
juniper ex4300-48tafi -
juniper ex4300-48tdc -
juniper ex4300-48tdc-afi -
juniper ex4300-mp -
juniper ex4300-vc -
juniper ex4300m -
juniper ex4400 -
juniper ex4500 -
juniper ex4500-vc -
juniper ex4550 -
juniper ex4550-vc -
juniper ex4550\/vc -
juniper ex4600 -
juniper ex4600-vc -
juniper ex4650 -
juniper ex6200 -
juniper ex6210 -
juniper ex8200 -
juniper ex8200-vc -
juniper ex8208 -
juniper ex8216 -
juniper ex9200 -
juniper ex9204 -
juniper ex9208 -
juniper ex9214 -
juniper ex9250 -
juniper ex9251 -
juniper ex9253 -



{
  "cisaActionDue": "2023-11-17",
  "cisaExploitAdd": "2023-11-13",
  "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
  "cisaVulnerabilityName": "Juniper Junos OS EX Series Missing Authentication for Critical Function Vulnerability",
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3A96966-5060-4139-A124-D4E2C879FD6C",
              "versionEndExcluding": "20.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "1981DE38-36B5-469D-917E-92717EE3ED53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "AFA68ACD-AAE5-4577-B734-23AAF77BC85A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "65948ABC-22BB-46D5-8545-0806EDB4B86E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "283E41CB-9A90-4521-96DC-F31AA592CFD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "14EEA504-CBC5-4F6F-889A-D505EC4BB5B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s7:*:*:*:*:*:*",
              "matchCriteriaId": "977DEF80-0DB5-4828-97AC-09BB3111D585",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "72E2DDF6-01DF-4880-AB60-B3DA3281E88D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "54010163-0810-4CF5-95FE-7E62BC6CA4F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "5C1C3B09-3800-493E-A319-57648305FE6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "4BFDCC2B-FAB5-4164-8D70-28E4DFF052AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "E596ABD9-6ECD-48DC-B770-87B7E62EA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "71745D02-D226-44DC-91AD-678C85F5E6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "39E44B09-7310-428C-8144-AE9DB0484D1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "53938295-8999-4316-9DED-88E24D037852",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "2307BF56-640F-49A8-B060-6ACB0F653A61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4624565D-8F59-44A8-B7A8-01AD579745E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "4BF8CD82-C338-4D9A-8C98-FCB3CEAA9227",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "57E08E70-1AF3-4BA5-9A09-06DFE9663ADE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "255B6F20-D32F-42C1-829C-AE9C7923558A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "90AE30DB-C448-4FE9-AC11-FF0F27CDA227",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "93F324AE-65D3-4CFC-AEAB-898CE1BD05CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "3CCBB2F4-F05B-4CC5-9B1B-ECCB798D0483",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "09FF5818-0803-4646-A386-D7C645EE58A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "2229FA59-EB24-49A2-85CE-F529A8DE6BA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "0CB280D8-C5D8-4B51-A879-496ACCDE4538",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5F3F54F1-75B3-400D-A735-2C27C8CEBE79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "476A49E7-37E9-40F9-BF2D-9BBFFAA1DFFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "0A5B196A-2AF1-4AE5-9148-A75A572807BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "3B457616-2D91-4913-9A7D-038BBF8F1F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "E117E493-F4E1-4568-88E3-F243C74A2662",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "01E3E308-FD9C-4686-8C35-8472A0E99F0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "3683A8F5-EE0E-4936-A005-DF7F6B75DED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "1B615DBA-8C53-41D4-B264-D3EED8578471",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "B3124DD0-9E42-4896-9060-CB7DD07FC342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "44F6FD6C-03AF-4D2C-B411-A753DE12A2DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "D49FFB60-BA71-4902-9404-E67162919ADC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "E949B21B-AD62-4022-9088-06313277479E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8D862E6F-0D01-4B25-8340-888C30F75A2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "2F28F73E-8563-41B9-A313-BBAAD5B57A67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "E37D4694-C80B-475E-AB5B-BB431F59C5E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5EC0D2D2-4922-4675-8A2C-57A08D7BE334",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "9EC91F9D-DEDA-46B4-A39F-59A2CDB86C2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "591AA3E6-62A2-4A1A-A04C-E808F71D8B6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "786F993E-32CB-492A-A7CC-A7E4F48EA8B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "19519212-51DD-4448-B115-8A20A40192CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5CC9909E-AE9F-414D-99B1-83AA04D5297B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "FDE9E767-4713-4EA2-8D00-1382975A4A15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "59DDA54E-6845-47EB-AE3C-5EC6BD33DFA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "574730B0-56C8-4A03-867B-1737148ED9B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "28E42A41-7965-456B-B0AF-9D3229CE4D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "CB1A77D6-D3AD-481B-979C-8F778530B175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "3A064B6B-A99B-4D8D-A62D-B00C7870BC30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "40813417-A938-4F74-A419-8C5188A35486",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE3D4F71-8476-4F0D-A976-A308D6483D6D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2200-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7BD5636-93D5-4C06-964F-00055DF6B2B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2200-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D066A90D-F7F2-4EA5-8F0C-D0E189DDB05D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-24mp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3A0D9C0-34D3-430F-ABFA-B68010A8825D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-24p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E04B126-F290-4242-BB80-5F573D623E6E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-24t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "671D9977-7657-48C7-A07C-4AED54380A86",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-48mp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E100C3C-070D-4132-927F-756538B91491",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-48p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2032E7DD-96FD-48B7-922C-5FE04675796C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-48t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D907D6A-B7C4-4A10-AA58-0F908575A435",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62A536DA-5A57-4255-AB22-F99F8B7FF62A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C7A20FC-A19F-4881-A0E8-C440E9FE60D0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC326549-217D-4194-8310-AB398D6FF3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3300-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D32B9B26-8BF0-4C56-A9BF-D9BBAEA50506",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53269C69-3D1E-4F05-8EF6-81743D7A699E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4200-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0F54ADF-7C13-4AA6-B61E-627D4DBB1CF3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BEA4BC3-093F-4DE6-BED1-2C7D2FC2C8A5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24p-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "592377CC-4044-4FDD-A3DF-CBF25754EE4D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D12E8275-EF6B-44F9-A7D8-A769CDB5EED5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24t-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3E63215-246E-49F3-A537-8A90D512DAB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-32f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD1A5E69-928A-41A0-8B9B-91F307D99854",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-32f-dc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B71953D-016D-4E72-B598-55667A507681",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-32f-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CABBC37B-EB93-424D-A1E7-4686039C0955",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48mp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24526B69-E3E3-4249-80A4-A886BED5C07E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48mp-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2209605-65B6-44B3-9700-9EC543BF2408",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3C348CF-65C1-4A53-8F4F-99B5A4113679",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48p-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60CB5F91-DC40-4D09-BB93-4539B8581877",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADE8EB69-95DD-44E9-80A6-F2B5E34BBD5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-afi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEEDB14F-E74A-4C48-A969-1D22D7F7C7C8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-dc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBE3866E-109E-479F-9FFE-3F6E81C0DE7C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-dc-afi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A17D793-5F01-4818-956D-D6BC5A6C4CEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF4C3E8E-C8B4-42A5-8DB6-7E8114FCC030",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48tafi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "77AF34EC-A154-4042-BE0B-B2BA9EEDEE93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48tdc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9FD3D9F-B49C-48EC-8AE1-FE3B399809DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48tdc-afi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10DC1840-7409-4BD0-9522-B55B1166CF9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-mp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EECCB3-37B3-4146-8F8C-4BBFF84499E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "303ADB06-5CB5-44DA-8387-39FACC539EF0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F07B0E0B-D2F2-4CF1-A8EA-A1E8DE83BBB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B43F6CB-0595-4957-8B3B-ADD4EA84D8C2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDEE8AE4-B393-442C-AD68-4AC43E76A8F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4500-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D842407-7A13-47C7-BBC9-FB0E978221CB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E98077-92AF-4E3E-96F0-2E6F9D6343D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B84C72A-C314-46FB-8DD8-1DF29C6C4B0D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550\\/vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3612D798-7A5F-4068-A5A2-92173893450E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3ECB975-D1A0-4318-9C5E-752A3C98F76F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex6200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6CC1C89-B37F-4C5F-9F79-12997C79711D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex6210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71FF88C7-89CB-4E04-BADA-AD64F8060C6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AFE829C-325D-4E66-A6A2-A81BE8BCAB72",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8200-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B74B12A6-1CE2-4293-ABA5-E3F23E15485C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8208:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "72E67A5A-0DFF-42D9-81A7-570E9BCA463D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8216:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B51C5371-51E9-40AE-8619-BC1267DD1D08",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9204:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86E82CE3-F43D-4B29-A64D-B14ADB6CC357",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9208:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13C0199E-B9F0-41D3-B625-083990517CDF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9214:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8790B456-DFC7-4E82-9A0C-C89787139B79",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CCB1E61-07A1-40B0-B616-F1A6E06D11C4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9251:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "079290E9-DCC5-43F7-9480-64874DBF2696",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9253:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EA71434-CCBF-4A55-8B30-D213A43E8641",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Missing Authentication for Critical Function vulnerability in Juniper Networks Junos OS on EX Series allows an unauthenticated, network-based attacker to cause limited impact to the file system integrity.\n\n\n\n\n\nWith a specific request to installAppPackage.php that doesn\u0027t require authentication an attacker is able to upload arbitrary files via J-Web, leading to a loss of \n\nintegrity\n\nfor a certain \n\npart of the file system, which may allow chaining to other vulnerabilities.\n\n\nThis issue affects Juniper Networks Junos OS on EX Series:\n\n\n\n  *  All versions prior to 20.4R3-S8;\n  *  21.1 versions 21.1R1 and later;\n  *  21.2 versions prior to 21.2R3-S6;\n  *  21.3 versions \n\nprior to \n\n 21.3R3-S5;\n  *  21.4 versions \n\nprior to \n\n21.4R3-S4;\n  *  22.1 versions \n\nprior to \n\n22.1R3-S3;\n  *  22.2 versions \n\nprior to \n\n22.2R3-S1;\n  *  22.3 versions \n\nprior to \n\n22.3R2-S2, 22.3R3;\n  *  22.4 versions \n\nprior to \n\n22.4R2-S1, 22.4R3.\n\n\n\n\n"
    },
    {
      "lang": "es",
      "value": "\"Una vulnerabilidad de falta de autenticaci\u00f3n para funciones cr\u00edticas en Juniper Networks Junos OS en la serie EX permite a un atacante no autenticado basado en red causar un impacto limitado en la integridad del sistema de archivos. Con una solicitud espec\u00edfica a installAppPackage.php que no requiere autenticaci\u00f3n, un atacante puede cargar archivos arbitrarios a trav\u00e9s de J-Web, lo que provoca una p\u00e9rdida de integridad de una parte determinada del sistema de archivos, que puede permitir el encadenamiento con otras vulnerabilidades. Este problema afecta al sistema operativo Junos de Juniper Networks en la serie EX: \n* Todas las versiones anteriores a 20.4R3-S8; \n* 21.1: versiones 21.1R1 y posteriores; \n* 21.2: versiones anteriores a 21.2R3-S6; \n* 21.3: versiones anteriores a 21.3R3-S5; \n* 21.4: versiones anteriores a 21.4R3-S4; \n* 22.1: versiones anteriores a 22.1R3-S3; \n* 22.2: versiones anteriores a 22.2R3-S1; \n* 22.3: versiones anteriores a 22.3R2-S2, 22.3R3; \n* 22.4: versiones anteriores a 22.4R2-S1, 22.4R3.\"\n"
    }
  ],
  "id": "CVE-2023-36847",
  "lastModified": "2024-11-21T08:10:44.533",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "sirt@juniper.net",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-08-17T20:15:10.553",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "https://supportportal.juniper.net/JSA72300"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "https://supportportal.juniper.net/JSA72300"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Undergoing Analysis",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-306"
        }
      ],
      "source": "sirt@juniper.net",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-306"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-04-10 20:29
Modified
2024-11-21 04:16
Summary
In MPLS environments, receipt of a specific SNMP packet may cause the routing protocol daemon (RPD) process to crash and restart. By continuously sending a specially crafted SNMP packet, an attacker can repetitively crash the RPD process causing prolonged denial of service. No other Juniper Networks products or platforms are affected by this issue. Affected releases are Juniper Networks Junos OS : 12.1X46 versions prior to 12.1X46-D77 on SRX Series; 12.3 versions prior to 12.3R12-S10; 12.3X48 versions prior to 12.3X48-D75 on SRX Series; 14.1X53 versions prior to 14.1X53-D48 on EX/QFX series; 15.1 versions prior to 15.1R4-S9, 15.1R7-S2; 15.1F6 versions prior to 15.1F6-S11; 15.1X49 versions prior to 15.1X49-D141, 15.1X49-D144, 15.1X49-D150 on SRX Series; 15.1X53 versions prior to 15.1X53-D234 on QFX5200/QFX5110 Series; 15.1X53 versions prior to 15.1X53-D68 on QFX10K Series; 15.1X53 versions prior to 15.1X53-D471, 15.1X53-D490 on NFX Series; 15.1X53 versions prior to 15.1X53-D590 on EX2300/EX3400 Series; 15.1X54 on ACX Series; 16.1 versions prior to 16.1R3-S10, 16.1R4-S11, 16.1R6-S5, 16.1R7; 16.1X65 versions prior to 16.1X65-D48; 16.2 versions prior to 16.2R2-S6; 17.1 versions prior to 17.1R2-S8, 17.1R3; 17.2 versions prior to 17.2R1-S7, 17.2R3; 17.2X75 versions prior to 17.2X75-D92, 17.2X75-D102, 17.2X75-D110; 17.3 versions prior to 17.3R3; 17.4 versions prior to 17.4R1-S4, 17.4R2; 18.1 versions prior to 18.1R1-S1, 18.1R2-S1, 18.1R3; 18.2X75 versions prior to 18.2X75-D10.
Impacted products
Vendor Product Version
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper srx5400 -
juniper srx5600 -
juniper srx5800 -
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper srx5400 -
juniper srx5600 -
juniper srx5800 -
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper qfx10002 -
juniper qfx10008 -
juniper qfx10016 -
juniper qfx5100 -
juniper qfx5110 -
juniper qfx5120 -
juniper qfx5200-32c -
juniper qfx5200-48y -
juniper qfx5210-64c -
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper ex_redundant_power_system -
juniper ex2200 -
juniper ex2200-c -
juniper ex2300 -
juniper ex2300-c -
juniper ex3300 -
juniper ex3400 -
juniper ex4200 -
juniper ex4300 -
juniper ex4550 -
juniper ex4600 -
juniper ex4650 -
juniper ex9200 -
juniper ex9250 -
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper srx1500 -
juniper srx300 -
juniper srx4000 -
juniper srx4600 -
juniper srx5400 -
juniper srx550 -
juniper srx5600 -
juniper srx5800 -
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper qfx5100 -
juniper qfx5110 -
juniper qfx5120 -
juniper qfx5200 -
juniper qfx5210 -
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper qfx10002 -
juniper qfx10008 -
juniper qfx10016 -
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper nfx150 -
juniper nfx250 -
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper ex2300 -
juniper ex2300-c -
juniper ex3400 -
juniper junos 15.1x54
juniper acx1000 -
juniper acx1100 -
juniper acx2000 -
juniper acx2100 -
juniper acx2200 -
juniper acx4000 -
juniper acx500 -
juniper acx5048 -
juniper acx5096 -
juniper acx5448 -
juniper acx6360 -
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1x65
juniper junos 16.1x65
juniper junos 16.1x65
juniper junos 16.1x65
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2x75
juniper junos 17.2x75
juniper junos 17.2x75
juniper junos 17.2x75
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 18.1
juniper junos 18.1
juniper junos 18.2x75



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:-:*:*:*:*:*:*",
              "matchCriteriaId": "92F31F7F-02E0-4E63-A600-DF8AB4E3BAA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d10:*:*:*:*:*:*",
              "matchCriteriaId": "A71742CF-50B1-44BB-AB7B-27E5DCC9CF70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d15:*:*:*:*:*:*",
              "matchCriteriaId": "4FD4237A-C257-4D8A-ABC4-9B2160530A4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d20:*:*:*:*:*:*",
              "matchCriteriaId": "5A449C87-C5C3-48FE-9E46-64ED5DD5F193",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d25:*:*:*:*:*:*",
              "matchCriteriaId": "F4B6215F-76BF-473F-B325-0975B0EB101E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d30:*:*:*:*:*:*",
              "matchCriteriaId": "A1C4A10C-49A3-4103-9E56-F881113BC5D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d35:*:*:*:*:*:*",
              "matchCriteriaId": "50E7FD07-A309-48EC-A520-C7F0FA35865C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d40:*:*:*:*:*:*",
              "matchCriteriaId": "F868948A-04D7-473B-971F-721302653633",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d45:*:*:*:*:*:*",
              "matchCriteriaId": "830A9EBA-88F1-4277-B98F-75AC52A60824",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d50:*:*:*:*:*:*",
              "matchCriteriaId": "BFA2ADAB-E486-4DBB-8B84-CC095D102278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d55:*:*:*:*:*:*",
              "matchCriteriaId": "9ACD0C03-ACD9-4D47-B3EE-1D8753FF5A83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d60:*:*:*:*:*:*",
              "matchCriteriaId": "0DD32D8A-7531-4691-B45D-9EACC69A23D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d65:*:*:*:*:*:*",
              "matchCriteriaId": "76DFA52F-5B2E-47DA-9A8E-7D17A7413929",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d66:*:*:*:*:*:*",
              "matchCriteriaId": "4D363E73-ABC4-4E9F-9E7B-86087D3A3F9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d67:*:*:*:*:*:*",
              "matchCriteriaId": "A7502F95-BADC-432A-B7BE-8E9931FA1448",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d71:*:*:*:*:*:*",
              "matchCriteriaId": "C63E8B17-250D-4D74-9A1F-2F3577D9A071",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E014A0D-0054-4EBA-BA1F-035B74BD822F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "371A7DF8-3F4B-439D-8990-D1BC6F0C25C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r11:*:*:*:*:*:*",
              "matchCriteriaId": "F0DD051A-E486-4A9D-A978-A5A980AAF237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12:*:*:*:*:*:*",
              "matchCriteriaId": "D4ED9ACC-B6BA-4128-8934-759BB9EC904F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s8:*:*:*:*:*:*",
              "matchCriteriaId": "4D353E7F-F773-4502-B4EE-E73BA2DE1BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3BCFD-2B0F-4994-9FE4-9D37FA85F1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "C6F309FD-0A5A-4C86-B227-B2B511A5CEB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r4:*:*:*:*:*:*",
              "matchCriteriaId": "960059B5-0701-4B75-AB51-0A430247D9F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r5:*:*:*:*:*:*",
              "matchCriteriaId": "1D1DCA52-DA81-495B-B516-5571F01E3B0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r6:*:*:*:*:*:*",
              "matchCriteriaId": "05E187F6-BACD-4DD5-B393-B2FE4349053A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r7:*:*:*:*:*:*",
              "matchCriteriaId": "3C240840-A6BC-4E3D-A60D-22F08E67E2B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r8:*:*:*:*:*:*",
              "matchCriteriaId": "CC90563F-6BCB-4D77-8FD4-584E3A6C7741",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r9:*:*:*:*:*:*",
              "matchCriteriaId": "5AD03BA7-D9EC-420F-97C4-383F79D6873F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:-:*:*:*:*:*:*",
              "matchCriteriaId": "AC1FED64-8725-4978-9EBF-E3CD8EF338E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*",
              "matchCriteriaId": "4B7066A4-CD05-4E1A-89E8-71B4CB92CFF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*",
              "matchCriteriaId": "A4AC2E1E-74FB-4DA3-8292-B2079F83FF54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d20:*:*:*:*:*:*",
              "matchCriteriaId": "5FF83BD0-3B28-481E-8C8F-09ECDA493DA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:*",
              "matchCriteriaId": "6E296274-AFC1-4F56-A4B3-827C2E0BC9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d30:*:*:*:*:*:*",
              "matchCriteriaId": "3C82799B-BD25-4359-9E3D-4D7CA7367525",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d35:*:*:*:*:*:*",
              "matchCriteriaId": "094485FF-960C-4533-A2AF-6C4D420D260D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d40:*:*:*:*:*:*",
              "matchCriteriaId": "F8BE3661-1DE5-4F57-9384-68C1B34F6812",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d45:*:*:*:*:*:*",
              "matchCriteriaId": "B45E8A14-E7F4-41EB-9BFA-7A19E35D11FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d50:*:*:*:*:*:*",
              "matchCriteriaId": "C6C694C6-C58C-4513-91E8-6CC22A2386E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d55:*:*:*:*:*:*",
              "matchCriteriaId": "6B65EF51-ED97-4973-94C4-8F66C553F190",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d60:*:*:*:*:*:*",
              "matchCriteriaId": "9EE7C08A-2A4B-4A84-AD95-A890913E2EE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d65:*:*:*:*:*:*",
              "matchCriteriaId": "44C61900-680C-4C74-8B96-ACC93FE9465E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d70:*:*:*:*:*:*",
              "matchCriteriaId": "B6C38637-ABE0-419A-A053-CBE076766551",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:-:*:*:*:*:*:*",
              "matchCriteriaId": "6FEF5DD8-B0B2-4ED2-B38F-CE870485AB8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "09771B8F-8B2A-4E8B-B4D3-80677697FCF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*",
              "matchCriteriaId": "55E2F909-E1CC-45AA-ABA9-58178B751808",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*",
              "matchCriteriaId": "E1AA12C5-4520-4F79-80BE-66112F7AFC2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*",
              "matchCriteriaId": "807C8110-5CC2-45F0-B094-BBF9C0B63BDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*",
              "matchCriteriaId": "547E5737-D385-49B9-A69F-A3B185A34116",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*",
              "matchCriteriaId": "2ED257ED-A56B-48A6-8568-65F36FFFC753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "74500FC7-EE82-4AA8-9A5F-15DE4835E337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*",
              "matchCriteriaId": "AAE14AE1-6756-4831-A8D5-A6D07DB24AF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "A545D686-25FD-47CD-838A-CF69FB707253",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d42:*:*:*:*:*:*",
              "matchCriteriaId": "39427B97-EB80-46BE-A5D0-90CCEC1DD207",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d43:*:*:*:*:*:*",
              "matchCriteriaId": "131CBAB6-8222-4CDC-AEC8-8AD1AD507C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d44:*:*:*:*:*:*",
              "matchCriteriaId": "81BEA7EA-FF95-425B-9245-21927E1F30C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "EB013C0D-893D-4A71-AF86-B63DB4464784",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d46:*:*:*:*:*:*",
              "matchCriteriaId": "9A3CB6CF-A22B-43F8-8E92-6268BBF7E644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d47:*:*:*:*:*:*",
              "matchCriteriaId": "E77B6650-6316-41D1-9EA3-4429DD972628",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200-32c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38D790AD-D00F-4FED-96FE-3046C827356B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200-48y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAD9AD5C-947D-41EF-9969-FCCEB144984F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210-64c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B86047DE-A0A0-4698-9414-B66C0FA7B544",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:-:*:*:*:*:*:*",
              "matchCriteriaId": "6FEF5DD8-B0B2-4ED2-B38F-CE870485AB8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "09771B8F-8B2A-4E8B-B4D3-80677697FCF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*",
              "matchCriteriaId": "55E2F909-E1CC-45AA-ABA9-58178B751808",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*",
              "matchCriteriaId": "E1AA12C5-4520-4F79-80BE-66112F7AFC2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*",
              "matchCriteriaId": "807C8110-5CC2-45F0-B094-BBF9C0B63BDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*",
              "matchCriteriaId": "547E5737-D385-49B9-A69F-A3B185A34116",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*",
              "matchCriteriaId": "2ED257ED-A56B-48A6-8568-65F36FFFC753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "74500FC7-EE82-4AA8-9A5F-15DE4835E337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*",
              "matchCriteriaId": "AAE14AE1-6756-4831-A8D5-A6D07DB24AF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "A545D686-25FD-47CD-838A-CF69FB707253",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d42:*:*:*:*:*:*",
              "matchCriteriaId": "39427B97-EB80-46BE-A5D0-90CCEC1DD207",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d43:*:*:*:*:*:*",
              "matchCriteriaId": "131CBAB6-8222-4CDC-AEC8-8AD1AD507C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d44:*:*:*:*:*:*",
              "matchCriteriaId": "81BEA7EA-FF95-425B-9245-21927E1F30C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "EB013C0D-893D-4A71-AF86-B63DB4464784",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d46:*:*:*:*:*:*",
              "matchCriteriaId": "9A3CB6CF-A22B-43F8-8E92-6268BBF7E644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d47:*:*:*:*:*:*",
              "matchCriteriaId": "E77B6650-6316-41D1-9EA3-4429DD972628",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex_redundant_power_system:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFE03C4A-3FA7-43FC-8801-4F1566B54388",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE3D4F71-8476-4F0D-A976-A308D6483D6D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2200-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7BD5636-93D5-4C06-964F-00055DF6B2B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC326549-217D-4194-8310-AB398D6FF3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53269C69-3D1E-4F05-8EF6-81743D7A699E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E98077-92AF-4E3E-96F0-2E6F9D6343D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CCB1E61-07A1-40B0-B616-F1A6E06D11C4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "285CD1E5-C6D3-470A-8556-653AFF74D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:*",
              "matchCriteriaId": "83AB8877-3DC0-4B8C-B864-1BF18C368337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*",
              "matchCriteriaId": "C56F5C48-BA48-4EE1-88BE-782B3CFB3B90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*",
              "matchCriteriaId": "1C56E6C3-BBB6-4853-91D9-99C7676D0CD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "AC196685-3B0C-4754-AE6A-6BE456CC6B52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "F0146AA9-C513-4871-A62A-52C9F40EB958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A18672EF-E33D-4ACE-BB0A-561812F502C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CEF0E75F-831E-40B8-926D-B2E92A84E31B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*",
              "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*",
              "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*",
              "matchCriteriaId": "2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*",
              "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:*",
              "matchCriteriaId": "BD332D86-5DA7-49A4-98C3-E4D946832DC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*",
              "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "ABD3A11C-4CAA-4DDB-AD20-6C7EFA368CCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s10:*:*:*:*:*:*",
              "matchCriteriaId": "4D9134BF-7289-4503-A9C5-977C4CDCD108",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s2:*:*:*:*:*:*",
              "matchCriteriaId": "6126279A-8509-4CA1-BFB3-E76F701F5031",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*",
              "matchCriteriaId": "CA0D028E-0B07-4CB2-863A-527806B9917C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s4:*:*:*:*:*:*",
              "matchCriteriaId": "846582E4-05A0-4AD9-B78B-1707A09DAA74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s5:*:*:*:*:*:*",
              "matchCriteriaId": "E43A39D8-3BD4-41CD-A8A3-2BFF8D340BCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s6:*:*:*:*:*:*",
              "matchCriteriaId": "DECD665D-2CA4-4CB2-B77D-9230B102B339",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s7:*:*:*:*:*:*",
              "matchCriteriaId": "85B83ED7-EE50-4F06-A386-B0A4FC7263DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s8:*:*:*:*:*:*",
              "matchCriteriaId": "64F1FD18-AAD2-48DD-8F23-55D65D34FCE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s9:*:*:*:*:*:*",
              "matchCriteriaId": "B02FED8D-A554-4039-9F0A-C7EEFC640317",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:-:*:*:*:*:*:*",
              "matchCriteriaId": "27A6BF09-ABBF-4126-ADD6-B174937F8554",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*",
              "matchCriteriaId": "D90D8985-34EF-44CC-A9A7-CB0FD22676F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*",
              "matchCriteriaId": "856A5668-FA4F-44E9-A3F0-BE4979F631E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*",
              "matchCriteriaId": "F3B2DA4D-5E5D-4E09-BE4D-5B3371703D8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*",
              "matchCriteriaId": "FA2459ED-DFA5-4701-AF92-C2928C3BD64D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:*",
              "matchCriteriaId": "8830C4BC-2B3D-4CCF-A37E-79C2D46159BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:*",
              "matchCriteriaId": "C808E08F-1992-43DD-A106-E920DC784831",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*",
              "matchCriteriaId": "18468579-0195-4DDE-BAA5-4BE4068F3A69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*",
              "matchCriteriaId": "0E5FAA97-171F-4DB9-B78E-6E1A5F34336A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*",
              "matchCriteriaId": "870244F3-1C05-4F10-A205-5189BB860F46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*",
              "matchCriteriaId": "235EE40B-AA15-4F39-8087-A051F4F70995",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*",
              "matchCriteriaId": "17330544-3AFC-463E-A146-2840A8AE17D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*",
              "matchCriteriaId": "8ABA301F-7866-42A5-8391-E07BEAFF06FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*",
              "matchCriteriaId": "884E4A85-ED42-4391-9FDD-9052F957743A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*",
              "matchCriteriaId": "1901864B-688B-4352-A587-4B96B4E49FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*",
              "matchCriteriaId": "78F53FBF-C6D8-4AE5-87EC-9D9F88DCEFB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*",
              "matchCriteriaId": "1B6670FB-9F5A-469B-97F2-074C28572065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*",
              "matchCriteriaId": "71198992-83AA-4E28-BA7D-A3C1897B5E2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*",
              "matchCriteriaId": "4323D874-C317-4D76-8E2D-C82376D84CBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*",
              "matchCriteriaId": "F56067DA-EBA9-481A-B60B-52148584EFBD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06A03463-6B1D-4DBA-9E89-CAD5E899B98B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:-:*:*:*:*:*:*",
              "matchCriteriaId": "C9511DD0-D910-4C29-B0E3-8F9D0531F09C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*",
              "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*",
              "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*",
              "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*",
              "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*",
              "matchCriteriaId": "7F22C4C2-20E0-428F-A9BF-37E8BD63A9E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*",
              "matchCriteriaId": "71334963-7BF1-49DB-84E6-D6F2A927458B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d233:*:*:*:*:*:*",
              "matchCriteriaId": "E773AA7F-AB97-488A-B73D-682FB5553B31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*",
              "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*",
              "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*",
              "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*",
              "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*",
              "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*",
              "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*",
              "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*",
              "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*",
              "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*",
              "matchCriteriaId": "92E31AF0-83EB-4570-A6DE-4308BE0D3A43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*",
              "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*",
              "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*",
              "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*",
              "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*",
              "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*",
              "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*",
              "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d67:*:*:*:*:*:*",
              "matchCriteriaId": "60D515B2-9747-465B-8854-887C6FDA8743",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d68:*:*:*:*:*:*",
              "matchCriteriaId": "6EEBB60C-E607-4262-9C8B-7B7E2D011B28",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:-:*:*:*:*:*:*",
              "matchCriteriaId": "C9511DD0-D910-4C29-B0E3-8F9D0531F09C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*",
              "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*",
              "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*",
              "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*",
              "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*",
              "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*",
              "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*",
              "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*",
              "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*",
              "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*",
              "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*",
              "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*",
              "matchCriteriaId": "92E31AF0-83EB-4570-A6DE-4308BE0D3A43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*",
              "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*",
              "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*",
              "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*",
              "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*",
              "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*",
              "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*",
              "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d67:*:*:*:*:*:*",
              "matchCriteriaId": "60D515B2-9747-465B-8854-887C6FDA8743",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:-:*:*:*:*:*:*",
              "matchCriteriaId": "C9511DD0-D910-4C29-B0E3-8F9D0531F09C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*",
              "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*",
              "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*",
              "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*",
              "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*",
              "matchCriteriaId": "7F22C4C2-20E0-428F-A9BF-37E8BD63A9E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*",
              "matchCriteriaId": "71334963-7BF1-49DB-84E6-D6F2A927458B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d233:*:*:*:*:*:*",
              "matchCriteriaId": "E773AA7F-AB97-488A-B73D-682FB5553B31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d234:*:*:*:*:*:*",
              "matchCriteriaId": "E9196882-FE7B-489A-81AC-55355864DA93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d235:*:*:*:*:*:*",
              "matchCriteriaId": "93CCFF32-D589-4E84-9A08-D667B14B0B73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d236:*:*:*:*:*:*",
              "matchCriteriaId": "F218BBE0-8F18-4A8E-8C95-8249B6776958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d237:*:*:*:*:*:*",
              "matchCriteriaId": "E56F9D8C-27AA-43EC-9043-7A480265CE75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*",
              "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*",
              "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*",
              "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*",
              "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*",
              "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*",
              "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*",
              "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*",
              "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*",
              "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*",
              "matchCriteriaId": "92E31AF0-83EB-4570-A6DE-4308BE0D3A43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*",
              "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*",
              "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*",
              "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*",
              "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*",
              "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*",
              "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*",
              "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d67:*:*:*:*:*:*",
              "matchCriteriaId": "60D515B2-9747-465B-8854-887C6FDA8743",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d68:*:*:*:*:*:*",
              "matchCriteriaId": "6EEBB60C-E607-4262-9C8B-7B7E2D011B28",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:-:*:*:*:*:*:*",
              "matchCriteriaId": "C9511DD0-D910-4C29-B0E3-8F9D0531F09C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*",
              "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*",
              "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*",
              "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*",
              "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*",
              "matchCriteriaId": "7F22C4C2-20E0-428F-A9BF-37E8BD63A9E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*",
              "matchCriteriaId": "71334963-7BF1-49DB-84E6-D6F2A927458B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d233:*:*:*:*:*:*",
              "matchCriteriaId": "E773AA7F-AB97-488A-B73D-682FB5553B31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d234:*:*:*:*:*:*",
              "matchCriteriaId": "E9196882-FE7B-489A-81AC-55355864DA93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d235:*:*:*:*:*:*",
              "matchCriteriaId": "93CCFF32-D589-4E84-9A08-D667B14B0B73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d236:*:*:*:*:*:*",
              "matchCriteriaId": "F218BBE0-8F18-4A8E-8C95-8249B6776958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d237:*:*:*:*:*:*",
              "matchCriteriaId": "E56F9D8C-27AA-43EC-9043-7A480265CE75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*",
              "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*",
              "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*",
              "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d495:*:*:*:*:*:*",
              "matchCriteriaId": "723FD85C-C763-4017-B6BF-0CA707997D2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*",
              "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*",
              "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*",
              "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*",
              "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*",
              "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*",
              "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*",
              "matchCriteriaId": "92E31AF0-83EB-4570-A6DE-4308BE0D3A43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*",
              "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*",
              "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*",
              "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*",
              "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*",
              "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*",
              "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*",
              "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d67:*:*:*:*:*:*",
              "matchCriteriaId": "60D515B2-9747-465B-8854-887C6FDA8743",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d68:*:*:*:*:*:*",
              "matchCriteriaId": "6EEBB60C-E607-4262-9C8B-7B7E2D011B28",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x54:*:*:*:*:*:*:*",
              "matchCriteriaId": "436D4EBA-9F1D-4F0C-A26B-0BF9D00C22E2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:acx1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF19CB03-4A42-48BC-A6E1-A6F56D40F422",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:acx1100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "648CB4A2-05FA-4445-BB4F-F9285A8E8A5D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:acx2000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "90339191-4DE3-4116-8CEC-C5440D063CEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:acx2100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9F5683A-7DCC-4691-AD3A-F2B66684DA9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:acx2200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "154658D0-FE3E-43C1-8A4D-CAF67C9BCD98",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:acx4000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76E2CDA9-2379-482C-B509-D527AFE2C7D5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:acx500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "36729286-5080-47E8-A961-976BF64F5A93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:acx5048:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F8DB691-C9F4-4084-8563-642A2F63DA86",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:acx5096:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "44B58F51-4F0D-40BD-A90F-226A26F4646E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:acx5448:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EB7B849-D1D4-46F3-B502-5D84C5E7C3B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:acx6360:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "58626682-A25D-46B6-B2B3-493772FFBA11",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "258A380C-1EA0-407D-B7E3-4A2E8820119C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "BBE35BDC-7739-4854-8BB8-E8600603DE9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "2DC47132-9EEA-4518-8F86-5CD231FBFB61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "CD5A30CE-9498-4007-8E66-FD0CC6CF1836",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1x65:-:*:*:*:*:*:*",
              "matchCriteriaId": "3FC02880-DEF4-415C-ABC0-8A20CE96DBC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1x65:d30:*:*:*:*:*:*",
              "matchCriteriaId": "2A347C15-3ABC-4B11-A9BB-5DF1C73538EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1x65:d35:*:*:*:*:*:*",
              "matchCriteriaId": "EBCD72E3-22CE-4E9E-9CC5-686C4B163116",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1x65:d40:*:*:*:*:*:*",
              "matchCriteriaId": "46A11513-B901-4E12-8AA7-54D4794595D2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "9677CE18-B955-432F-BA2B-AAE3D0CA0F16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "3661BC68-6F32-447F-8D20-FD73FBBED9C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "5B6097D4-3856-4696-9A26-5B6C0FD9AD6C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "CC9B5CDE-3A50-4CD3-962A-FA0989939F37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "7572C187-4D58-4E0D-A605-B2B13EFF5C6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "E34A149E-C2ED-4D86-A105-0A2775654AE7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "BCEE8D9C-6D64-4A9B-A74A-57A0BF4086C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "E889BF9C-BDDF-4A6A-97BB-00A097EF6D91",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2x75:-:*:*:*:*:*:*",
              "matchCriteriaId": "8B809686-D679-483B-9196-510582F07A7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2x75:d50:*:*:*:*:*:*",
              "matchCriteriaId": "1C913A29-64F1-4B2C-A4BC-163891E9A43A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2x75:d70:*:*:*:*:*:*",
              "matchCriteriaId": "CD7217ED-631C-4206-9381-18C0BDD69C7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2x75:d90:*:*:*:*:*:*",
              "matchCriteriaId": "DF95B213-5DAA-4A0A-B813-04673958A746",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "A283D32F-1CAF-4A5A-83E1-585F2801771F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "38A40E03-F915-4888-87B0-5950F75F097D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "69FC46D4-39E2-4E2F-A1D3-1001769A7115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "32F83E8B-A816-4F26-95F8-F0DA7F3DF426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "A00CA6FB-8F28-4171-B510-8DBA351E80C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "605F1AD7-5B09-44F0-9017-15AB3EEE559C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "0DFDD907-5305-4602-8A9C-685AA112C342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "B0A756E2-C320-405A-B24F-7C5022649E5A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2x75:-:*:*:*:*:*:*",
              "matchCriteriaId": "EEC6BBCF-6429-4BD8-9728-4A1B0616D7C9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In MPLS environments, receipt of a specific SNMP packet may cause the routing protocol daemon (RPD) process to crash and restart. By continuously sending a specially crafted SNMP packet, an attacker can repetitively crash the RPD process causing prolonged denial of service. No other Juniper Networks products or platforms are affected by this issue. Affected releases are Juniper Networks Junos OS : 12.1X46 versions prior to 12.1X46-D77 on SRX Series; 12.3 versions prior to 12.3R12-S10; 12.3X48 versions prior to 12.3X48-D75 on SRX Series; 14.1X53 versions prior to 14.1X53-D48 on EX/QFX series; 15.1 versions prior to 15.1R4-S9, 15.1R7-S2; 15.1F6 versions prior to 15.1F6-S11; 15.1X49 versions prior to 15.1X49-D141, 15.1X49-D144, 15.1X49-D150 on SRX Series; 15.1X53 versions prior to 15.1X53-D234 on QFX5200/QFX5110 Series; 15.1X53 versions prior to 15.1X53-D68 on QFX10K Series; 15.1X53 versions prior to 15.1X53-D471, 15.1X53-D490 on NFX Series; 15.1X53 versions prior to 15.1X53-D590 on EX2300/EX3400 Series; 15.1X54 on ACX Series; 16.1 versions prior to 16.1R3-S10, 16.1R4-S11, 16.1R6-S5, 16.1R7; 16.1X65 versions prior to 16.1X65-D48; 16.2 versions prior to 16.2R2-S6; 17.1 versions prior to 17.1R2-S8, 17.1R3; 17.2 versions prior to 17.2R1-S7, 17.2R3; 17.2X75 versions prior to 17.2X75-D92, 17.2X75-D102, 17.2X75-D110; 17.3 versions prior to 17.3R3; 17.4 versions prior to 17.4R1-S4, 17.4R2; 18.1 versions prior to 18.1R1-S1, 18.1R2-S1, 18.1R3; 18.2X75 versions prior to 18.2X75-D10."
    },
    {
      "lang": "es",
      "value": "En entornos MPLS, la recepci\u00f3n de un paquete SNMP espec\u00edfico puede provocar que el proceso rpd (Routing Protocol Daemon) se cierre inesperadamente y se reinicie. Al enviar de forma continuada un paquete SNMP especialmente dise\u00f1ado, un atacante puede bloquear repetidamente el proceso RPD causando una denegaci\u00f3n de servicio prolongada. Ning\u00fan otro producto o plataforma de Juniper Networks se ve afectado por este problema. Las versiones afectadas son Juniper Networks Junos OS: versiones 12.1X46 anteriores a 12.1X46-D77 en la serie SRX; versiones 12.3 anteriores a 12.3R12-S10; versiones 12.3X48 anteriores a 12.3X48-D75 en la serie SRX; versiones 14.1X53 anteriores a 14.1X53-D48 en la serie EX/QFX; versiones 15.1 anteriores a 15.1R4-S9, 15.1R7-S2; versiones 15.1F6 anteriores a 15.1F6-S11; versiones 15.1X49 anteriores a 15.1X49-D141, 15.1X49-D144, 15.1X49-D150 en la serie SRX; versiones 15.1X53 anteriores a 15.1X53-D234 en la serie QFX5200/QFX5110; versiones 15.1X53 anteriores a 15.1X53-D68 en la serie QFX10K; versiones 15.1X53 anteriores a 15.1X53-D471, 15.1X53-D490 en la serie NFX; versiones 15.1X53 anteriores a 15.1X53-D590 en la serie EX2300/EX3400; 15.1X54 en la serie ACX; versiones 16.1R3-S10, 16.1R4-S11, 16.1R6-S5, 16.1R7; versiones 16.1X65 anteriores a 16.1X65-D48; versiones 16.2 anteriores a 16.2R2-S6; versiones 17.1 anteriores a 17.1R2-S8, 17.1R3; 17.2 versiones anteriores a 17.2R1-S7, 17.2R3; 17.2X75 versiones anteriores a 17.2X75-D92, 17.2X75-D102, 17.2X75-D110; 17.3 versiones anteriores a 17.3R3; 17.4 versiones anteriores a 17.4R1-S4, 17.4R2; 18.1 versiones anteriores a 18.1R1-S1, 18.1R2-S1, 18.1R3; 18.2X75 versiones anteriores a 18.2X75-D10."
    }
  ],
  "id": "CVE-2019-0043",
  "lastModified": "2024-11-21T04:16:07.030",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-04-10T20:29:01.023",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10935"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10935"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-404"
        }
      ],
      "source": "sirt@juniper.net",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-01-15 18:15
Modified
2024-11-21 05:42
Summary
A vulnerability in Juniper Networks Junos OS allows an attacker to cause a Denial of Service (DoS) to the device by sending certain crafted protocol packets from an adjacent device with invalid payloads to the device. These crafted packets, which should be discarded, are instead replicated and sent to the RE. Over time, a Denial of Service (DoS) occurs. Continued receipt of these crafted protocol packets will cause an extended Denial of Service (DoS) condition, which may cause wider traffic impact due to protocol flapping. An indication of compromise is to check "monitor interface traffic" on the ingress and egress port packet counts. For each ingress packet, two duplicate packets are seen on egress. This issue can be triggered by IPv4 and IPv6 packets. This issue affects all traffic through the device. This issue affects: Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D53 on EX4300, QFX3500, QFX5100, EX4600; 15.1 versions prior to 15.1R7-S6 on EX4300, QFX3500, QFX5100, EX4600; 16.1 versions prior to 16.1R7-S7 on EX4300, QFX5100, EX4600; 17.1 versions prior to 17.1R2-S11 on EX4300, QFX5100, EX4600; 17.1 versions prior to 117.1R3-S2 on EX4300; 17.2 versions prior to 17.2R1-S9 on EX4300; 17.2 versions prior to 17.2R3-S3 on EX4300, QFX5100, EX4600, QFX5110, QFX5200; 17.3 versions prior to 17.3R2-S5, 17.3R3-S7 on EX4300, QFX5100, EX4600, QFX5110, QFX5200; 17.4 versions prior to 17.4R2-S9, 17.4R3 on EX4300, QFX5100, EX4600, QFX5110, QFX5200; 18.1 versions prior to 18.1R3-S9 on EX4300, QFX5100, EX4600, QFX5110, QFX5200, QFX5210, EX2300, EX3400; 18.2 versions prior to 18.2R2-S7 on EX4300; 18.2 versions prior to 18.2R3-S3 on EX4300, QFX5100, EX4600, QFX5110, QFX5200, QFX5210, EX2300, EX3400; 18.3 versions prior to 18.3R2-S3, on EX4300; 18.3 versions prior to 18.3R1-S7, 18.3R3-S1 on EX4300, QFX5100, EX4600, QFX5110, QFX5200, QFX5210, QFX5120, EX4650, EX2300, EX3400; 18.4 versions prior to 18.4R1-S5, 18.4R2-S3, 18.4R3 on EX4300, QFX5100, EX4600, QFX5110, QFX5200, QFX5210, QFX5120, EX4650, EX2300, EX3400; 19.1 versions prior to 19.1R1-S4, 19.1R2-S1, 19.1R3 on EX4300, QFX5100, EX4600, QFX5110, QFX5200, QFX5210, QFX5120, EX4650, EX2300, EX3400; 19.2 versions prior to 19.2R1-S4, 19.2R2 on EX4300; 19.2 versions prior to 19.2R1-S3, 19.2R2 on QFX5100, EX4600, QFX5110, QFX5200, QFX5210, QFX5120, EX4650, EX2300, EX3400; 19.3 versions prior to 19.3R2-S1, 19.3R3 on EX4300; 19.3 versions prior to 19.3R1-S1, 19.3R2, 19.3R3 on QFX5100, EX4600, QFX5110, QFX5200, QFX5210, QFX5120, EX4650, EX2300, EX3400;
Impacted products
Vendor Product Version
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper ex4300 -
juniper ex4600 -
juniper qfx3500 -
juniper qfx5100 -
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper ex4300 -
juniper ex4600 -
juniper qfx5100 -
juniper junos 17.1
juniper junos 17.1
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper ex4300 -
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper ex4300 -
juniper ex4600 -
juniper qfx5100 -
juniper qfx5110 -
juniper qfx5200 -
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper ex2300 -
juniper ex3400 -
juniper ex4300 -
juniper ex4600 -
juniper qfx5100 -
juniper qfx5110 -
juniper qfx5200 -
juniper qfx5210 -
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper ex2300 -
juniper ex3400 -
juniper ex4300 -
juniper ex4600 -
juniper ex4650 -
juniper qfx5100 -
juniper qfx5110 -
juniper qfx5120 -
juniper qfx5200 -
juniper qfx5210 -
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.3
juniper junos 19.3
juniper ex2300 -
juniper ex3400 -
juniper ex4600 -
juniper ex4650 -
juniper qfx5100 -
juniper qfx5110 -
juniper qfx5120 -
juniper qfx5200 -
juniper qfx5210 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:-:*:*:*:*:*:*",
              "matchCriteriaId": "6FEF5DD8-B0B2-4ED2-B38F-CE870485AB8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "09771B8F-8B2A-4E8B-B4D3-80677697FCF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*",
              "matchCriteriaId": "55E2F909-E1CC-45AA-ABA9-58178B751808",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*",
              "matchCriteriaId": "E1AA12C5-4520-4F79-80BE-66112F7AFC2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*",
              "matchCriteriaId": "807C8110-5CC2-45F0-B094-BBF9C0B63BDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*",
              "matchCriteriaId": "547E5737-D385-49B9-A69F-A3B185A34116",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*",
              "matchCriteriaId": "2ED257ED-A56B-48A6-8568-65F36FFFC753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "74500FC7-EE82-4AA8-9A5F-15DE4835E337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d34:*:*:*:*:*:*",
              "matchCriteriaId": "0F0F3845-0966-469E-B6C6-8FA372208733",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*",
              "matchCriteriaId": "AAE14AE1-6756-4831-A8D5-A6D07DB24AF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "A545D686-25FD-47CD-838A-CF69FB707253",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d42:*:*:*:*:*:*",
              "matchCriteriaId": "39427B97-EB80-46BE-A5D0-90CCEC1DD207",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d43:*:*:*:*:*:*",
              "matchCriteriaId": "131CBAB6-8222-4CDC-AEC8-8AD1AD507C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d44:*:*:*:*:*:*",
              "matchCriteriaId": "81BEA7EA-FF95-425B-9245-21927E1F30C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "EB013C0D-893D-4A71-AF86-B63DB4464784",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d48:*:*:*:*:*:*",
              "matchCriteriaId": "E03E379C-BC08-4FB7-9C01-41F75DFD281F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d50:*:*:*:*:*:*",
              "matchCriteriaId": "A47ABEA1-BEA0-44E9-B75B-B311CF7E88F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d51:*:*:*:*:*:*",
              "matchCriteriaId": "6019BEF8-BEF4-463E-8E0C-149492BBD0E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d52:*:*:*:*:*:*",
              "matchCriteriaId": "B4D4FAA9-982D-4442-AAFA-89FBA6A1EB22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "285CD1E5-C6D3-470A-8556-653AFF74D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:*",
              "matchCriteriaId": "83AB8877-3DC0-4B8C-B864-1BF18C368337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f:*:*:*:*:*:*",
              "matchCriteriaId": "D80CABB3-9A32-4FBC-AB8E-435BA85CFA70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*",
              "matchCriteriaId": "C56F5C48-BA48-4EE1-88BE-782B3CFB3B90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*",
              "matchCriteriaId": "1C56E6C3-BBB6-4853-91D9-99C7676D0CD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "AC196685-3B0C-4754-AE6A-6BE456CC6B52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "F0146AA9-C513-4871-A62A-52C9F40EB958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A18672EF-E33D-4ACE-BB0A-561812F502C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CEF0E75F-831E-40B8-926D-B2E92A84E31B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*",
              "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*",
              "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*",
              "matchCriteriaId": "2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f5-s7:*:*:*:*:*:*",
              "matchCriteriaId": "BFF0C559-EC2F-4FEE-B012-E9127A68FD4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*",
              "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "ABD3A11C-4CAA-4DDB-AD20-6C7EFA368CCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s12:*:*:*:*:*:*",
              "matchCriteriaId": "2698D906-6D9D-429C-9ECC-46FF2334C637",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s2:*:*:*:*:*:*",
              "matchCriteriaId": "6126279A-8509-4CA1-BFB3-E76F701F5031",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*",
              "matchCriteriaId": "CA0D028E-0B07-4CB2-863A-527806B9917C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s4:*:*:*:*:*:*",
              "matchCriteriaId": "846582E4-05A0-4AD9-B78B-1707A09DAA74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s7:*:*:*:*:*:*",
              "matchCriteriaId": "85B83ED7-EE50-4F06-A386-B0A4FC7263DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:*",
              "matchCriteriaId": "BD332D86-5DA7-49A4-98C3-E4D946832DC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s7:*:*:*:*:*:*",
              "matchCriteriaId": "03B09A78-9DEA-43A7-8DD6-56D94869DAEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s8:*:*:*:*:*:*",
              "matchCriteriaId": "18B1A6D6-EB40-461A-87B0-FD777019E1BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s9:*:*:*:*:*:*",
              "matchCriteriaId": "F8CD62D3-0894-426E-80A8-CEBCBD49810F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*",
              "matchCriteriaId": "08FC0245-A4FF-42C0-A236-8569301E351A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s1:*:*:*:*:*:*",
              "matchCriteriaId": "A68E7711-C7B9-4578-AB7B-863F088A38BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s5:*:*:*:*:*:*",
              "matchCriteriaId": "41E43503-A694-406E-B95A-689E4167A4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s6:*:*:*:*:*:*",
              "matchCriteriaId": "A464B371-1B8B-4563-8728-969825896115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*",
              "matchCriteriaId": "120EA9E3-788B-4CFD-A74F-17111FFD0131",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "6B4C2FBB-FEA0-4B98-8568-705FFFFFBB06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s2:*:*:*:*:*:*",
              "matchCriteriaId": "B2506FCC-4B0F-4FEF-A44E-0C704B6217F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*",
              "matchCriteriaId": "C8257676-7AA7-4B39-A8F8-685843D0685B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7:*:*:*:*:*:*",
              "matchCriteriaId": "31001EA8-2C65-4D3D-AEC7-F298692E8752",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s1:*:*:*:*:*:*",
              "matchCriteriaId": "33A3ECF9-AA4D-41F9-8441-1EB5F1DB882E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s2:*:*:*:*:*:*",
              "matchCriteriaId": "989D1170-C430-4117-8E3B-46D8B459DF49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s3:*:*:*:*:*:*",
              "matchCriteriaId": "DB2FD851-BBB6-4D29-B933-1070564E0B50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s4:*:*:*:*:*:*",
              "matchCriteriaId": "5229750A-8555-4A4F-AD6C-82400BE81E1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s5:*:*:*:*:*:*",
              "matchCriteriaId": "C5646AB3-407E-4745-8B16-4B58A8961D81",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A336BD3-4AB0-4E9E-8AD5-E6413A5A53FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "258A380C-1EA0-407D-B7E3-4A2E8820119C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "BBE35BDC-7739-4854-8BB8-E8600603DE9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "2DC47132-9EEA-4518-8F86-5CD231FBFB61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "CD5A30CE-9498-4007-8E66-FD0CC6CF1836",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s10:*:*:*:*:*:*",
              "matchCriteriaId": "07CD1E7C-24EA-46B7-964C-C78FF64AFAE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s11:*:*:*:*:*:*",
              "matchCriteriaId": "8A457C57-4A36-433D-9473-5ABC091DF316",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "6D3E38C1-808C-4BD3-993D-F30855F5390F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s12:*:*:*:*:*:*",
              "matchCriteriaId": "C2AF9C4B-23E6-485D-A115-2B728E929C6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s2:*:*:*:*:*:*",
              "matchCriteriaId": "1FD11073-DC27-41F8-A6A2-7E22A062D14E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s3:*:*:*:*:*:*",
              "matchCriteriaId": "2A78389E-868C-422D-9AA3-8A672DF6C2AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s4:*:*:*:*:*:*",
              "matchCriteriaId": "85BFC22F-A6B3-4306-A28B-5D78FFA6402D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s6:*:*:*:*:*:*",
              "matchCriteriaId": "99276E50-825C-4BB4-8496-1F81BDA21655",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r5:*:*:*:*:*:*",
              "matchCriteriaId": "72194CB7-FFDC-4897-9D6E-EA3459DDDEB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r5-s4:*:*:*:*:*:*",
              "matchCriteriaId": "C88635DB-09B1-4DA1-8FC3-2F7A7E42819C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "DF5A9D31-ED7D-4390-B46D-7E46089DB932",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s6:*:*:*:*:*:*",
              "matchCriteriaId": "90B94472-0E32-48AD-A690-AABB2C53CA58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7:*:*:*:*:*:*",
              "matchCriteriaId": "6B4A4960-0241-4BF4-8857-8B7BE33466B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C2DC367C-7F0B-4775-9BE9-464B28543D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s3:*:*:*:*:*:*",
              "matchCriteriaId": "863744A8-8759-4646-9E39-72D511DE4A10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s4:*:*:*:*:*:*",
              "matchCriteriaId": "732A499C-9FAC-4307-B090-8971970B3EF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s5:*:*:*:*:*:*",
              "matchCriteriaId": "9D3848D1-936D-44BB-B951-E4296F113641",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s6:*:*:*:*:*:*",
              "matchCriteriaId": "D32C90F2-ACFC-4E0C-BB11-967706019E13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "CC9B5CDE-3A50-4CD3-962A-FA0989939F37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "7572C187-4D58-4E0D-A605-B2B13EFF5C6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "E34A149E-C2ED-4D86-A105-0A2775654AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4E0D42C4-9B4D-44F9-BC84-E7994404598B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s10:*:*:*:*:*:*",
              "matchCriteriaId": "CC7A70CD-3A5E-4F01-8469-E5CD406BB04F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "DE2C20D8-3C73-4B87-BA41-DBFBCA5FBA58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "54D887B4-D2F4-4537-8298-B98D01396F12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "1C1B5AE6-A323-4744-BCA1-25E46D2D27BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "0AB39E2F-0D67-4FA6-84B8-36684E971002",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "A32C3702-48DE-47CF-B0D1-3A629676AD03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "B9695B3E-FCDA-4DF0-B714-8B4F87AA647D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s8:*:*:*:*:*:*",
              "matchCriteriaId": "36214C23-82C8-4A3E-9FF8-04F85FF8B2B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s9:*:*:*:*:*:*",
              "matchCriteriaId": "F3778643-1684-4549-A764-A1909C14B4B3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "FA99E0A9-8C98-49A8-A248-A53E3B723A90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "76105563-4DA1-4A0E-A627-C44BA93F1862",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "BCEE8D9C-6D64-4A9B-A74A-57A0BF4086C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "E889BF9C-BDDF-4A6A-97BB-00A097EF6D91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8BCF0612-AF16-4925-8E42-77734513F923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "595987A6-D8CE-41ED-B51C-EF9CD3B47AD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "7B5A2205-C40B-4746-9A23-1973433FF065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CFA3526C-FF53-4823-B6AC-0BA91BFB532D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "AA92B7F8-705B-410F-BDA3-7C28FF51967F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "9689695F-53EB-4B35-9072-750E7282B011",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s8:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CE683-5647-455B-936C-DF0D973A180A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "A8B5BD93-3C11-45D5-ACF0-7C4C01106C8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "167EEC4F-729E-47C2-B0F8-E8108CE3E985",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:-:*:*:*:*:*",
              "matchCriteriaId": "90BF177D-A895-4D05-B674-B27420A5DC6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A893CCE5-96B8-44A1-ABEF-6AB9B527B2FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "42203801-E2E7-4DCF-ABBB-D23A91B2A9FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "238EC996-8E8C-4332-916F-09E54E6EBB9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "5F711936-33A1-47FC-A6A0-A63088915815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "21B7820C-01D2-401C-9E6D-C83994FD5961",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "3D2FBD29-2CAC-41B4-9336-671373EF4A7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "EEFCDA90-67E2-4AEF-800C-1D29A9121B8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "74B99981-840F-4DAD-976A-5DAEFE9FB93D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "BDD3ADB9-35FF-41D3-92BD-98D6D4826B03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "341F2459-8335-40E9-A2B3-BE804D319F95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5342C3DC-D640-47AB-BD76-3444852988A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8AB8585E-EDC6-4400-BEE3-3A6A7C922C90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "A2ABC574-B3FC-4025-B50D-7F9EEB28C806",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "6F6EAFC3-C3AC-4361-8530-39FCF89702F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "6B363298-315C-4FD5-9417-C5B82883A224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "EB08FF7B-01F5-4A19-858E-E2CD19D61A62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "B7A3FBD3-5399-42A9-9BD9-E3C981CBD6DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4EBD361C-8B4D-43EF-8B82-9FE165D8206E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "6E7539C4-6208-43EB-9A0B-4852D0CE0FA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "0E7545CE-6300-4E81-B5AF-2BE150C1B190",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "4CA3060F-1800-4A06-A453-FB8CE4B65312",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "9A5B337A-727C-4767-AD7B-E0F7F99EB46F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "16FDE60B-7A99-4683-BC14-530B5B005F8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "725D8C27-E4F8-4394-B4EC-B49B6D3C2709",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "59006503-B2CA-4F79-AC13-7C5615A74CE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "B8110DA9-54B1-43CF-AACB-76EABE0C9EF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "11B5CC5A-1959-4113-BFCF-E4BA63D918C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "33F08A33-EF80-4D86-9A9A-9DF147B9B6D3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "BCEE8D9C-6D64-4A9B-A74A-57A0BF4086C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "E889BF9C-BDDF-4A6A-97BB-00A097EF6D91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8BCF0612-AF16-4925-8E42-77734513F923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "595987A6-D8CE-41ED-B51C-EF9CD3B47AD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "7B5A2205-C40B-4746-9A23-1973433FF065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CFA3526C-FF53-4823-B6AC-0BA91BFB532D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "AA92B7F8-705B-410F-BDA3-7C28FF51967F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "9689695F-53EB-4B35-9072-750E7282B011",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s8:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CE683-5647-455B-936C-DF0D973A180A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "7D45F2C3-20FF-4A91-A440-E109B3CCE7C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s11:*:*:*:*:*:*",
              "matchCriteriaId": "BA433E05-83F8-410D-AEB3-3A02BAB0BE0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "B87ECEAD-FD18-4252-8D46-F281DD4125AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "C6788EE2-B0DA-470E-B72E-E8D5CCFB5259",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5FD8A8E1-201B-4E4E-8F69-23856E56AF60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "897850A3-2A27-483C-8266-E4547F1A4341",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "A283D32F-1CAF-4A5A-83E1-585F2801771F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "C52E355B-DA7D-4FDE-B2D7-A3C3C9C99918",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "69FC46D4-39E2-4E2F-A1D3-1001769A7115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "32F83E8B-A816-4F26-95F8-F0DA7F3DF426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "BCA2976C-C84B-40D9-A806-588629BFFB13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "A2C7B980-033E-40AC-98C9-B252733B0F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:-:*:*:*:*:*",
              "matchCriteriaId": "D1CAEBD2-2E46-44B5-B1D1-1DDBD450FD27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "565AE6D8-28A9-4A62-A886-5BAB954695D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0C366F93-BB30-4144-99AE-40B676977834",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "488BB10A-1360-42E5-A68D-23D51B332850",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "64988F0A-E02C-455B-99C9-4059C896416F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "DC2ACA85-FA89-40F0-A2AD-778E1CB02A91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "9F431D3D-5D55-45A9-98E8-00CB1D4C0196",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "A00CA6FB-8F28-4171-B510-8DBA351E80C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "605F1AD7-5B09-44F0-9017-15AB3EEE559C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "4E4EB6B0-8DB2-4199-96E4-30195D49F756",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "204FC7B5-9CF2-4AC2-9B8D-DA48CAEA6496",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "9D8A8E33-473A-4A40-A7B7-47086BB9012A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "F0F65DCA-34B9-4CE8-91C9-426AAAEB4097",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E0CE79A-157D-47DE-BE65-936BC12470EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "05060C06-18C1-40E8-AE01-385B036CC9AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0C752783-4843-407B-AF33-0E1D36FCAAF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "006EE425-A146-4E10-B050-7E754BB8402A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "2B482BCC-1F0C-47AA-B63B-1B39CEF7B2C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "A636F9F2-2DA7-4A27-AD80-FD1B34DFCA94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "4EC7D216-D8F3-4ABD-97C9-4C9FB6DF64FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "5E327643-D8D8-4EFA-9F38-BA862A919501",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s8:*:*:*:*:*:*",
              "matchCriteriaId": "1BC6CE1C-9DD8-429E-BDC2-251D8C8674E3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "0DFDD907-5305-4602-8A9C-685AA112C342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "B0A756E2-C320-405A-B24F-7C5022649E5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "2EF6F4C1-6A7E-474F-89BC-7A3C50FD8CAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "84F5BCBA-404B-4BC9-B363-CE6D231B0D6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "18A4CA3E-DA61-49CC-8476-3A476CCB2B83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "A7380B3E-09F5-4497-86C6-11EF56BD89F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "658841A9-BEC9-433E-81D0-47DE82887C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5AD05209-1274-4F8A-9FA2-A1A8DFCC5755",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C97683B3-A07B-428F-9535-C49B55305679",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A14CE132-C56B-43D8-A248-AB6A2D1A7B6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "73978DD8-BD92-4872-8F35-AF2B9BCA1ECB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "7988CE92-71D2-4EEC-B596-4A60E2C1136A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s7:*:*:*:*:*:*",
              "matchCriteriaId": "330D176F-8DAD-440C-A623-44FA233FAB01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s8:*:*:*:*:*:*",
              "matchCriteriaId": "8CC5EAB8-1364-4325-9F01-BE7CC479C29D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "A8B5BD93-3C11-45D5-ACF0-7C4C01106C8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "167EEC4F-729E-47C2-B0F8-E8108CE3E985",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:-:*:*:*:*:*",
              "matchCriteriaId": "90BF177D-A895-4D05-B674-B27420A5DC6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A893CCE5-96B8-44A1-ABEF-6AB9B527B2FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "42203801-E2E7-4DCF-ABBB-D23A91B2A9FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "238EC996-8E8C-4332-916F-09E54E6EBB9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "5F711936-33A1-47FC-A6A0-A63088915815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "21B7820C-01D2-401C-9E6D-C83994FD5961",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "3D2FBD29-2CAC-41B4-9336-671373EF4A7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "EEFCDA90-67E2-4AEF-800C-1D29A9121B8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "74B99981-840F-4DAD-976A-5DAEFE9FB93D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "BDD3ADB9-35FF-41D3-92BD-98D6D4826B03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "341F2459-8335-40E9-A2B3-BE804D319F95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "B670F988-78F2-4BC6-B7FC-E34C280F67DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "2F9451C7-6466-4AC9-9A7F-90A2817AED6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "871CA952-C5EC-4A25-8EF0-C2EC484F7DE9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5342C3DC-D640-47AB-BD76-3444852988A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8AB8585E-EDC6-4400-BEE3-3A6A7C922C90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "A2ABC574-B3FC-4025-B50D-7F9EEB28C806",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "6F6EAFC3-C3AC-4361-8530-39FCF89702F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "92FB1BF6-8852-45D8-817C-36CDBE730801",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "6B363298-315C-4FD5-9417-C5B82883A224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "EB08FF7B-01F5-4A19-858E-E2CD19D61A62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "CFB29C9B-9729-43EB-AF98-AF44038DA711",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "853F146A-9A0F-49B6-AFD2-9907434212F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "8F73B88B-E66C-4ACD-B38D-9365FB230ABA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "EE1F82EC-3222-4158-8923-59CDA1909A9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "8FE95D15-B5E5-4E74-9464-C72D8B646A6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "D59D7A31-128B-4034-862B-8EF3CE3EE949",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "0C5E097B-B79E-4E6A-9291-C8CB9674FED5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "819FA3ED-F934-4B20-BC0E-D638ACCB7787",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "768C0EB7-8456-4BF4-8598-3401A54D21DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5332B70A-F6B0-4C3B-90E2-5CBFB3326126",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "81439FE8-5405-45C2-BC04-9823D2009A77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "E506138D-043E-485D-B485-94A2AB75F8E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "0EF3C901-3599-463F-BEFB-8858768DC195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "DCAB79C9-6639-4ED0-BEC9-E7C8229DF977",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "0E7545CE-6300-4E81-B5AF-2BE150C1B190",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "4CA3060F-1800-4A06-A453-FB8CE4B65312",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "9A5B337A-727C-4767-AD7B-E0F7F99EB46F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "16FDE60B-7A99-4683-BC14-530B5B005F8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "59006503-B2CA-4F79-AC13-7C5615A74CE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "B8110DA9-54B1-43CF-AACB-76EABE0C9EF6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in Juniper Networks Junos OS allows an attacker to cause a Denial of Service (DoS) to the device by sending certain crafted protocol packets from an adjacent device with invalid payloads to the device. These crafted packets, which should be discarded, are instead replicated and sent to the RE. Over time, a Denial of Service (DoS) occurs. Continued receipt of these crafted protocol packets will cause an extended Denial of Service (DoS) condition, which may cause wider traffic impact due to protocol flapping. An indication of compromise is to check \"monitor interface traffic\" on the ingress and egress port packet counts. For each ingress packet, two duplicate packets are seen on egress. This issue can be triggered by IPv4 and IPv6 packets. This issue affects all traffic through the device. This issue affects: Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D53 on EX4300, QFX3500, QFX5100, EX4600; 15.1 versions prior to 15.1R7-S6 on EX4300, QFX3500, QFX5100, EX4600; 16.1 versions prior to 16.1R7-S7 on EX4300, QFX5100, EX4600; 17.1 versions prior to 17.1R2-S11 on EX4300, QFX5100, EX4600; 17.1 versions prior to 117.1R3-S2 on EX4300; 17.2 versions prior to 17.2R1-S9 on EX4300; 17.2 versions prior to 17.2R3-S3 on EX4300, QFX5100, EX4600, QFX5110, QFX5200; 17.3 versions prior to 17.3R2-S5, 17.3R3-S7 on EX4300, QFX5100, EX4600, QFX5110, QFX5200; 17.4 versions prior to 17.4R2-S9, 17.4R3 on EX4300, QFX5100, EX4600, QFX5110, QFX5200; 18.1 versions prior to 18.1R3-S9 on EX4300, QFX5100, EX4600, QFX5110, QFX5200, QFX5210, EX2300, EX3400; 18.2 versions prior to 18.2R2-S7 on EX4300; 18.2 versions prior to 18.2R3-S3 on EX4300, QFX5100, EX4600, QFX5110, QFX5200, QFX5210, EX2300, EX3400; 18.3 versions prior to 18.3R2-S3, on EX4300; 18.3 versions prior to 18.3R1-S7, 18.3R3-S1 on EX4300, QFX5100, EX4600, QFX5110, QFX5200, QFX5210, QFX5120, EX4650, EX2300, EX3400; 18.4 versions prior to 18.4R1-S5, 18.4R2-S3, 18.4R3 on EX4300, QFX5100, EX4600, QFX5110, QFX5200, QFX5210, QFX5120, EX4650, EX2300, EX3400; 19.1 versions prior to 19.1R1-S4, 19.1R2-S1, 19.1R3 on EX4300, QFX5100, EX4600, QFX5110, QFX5200, QFX5210, QFX5120, EX4650, EX2300, EX3400; 19.2 versions prior to 19.2R1-S4, 19.2R2 on EX4300; 19.2 versions prior to 19.2R1-S3, 19.2R2 on QFX5100, EX4600, QFX5110, QFX5200, QFX5210, QFX5120, EX4650, EX2300, EX3400; 19.3 versions prior to 19.3R2-S1, 19.3R3 on EX4300; 19.3 versions prior to 19.3R1-S1, 19.3R2, 19.3R3 on QFX5100, EX4600, QFX5110, QFX5200, QFX5210, QFX5120, EX4650, EX2300, EX3400;"
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en Juniper Networks Junos OS, permite a un atacante causar una Denegaci\u00f3n de Servicio (DoS) al dispositivo mediante el env\u00edo de determinados paquetes de protocolo dise\u00f1ados desde un dispositivo adyacente con cargas \u00fatiles no v\u00e1lidas al dispositivo. Estos paquetes dise\u00f1ados, que deben ser descartados,  en lugar de eso son replicados y enviados al RE. Con el tiempo, ocurre una denegaci\u00f3n de servicio (DoS). La recepci\u00f3n continua de estos paquetes de protocolo dise\u00f1ados causar\u00e1 una condici\u00f3n de Denegaci\u00f3n de Servicio (DoS) extendida, que puede causar un mayor impacto en el tr\u00e1fico debido a la alteraci\u00f3n del protocolo. Una indicaci\u00f3n de compromiso es comprobar el \"monitor interface traffic\" en los recuentos de paquetes de puertos de entrada y salida. Para cada paquete de entrada, son vistos dos paquetes duplicados en la salida. Este problema puede ser desencadenado por paquetes IPv4 e IPv6. Este problema afecta a todo el tr\u00e1fico a trav\u00e9s del dispositivo. Este problema afecta: Juniper Networks Junos OS: versiones 14.1X53 anteriores a 14.1X53-D53 en EX4300, QFX3500, QFX5100, EX4600; versiones 15.1 anteriores a 15.1R7-S6 en EX4300, QFX3500, QFX5100, EX4600; versiones 16.1 anteriores a 16.1R7-S7 en EX4300, QFX5100, EX4600; versiones 17.1 anteriores a 17.1R2-S11 en EX4300, QFX5100, EX4600; versiones 17.1 anteriores a 117.1R3-S2 en EX4300; versiones 17.2 anteriores a 17.2R1-S9 en EX4300; versiones 17.2 anteriores a 17.2R3-S3 en EX4300, QFX5100, EX4600, QFX5110, QFX5200; versiones 17.3 anteriores a 17.3R2-S5, 17.3R3-S7 en EX4300, QFX5100, EX4600, QFX5110, QFX5200; versiones 17.4 anteriores a 17.4R2-S9, 17.4R3 en EX4300, QFX5100, EX4600, QFX5110, QFX5200; versiones 18.1 anteriores a 18.1R3-S9 en EX4300, QFX5100, EX4600, QFX5110, QFX5200, QFX5210, EX2300, EX3400; versiones 18.2 anteriores a 18.2R2-S7 en EX4300; versiones 18.2 anteriores a 18.2R3-S3 en EX4300, QFX5100, EX4600, QFX5110, QFX5200, QFX5210, EX2300, EX3400; versiones 18.3 anteriores a 18.3R2-S3, en EX4300; versiones 18.3 anteriores a 18.3R1-S7, 18.3R3-S1 en EX4300, QFX5100, EX4600, QFX5110, QFX5200, QFX5210, QFX5120, EX4650, EX2300, EX3400; versiones 18.4 anteriores a 18.4R1-S5, 18.4R2-S3, 18.4R3 en EX4300, QFX5100, EX4600, QFX5110, QFX5200, QFX5210, QFX5120, EX4650, EX2300, EX3400; versiones 19.1 anteriores a 19.1R1-S4, 19.1R2-S1, 19.1R3 en EX4300, QFX5100, EX4600, QFX5110, QFX5200, QFX5210, QFX5120, EX4650, EX2300, EX3400; versiones 19.2 anteriores a 19.2R1-S4, 19.2R2 en EX4300; versiones 19.2 anteriores a 19.2R1-S3, 19.2R2 en QFX5100, EX4600, QFX5110, QFX5200, QFX5210, QFX5120, EX4650, EX2300, EX3400; versiones  19.3 anteriores a 19.3R2-S1, 19.3R3 en EX4300; versiones 19.3 anteriores a 19.3R1-S1, 19.3R2, 19.3R3 en QFX5100, EX4600, QFX5110, QFX5200, QFX5210, QFX5120, EX4650, EX2300, EX3400; QFX5210, EX2300, EX3400"
    }
  ],
  "id": "CVE-2021-0222",
  "lastModified": "2024-11-21T05:42:14.350",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 6.5,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.4,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 4.0,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      }
    ]
  },
  "published": "2021-01-15T18:15:15.823",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA11094"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA11094"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-16"
        }
      ],
      "source": "sirt@juniper.net",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-10-10 18:29
Modified
2024-11-21 03:37
Summary
On QFX5000 Series and EX4600 switches, a high rate of Ethernet pause frames or an ARP packet storm received on the management interface (fxp0) can cause egress interface congestion, resulting in routing protocol packet drops, such as BGP, leading to peering flaps. The following log message may also be displayed: fpc0 dcbcm_check_stuck_buffers: Buffers are stuck on queue 7 of port 45 This issue only affects the QFX5000 Series products (QFX5100, QFX5110, QFX5200, QFX5210) and the EX4600 switch. No other platforms are affected by this issue. Affected releases are Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D47 on QFX5000 Series and EX4600; 15.1 versions prior to 15.1R7, 15.1R8 on QFX5000 Series and EX4600; 15.1X53 versions prior to 15.1X53-D233 on QFX5000 Series and EX4600; 16.1 versions prior to 16.1R7 on QFX5000 Series and EX4600; 16.2 versions prior to 16.2R3 on QFX5000 Series and EX4600; 17.1 versions prior to 17.1R2-S9, 17.1R3 on QFX5000 Series and EX4600; 17.2 versions prior to 17.2R2-S6, 17.2R3 on QFX5000 Series and EX4600; 17.2X75 versions prior to 17.2X75-D42 on QFX5000 Series and EX4600; 17.3 versions prior to 17.3R3 on QFX5000 Series and EX4600; 17.4 versions prior to 17.4R2 on QFX5000 Series and EX4600; 18.1 versions prior to 18.1R2 on QFX5000 Series and EX4600.
Impacted products
Vendor Product Version
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper ex4600 -
juniper qfx5100 -
juniper qfx5110 -
juniper qfx5120 -
juniper qfx5200 -
juniper qfx5210 -
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper ex4600 -
juniper qfx5100 -
juniper qfx5110 -
juniper qfx5120 -
juniper qfx5200 -
juniper qfx5210 -
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper ex4600 -
juniper qfx5100 -
juniper qfx5110 -
juniper qfx5120 -
juniper qfx5200 -
juniper qfx5210 -
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper ex4600 -
juniper qfx5100 -
juniper qfx5110 -
juniper qfx5120 -
juniper qfx5200 -
juniper qfx5210 -
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper ex3400 -
juniper qfx5100 -
juniper qfx5110 -
juniper qfx5120 -
juniper qfx5200 -
juniper qfx5210 -
juniper junos 17.1
juniper junos 17.1
juniper ex3400 -
juniper qfx5100 -
juniper qfx5110 -
juniper qfx5120 -
juniper qfx5200 -
juniper qfx5210 -
juniper junos 17.2
juniper junos 17.2
juniper ex3400 -
juniper qfx5100 -
juniper qfx5110 -
juniper qfx5120 -
juniper qfx5200 -
juniper qfx5210 -
juniper junos 17.2x75
juniper junos 17.2x75
juniper ex3400 -
juniper qfx5100 -
juniper qfx5110 -
juniper qfx5120 -
juniper qfx5200 -
juniper qfx5210 -
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper ex3400 -
juniper qfx5100 -
juniper qfx5110 -
juniper qfx5120 -
juniper qfx5200 -
juniper qfx5210 -
juniper junos 17.4
juniper junos 17.4
juniper ex3400 -
juniper qfx5100 -
juniper qfx5110 -
juniper qfx5120 -
juniper qfx5200 -
juniper qfx5210 -
juniper junos 18.1
juniper junos 18.1
juniper ex3400 -
juniper qfx5100 -
juniper qfx5110 -
juniper qfx5120 -
juniper qfx5200 -
juniper qfx5210 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C7FCCC1-B151-465A-8327-26DB5DC074F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "09771B8F-8B2A-4E8B-B4D3-80677697FCF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d121:*:*:*:*:*:*",
              "matchCriteriaId": "1E87AF59-23AC-4CE2-98AE-41849D643A85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*",
              "matchCriteriaId": "55E2F909-E1CC-45AA-ABA9-58178B751808",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*",
              "matchCriteriaId": "E1AA12C5-4520-4F79-80BE-66112F7AFC2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*",
              "matchCriteriaId": "807C8110-5CC2-45F0-B094-BBF9C0B63BDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*",
              "matchCriteriaId": "547E5737-D385-49B9-A69F-A3B185A34116",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*",
              "matchCriteriaId": "2ED257ED-A56B-48A6-8568-65F36FFFC753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "74500FC7-EE82-4AA8-9A5F-15DE4835E337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*",
              "matchCriteriaId": "AAE14AE1-6756-4831-A8D5-A6D07DB24AF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "A545D686-25FD-47CD-838A-CF69FB707253",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d42:*:*:*:*:*:*",
              "matchCriteriaId": "39427B97-EB80-46BE-A5D0-90CCEC1DD207",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d43:*:*:*:*:*:*",
              "matchCriteriaId": "131CBAB6-8222-4CDC-AEC8-8AD1AD507C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d44:*:*:*:*:*:*",
              "matchCriteriaId": "81BEA7EA-FF95-425B-9245-21927E1F30C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "EB013C0D-893D-4A71-AF86-B63DB4464784",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d46:*:*:*:*:*:*",
              "matchCriteriaId": "9A3CB6CF-A22B-43F8-8E92-6268BBF7E644",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*",
              "matchCriteriaId": "1C56E6C3-BBB6-4853-91D9-99C7676D0CD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*",
              "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*",
              "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*",
              "matchCriteriaId": "2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*",
              "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:*",
              "matchCriteriaId": "BD332D86-5DA7-49A4-98C3-E4D946832DC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*",
              "matchCriteriaId": "08FC0245-A4FF-42C0-A236-8569301E351A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*",
              "matchCriteriaId": "120EA9E3-788B-4CFD-A74F-17111FFD0131",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*",
              "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*",
              "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*",
              "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*",
              "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*",
              "matchCriteriaId": "7F22C4C2-20E0-428F-A9BF-37E8BD63A9E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*",
              "matchCriteriaId": "71334963-7BF1-49DB-84E6-D6F2A927458B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d25:*:*:*:*:*:*",
              "matchCriteriaId": "1DD0B95A-7C9F-4A18-9CD8-BA344DEFC9D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*",
              "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*",
              "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*",
              "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AC40ABB-E364-46C9-A904-C0ED02806250",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "BBE35BDC-7739-4854-8BB8-E8600603DE9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "2DC47132-9EEA-4518-8F86-5CD231FBFB61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "CD5A30CE-9498-4007-8E66-FD0CC6CF1836",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "6D3E38C1-808C-4BD3-993D-F30855F5390F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r5:*:*:*:*:*:*",
              "matchCriteriaId": "72194CB7-FFDC-4897-9D6E-EA3459DDDEB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6:*:*:*:*:*:*",
              "matchCriteriaId": "92F35C19-5AD2-4F98-8313-2E880714DF3B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D571B57-4F4C-4232-9D3B-B2F7AAAB220B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "3661BC68-6F32-447F-8D20-FD73FBBED9C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "5B6097D4-3856-4696-9A26-5B6C0FD9AD6C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "50B47EC5-0276-4799-B536-12B33B5F003B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "7572C187-4D58-4E0D-A605-B2B13EFF5C6B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "64EB45C0-E3BD-4C0D-9E97-1DB726D66401",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "E889BF9C-BDDF-4A6A-97BB-00A097EF6D91",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2x75:*:*:*:*:*:*:*",
              "matchCriteriaId": "191A3F26-3C6E-4B5A-9D40-E6ABC2BFA7AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2x75:d50:*:*:*:*:*:*",
              "matchCriteriaId": "1C913A29-64F1-4B2C-A4BC-163891E9A43A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F69A0E5-B61B-405D-B501-9CB306651CEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "38A40E03-F915-4888-87B0-5950F75F097D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "69FC46D4-39E2-4E2F-A1D3-1001769A7115",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "974B6128-ABD2-4D9C-87A1-5F1740DDCB95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBF736F6-ED05-4DC1-96FB-3F35BA5B3EFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "B0A756E2-C320-405A-B24F-7C5022649E5A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "On QFX5000 Series and EX4600 switches, a high rate of Ethernet pause frames or an ARP packet storm received on the management interface (fxp0) can cause egress interface congestion, resulting in routing protocol packet drops, such as BGP, leading to peering flaps. The following log message may also be displayed: fpc0 dcbcm_check_stuck_buffers: Buffers are stuck on queue 7 of port 45 This issue only affects the QFX5000 Series products (QFX5100, QFX5110, QFX5200, QFX5210) and the EX4600 switch. No other platforms are affected by this issue. Affected releases are Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D47 on QFX5000 Series and EX4600; 15.1 versions prior to 15.1R7, 15.1R8 on QFX5000 Series and EX4600; 15.1X53 versions prior to 15.1X53-D233 on QFX5000 Series and EX4600; 16.1 versions prior to 16.1R7 on QFX5000 Series and EX4600; 16.2 versions prior to 16.2R3 on QFX5000 Series and EX4600; 17.1 versions prior to 17.1R2-S9, 17.1R3 on QFX5000 Series and EX4600; 17.2 versions prior to 17.2R2-S6, 17.2R3 on QFX5000 Series and EX4600; 17.2X75 versions prior to 17.2X75-D42 on QFX5000 Series and EX4600; 17.3 versions prior to 17.3R3 on QFX5000 Series and EX4600; 17.4 versions prior to 17.4R2 on QFX5000 Series and EX4600; 18.1 versions prior to 18.1R2 on QFX5000 Series and EX4600."
    },
    {
      "lang": "es",
      "value": "En los switches QFX5000 Series y EX4600, una alta tasa de tramas de pausa Ethernet en una tormenta de paquetes ARP recibida en la interfaz de gesti\u00f3n (fxp0) puede provocar una congesti\u00f3n de la interfaz egress, lo que resulta en ca\u00eddas del paquete del protocolo de enrutamiento, como BGP, lo que conduce a flaps de emparejamiento. El siguiente mensaje de registro tambi\u00e9n podr\u00eda mostrarse: fpc0 dcbcm_check_stuck_buffers: Los b\u00fafers est\u00e1n atascados en la cola 7 del puerto 45. Este problema solo afecta a los productos QFX5000 Series (QFX5100, QFX5110, QFX5200 y QFX5210) y al switch EX4600. Ninguna otra plataforma se ha visto afectada por este problema. Las versiones afectadas de Juniper Networks Junos OS son: 14.1X53 en versiones anteriores a la 14.1X53-D47 en QFX5000 Series y EX4600; 15.1 en versiones anteriores a la 15.1R7, 15.1R8 en QFX5000 Series y EX4600; 15.1X53 en versiones anteriores a la 15.1X53-D233 en QFX5000 Series y EX4600; 16.1 en versiones anteriores a la 16.1R7 en QFX5000 Series y EX4600; 16.2 en versiones anteriores a la 16.2R3 en QFX5000 Series y EX4600; 17.1 en versiones anteriores a la 17.1R2-S9, 17.1R3 en QFX5000 Series y EX4600; 17.2 en versiones anteriores a la 17.2R2-S6, 17.2R3 en QFX5000 Series y EX4600; 17.2X75 en versiones anteriores a la 17.2X75-D42 en QFX5000 Series y EX4600; 17.3 en versiones anteriores a la 17.3R3 en QFX5000 Series y EX4600; 17.4 en versiones anteriores a la 17.4R2 en QFX5000 Series y EX4600; 18.1 en versiones anteriores a la 18.1R2 en QFX5000 Series y EX4600."
    }
  ],
  "id": "CVE-2018-0054",
  "lastModified": "2024-11-21T03:37:28.280",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 3.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 6.5,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-10-10T18:29:02.623",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1041855"
    },
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10888"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1041855"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10888"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-400"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-18 03:15
Modified
2024-11-21 06:46
Summary
In VxLAN scenarios on EX4300-MP, EX4600, QFX5000 Series devices an Uncontrolled Memory Allocation vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows an unauthenticated adjacently located attacker sending specific packets to cause a Denial of Service (DoS) condition by crashing one or more PFE's when they are received and processed by the device. Upon automatic restart of the PFE, continued processing of these packets will cause the memory leak to reappear. Depending on the volume of packets received the attacker may be able to create a sustained Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS on EX4300-MP, EX4600, QFX5000 Series: 17.1 version 17.1R1 and later versions prior to 17.3R3-S12; 17.4 versions prior to 17.4R2-S13, 17.4R3-S5; 18.1 versions prior to 18.1R3-S13; 18.2 versions prior to 18.2R3-S8; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R1-S8, 18.4R2-S6, 18.4R3-S6; 19.1 versions prior to 19.1R3-S4; 19.2 versions prior to 19.2R1-S7, 19.2R3-S1; 19.3 versions prior to 19.3R2-S6, 19.3R3-S1; 19.4 versions prior to 19.4R1-S4, 19.4R2-S4, 19.4R3-S1; 20.1 versions prior to 20.1R2; 20.2 versions prior to 20.2R2-S3, 20.2R3; 20.3 versions prior to 20.3R2. This issue does not affect Junos OS versions prior to 17.1R1.
Impacted products
Vendor Product Version
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2x75
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.3
juniper junos 20.3
juniper junos 20.3
juniper junos 20.3
juniper ex4300 -
juniper ex4300-24p -
juniper ex4300-24p-s -
juniper ex4300-24t -
juniper ex4300-24t-s -
juniper ex4300-32f -
juniper ex4300-32f-dc -
juniper ex4300-32f-s -
juniper ex4300-48mp -
juniper ex4300-48mp-s -
juniper ex4300-48p -
juniper ex4300-48p-s -
juniper ex4300-48t -
juniper ex4300-48t-afi -
juniper ex4300-48t-dc -
juniper ex4300-48t-dc-afi -
juniper ex4300-48t-s -
juniper ex4300-48tafi -
juniper ex4300-48tdc -
juniper ex4300-48tdc-afi -
juniper ex4300-mp -
juniper ex4300-vc -
juniper ex4300m -
juniper ex4600 -
juniper ex4600-vc -
juniper ex4650 -
juniper qfx5100 -
juniper qfx5110 -
juniper qfx5120 -
juniper qfx5130 -
juniper qfx5200 -
juniper qfx5210 -
juniper qfx5220 -
juniper qfx5700 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "7572C187-4D58-4E0D-A605-B2B13EFF5C6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "3DE6E051-2F2F-4862-9001-5DA83C4BCF75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "E34A149E-C2ED-4D86-A105-0A2775654AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4E0D42C4-9B4D-44F9-BC84-E7994404598B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s10:*:*:*:*:*:*",
              "matchCriteriaId": "CC7A70CD-3A5E-4F01-8469-E5CD406BB04F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s11:*:*:*:*:*:*",
              "matchCriteriaId": "1733E9C1-05FF-4D84-8AE3-315A61288D9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "DE2C20D8-3C73-4B87-BA41-DBFBCA5FBA58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "54D887B4-D2F4-4537-8298-B98D01396F12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "1C1B5AE6-A323-4744-BCA1-25E46D2D27BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "0AB39E2F-0D67-4FA6-84B8-36684E971002",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "A32C3702-48DE-47CF-B0D1-3A629676AD03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "B9695B3E-FCDA-4DF0-B714-8B4F87AA647D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s8:*:*:*:*:*:*",
              "matchCriteriaId": "36214C23-82C8-4A3E-9FF8-04F85FF8B2B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s9:*:*:*:*:*:*",
              "matchCriteriaId": "F3778643-1684-4549-A764-A1909C14B4B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "FA99E0A9-8C98-49A8-A248-A53E3B723A90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "76105563-4DA1-4A0E-A627-C44BA93F1862",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "8C108419-A74F-4B19-AD47-7A87B76DE18A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "AC844E23-54CE-4F6F-8B69-A84DA0109B17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "BCEE8D9C-6D64-4A9B-A74A-57A0BF4086C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "E889BF9C-BDDF-4A6A-97BB-00A097EF6D91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8BCF0612-AF16-4925-8E42-77734513F923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "595987A6-D8CE-41ED-B51C-EF9CD3B47AD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "7B5A2205-C40B-4746-9A23-1973433FF065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CFA3526C-FF53-4823-B6AC-0BA91BFB532D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "AA92B7F8-705B-410F-BDA3-7C28FF51967F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "9990301C-9D79-4372-8EC6-71A209B0C0D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "9689695F-53EB-4B35-9072-750E7282B011",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s8:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CE683-5647-455B-936C-DF0D973A180A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "7D45F2C3-20FF-4A91-A440-E109B3CCE7C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s11:*:*:*:*:*:*",
              "matchCriteriaId": "BA433E05-83F8-410D-AEB3-3A02BAB0BE0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "95473197-2553-4252-B5E5-CAF904C2EA6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "B87ECEAD-FD18-4252-8D46-F281DD4125AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "C6788EE2-B0DA-470E-B72E-E8D5CCFB5259",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "11E055AC-5626-4EBB-8611-17BB1E8AEF15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5FD8A8E1-201B-4E4E-8F69-23856E56AF60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "897850A3-2A27-483C-8266-E4547F1A4341",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "7939BCE6-D4E8-4366-B954-32D77F21A35D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "616A983A-5849-43BB-BD89-E5E2E95A7705",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2x75:*:*:*:*:*:*:*",
              "matchCriteriaId": "191A3F26-3C6E-4B5A-9D40-E6ABC2BFA7AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "A283D32F-1CAF-4A5A-83E1-585F2801771F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "38A40E03-F915-4888-87B0-5950F75F097D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "C52E355B-DA7D-4FDE-B2D7-A3C3C9C99918",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "267A3603-BC18-442E-803A-4CAEB6493433",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "69FC46D4-39E2-4E2F-A1D3-1001769A7115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "32F83E8B-A816-4F26-95F8-F0DA7F3DF426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "BCA2976C-C84B-40D9-A806-588629BFFB13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "A2C7B980-033E-40AC-98C9-B252733B0F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "BA8D32E4-1892-46DC-9782-5466A14E18D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "25C7C3D0-A203-4979-8375-A610ADD48E9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:-:*:*:*:*:*",
              "matchCriteriaId": "D1CAEBD2-2E46-44B5-B1D1-1DDBD450FD27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "565AE6D8-28A9-4A62-A886-5BAB954695D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s10:*:*:*:*:*:*",
              "matchCriteriaId": "E32BE8B3-C5D9-43D1-B425-28D58EA74DD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s11:*:*:*:*:*:*",
              "matchCriteriaId": "DE0C7BD5-4D13-4C20-B2C9-524F72B206F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0C366F93-BB30-4144-99AE-40B676977834",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "488BB10A-1360-42E5-A68D-23D51B332850",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "64988F0A-E02C-455B-99C9-4059C896416F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "DC2ACA85-FA89-40F0-A2AD-778E1CB02A91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "9F431D3D-5D55-45A9-98E8-00CB1D4C0196",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s7:*:*:*:*:*:*",
              "matchCriteriaId": "C9C703CA-9309-413A-9CD7-585277ADD32D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s8:*:*:*:*:*:*",
              "matchCriteriaId": "130E4A30-A19D-4D1E-B91C-575E8F43EA87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s9:*:*:*:*:*:*",
              "matchCriteriaId": "E3AC83F1-2BCF-4159-9719-EB15ADD7663B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "A00CA6FB-8F28-4171-B510-8DBA351E80C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "605F1AD7-5B09-44F0-9017-15AB3EEE559C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "DF3F9F86-166F-45E4-92B7-3DD3B06199F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "4E4EB6B0-8DB2-4199-96E4-30195D49F756",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "204FC7B5-9CF2-4AC2-9B8D-DA48CAEA6496",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "9D8A8E33-473A-4A40-A7B7-47086BB9012A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "F0F65DCA-34B9-4CE8-91C9-426AAAEB4097",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E0CE79A-157D-47DE-BE65-936BC12470EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "05060C06-18C1-40E8-AE01-385B036CC9AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s10:*:*:*:*:*:*",
              "matchCriteriaId": "341417EE-71C2-465C-96CA-65B2B5B63FF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s11:*:*:*:*:*:*",
              "matchCriteriaId": "A701A73D-A795-47DD-8EB5-55D1CDF67A49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s12:*:*:*:*:*:*",
              "matchCriteriaId": "CC1EE8D6-8963-49D8-84C7-C9406B04D9EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0C752783-4843-407B-AF33-0E1D36FCAAF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "006EE425-A146-4E10-B050-7E754BB8402A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "2B482BCC-1F0C-47AA-B63B-1B39CEF7B2C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "A636F9F2-2DA7-4A27-AD80-FD1B34DFCA94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "4EC7D216-D8F3-4ABD-97C9-4C9FB6DF64FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "5E327643-D8D8-4EFA-9F38-BA862A919501",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s8:*:*:*:*:*:*",
              "matchCriteriaId": "1BC6CE1C-9DD8-429E-BDC2-251D8C8674E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s9:*:*:*:*:*:*",
              "matchCriteriaId": "63B00B4F-3E65-4CB2-807D-43908B570AE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "8732E25A-9073-4C7B-9E89-C02368728EB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "09255363-BF79-4FC3-AADD-5FAD0902174F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "11A24AA6-5378-4EEA-82D5-66A5F1110698",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "64CF2868-993A-48C8-8FBA-892507BBBF21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "D2D5D460-EC5C-46BF-8017-CB87B45C69BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "0DFDD907-5305-4602-8A9C-685AA112C342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r:*:*:*:*:*:*",
              "matchCriteriaId": "2D24FDED-D8BE-4C7E-8F0E-91901FC66A84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "B0A756E2-C320-405A-B24F-7C5022649E5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "2EF6F4C1-6A7E-474F-89BC-7A3C50FD8CAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "84F5BCBA-404B-4BC9-B363-CE6D231B0D6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "18A4CA3E-DA61-49CC-8476-3A476CCB2B83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "A7380B3E-09F5-4497-86C6-11EF56BD89F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "658841A9-BEC9-433E-81D0-47DE82887C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5AD05209-1274-4F8A-9FA2-A1A8DFCC5755",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s10:*:*:*:*:*:*",
              "matchCriteriaId": "68EBE6E9-5E3B-44A1-992F-D6B656706268",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s11:*:*:*:*:*:*",
              "matchCriteriaId": "2433F883-8545-421E-9CB7-AF36A578E930",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s12:*:*:*:*:*:*",
              "matchCriteriaId": "46F9BD74-D57A-4689-81AB-D53DEBABBD5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C97683B3-A07B-428F-9535-C49B55305679",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A14CE132-C56B-43D8-A248-AB6A2D1A7B6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "73978DD8-BD92-4872-8F35-AF2B9BCA1ECB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "678F57D1-2595-4AF3-BB87-AF2E1FE3CBB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "7988CE92-71D2-4EEC-B596-4A60E2C1136A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s7:*:*:*:*:*:*",
              "matchCriteriaId": "330D176F-8DAD-440C-A623-44FA233FAB01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s8:*:*:*:*:*:*",
              "matchCriteriaId": "8CC5EAB8-1364-4325-9F01-BE7CC479C29D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s9:*:*:*:*:*:*",
              "matchCriteriaId": "4E2E933A-852F-4257-860D-09638EE0D2F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "0A40201C-D7F4-4041-A706-12D0ED998350",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "A8B5BD93-3C11-45D5-ACF0-7C4C01106C8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r:*:*:*:*:*:*",
              "matchCriteriaId": "9359A058-6B77-4DEE-B28A-D5CD906EBAFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "167EEC4F-729E-47C2-B0F8-E8108CE3E985",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:-:*:*:*:*:*",
              "matchCriteriaId": "90BF177D-A895-4D05-B674-B27420A5DC6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0070B31B-59DC-46E9-93E0-1E8BF3560BFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A893CCE5-96B8-44A1-ABEF-6AB9B527B2FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "42203801-E2E7-4DCF-ABBB-D23A91B2A9FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "238EC996-8E8C-4332-916F-09E54E6EBB9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "5F711936-33A1-47FC-A6A0-A63088915815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "21B7820C-01D2-401C-9E6D-C83994FD5961",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "3D2FBD29-2CAC-41B4-9336-671373EF4A7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "EEFCDA90-67E2-4AEF-800C-1D29A9121B8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "74B99981-840F-4DAD-976A-5DAEFE9FB93D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "BDD3ADB9-35FF-41D3-92BD-98D6D4826B03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "341F2459-8335-40E9-A2B3-BE804D319F95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "0CD17956-8E8C-489D-927A-5709C05EA705",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s8:*:*:*:*:*:*",
              "matchCriteriaId": "27D9AEBC-2CA3-4E17-9543-D60B10BA2AE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "B670F988-78F2-4BC6-B7FC-E34C280F67DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "2F9451C7-6466-4AC9-9A7F-90A2817AED6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "871CA952-C5EC-4A25-8EF0-C2EC484F7DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "80E2AD65-3DAC-4618-AB73-C43EDCDC7A13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "B783A510-A694-4BF0-8995-F05507F75A90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "C9CAAF7C-9876-473A-BE83-16EA8F00E8C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "3E4F0A1E-B15E-44C3-A55D-8AC016915451",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s7:*:*:*:*:*:*",
              "matchCriteriaId": "F2DEF924-0165-41B5-8A9D-A75596433CD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r:*:*:*:*:*:*",
              "matchCriteriaId": "1B40785E-8A3C-4087-B2B9-9A2E4BEFF421",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5342C3DC-D640-47AB-BD76-3444852988A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8AB8585E-EDC6-4400-BEE3-3A6A7C922C90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "A2ABC574-B3FC-4025-B50D-7F9EEB28C806",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "6F6EAFC3-C3AC-4361-8530-39FCF89702F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "92FB1BF6-8852-45D8-817C-36CDBE730801",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "6B363298-315C-4FD5-9417-C5B82883A224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "EB08FF7B-01F5-4A19-858E-E2CD19D61A62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "B7A3FBD3-5399-42A9-9BD9-E3C981CBD6DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4EBD361C-8B4D-43EF-8B82-9FE165D8206E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "6E7539C4-6208-43EB-9A0B-4852D0CE0FA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "35299B02-DC75-458D-B86D-8A0DB95B06AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "9BAC3EF2-3339-4E3C-9C6D-E854EBBDEF9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "CFB29C9B-9729-43EB-AF98-AF44038DA711",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "2D1FB957-54C8-428E-BC8D-2802D7F6895F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "A0BC4766-4BA4-4B02-A654-5C527EA66E9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "BB8263A9-5D63-46A2-9C98-B3980910B612",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "75F125DC-3A21-489F-B324-A586F5BA350A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "853F146A-9A0F-49B6-AFD2-9907434212F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "8F73B88B-E66C-4ACD-B38D-9365FB230ABA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "EE1F82EC-3222-4158-8923-59CDA1909A9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "8FE95D15-B5E5-4E74-9464-C72D8B646A6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "C012CD07-706A-4E1C-B399-C55AEF5C8309",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "A0C26E59-874A-4D87-9E7F-E366F4D65ED1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "75902119-60D0-49F8-8E01-666E0F75935A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "D59D7A31-128B-4034-862B-8EF3CE3EE949",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "0C5E097B-B79E-4E6A-9291-C8CB9674FED5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "819FA3ED-F934-4B20-BC0E-D638ACCB7787",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "3D7D773A-4988-4D7C-A105-1885EBE14426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "1BD93674-9375-493E-BD6C-8AD41CC75DD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "34E28FD9-1089-42F7-8586-876DBEC965DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "736B7A9F-E237-45AF-A6D6-84412475F481",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "62E63730-F697-4FE6-936B-FD9B4F22EAE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "064A7052-4EF5-4BFB-88FF-8122AEECB6A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "08C58CCB-3BAA-4400-B371-556DF46DE69C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "28F7740D-C636-4FA3-8479-E5E039041DA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "81F6DEA3-F07E-4FD0-87CB-4E8C0B768706",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "768C0EB7-8456-4BF4-8598-3401A54D21DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5332B70A-F6B0-4C3B-90E2-5CBFB3326126",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "81439FE8-5405-45C2-BC04-9823D2009A77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "E506138D-043E-485D-B485-94A2AB75F8E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "0EF3C901-3599-463F-BEFB-8858768DC195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CD806778-A995-4A9B-9C05-F4D7B1CB1F7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "02B42BE8-1EF2-47F7-9F10-DE486A017EED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "0B372356-D146-420B-95C3-381D0383B595",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "DCAB79C9-6639-4ED0-BEC9-E7C8229DF977",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "C8CF858F-84BB-4AEA-B829-FCF22C326160",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "92292C23-DC38-42F1-97C1-8416BBB60FA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "59E2311C-075A-4C64-B614-728A21B17B1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "5405F361-AB96-4477-AA0D-49B874324B39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "E45E5421-2F6F-4AF9-8EB1-431A804FC649",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "93098975-4A06-4A72-8DF0-F2C5E1AF2F77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "E1F3AEE4-CEB8-4CAA-A48A-1B4647FFFCDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "0E7545CE-6300-4E81-B5AF-2BE150C1B190",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "4CA3060F-1800-4A06-A453-FB8CE4B65312",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "9A5B337A-727C-4767-AD7B-E0F7F99EB46F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "16FDE60B-7A99-4683-BC14-530B5B005F8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "725D8C27-E4F8-4394-B4EC-B49B6D3C2709",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "8233C3AB-470E-4D13-9BFD-C9E90918FD0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "5F7A233A-D4F6-46FA-92E9-2ACE13E4A6A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "ADCE4EA8-DDBA-4766-BB81-E4DA29723723",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "7C71D2FA-B1A4-4004-807F-7B3BB347DF4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "9E78E854-DDD3-4D1A-97AB-AEA70B9B811F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "512FB3D1-BA5B-4F73-BDB2-49D6889F5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "59006503-B2CA-4F79-AC13-7C5615A74CE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "B8110DA9-54B1-43CF-AACB-76EABE0C9EF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "11B5CC5A-1959-4113-BFCF-E4BA63D918C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "33F08A33-EF80-4D86-9A9A-9DF147B9B6D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "AF24ACBD-5F84-47B2-BFF3-E9A56666269C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "3935A586-41BD-4FA5-9596-DED6F0864777",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "B83FB539-BD7C-4BEE-9022-098F73902F38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "7659AC36-A5EA-468A-9793-C1EC914D36F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "E0E018E1-568E-40F2-ADA5-F71509811879",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "B9295AF3-A883-47C3-BAF8-3D82F719733E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "9B342307-98CF-45C9-9F08-5EB06C679B79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "70FF3DD4-14CB-435D-8529-0480EB853F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "76022948-4B07-43CB-824C-44E1AB3537CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "25446F60-5CB9-4923-BCE8-609AE3CFDFBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A23E5CEA-EFF5-4641-BC47-BA2D0859F0EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "758275F3-9457-45A2-8F57-65DCD659FC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "19EAC3C9-D800-436F-8FEA-8BDFB5A9BD24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "8328FDE6-9707-4142-B905-3B07C0E28E35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "41CD982F-E6F2-4951-9F96-A76C142DF08E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "19FDC05F-5582-4F7E-B628-E58A3C0E7F2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "401306D1-E9CE-49C6-8DC9-0E8747B9DC2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "615EAF48-AD53-4CC2-B233-5EA5C0F72CB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "D4CF52CF-F911-4615-9171-42F84429149F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "06F53DA5-59AE-403C-9B1E-41CE267D8BB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "3332262F-81DA-4D78-99C9-514CADA46611",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "B46B63A2-1518-4A29-940C-F05624C9658D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "8E0D4959-3865-42A7-98CD-1103EBD84528",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "03009CC1-21AC-4A46-A747-D0C67FCD41DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5C9BC697-C7C9-447D-9EBD-E9711462583E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "7B80433B-57B1-49EF-B1A1-83781D6102E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "A352BB7A-6F17-4E64-BC02-1A7E4CD42653",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BEA4BC3-093F-4DE6-BED1-2C7D2FC2C8A5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24p-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "592377CC-4044-4FDD-A3DF-CBF25754EE4D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D12E8275-EF6B-44F9-A7D8-A769CDB5EED5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24t-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3E63215-246E-49F3-A537-8A90D512DAB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-32f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD1A5E69-928A-41A0-8B9B-91F307D99854",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-32f-dc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B71953D-016D-4E72-B598-55667A507681",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-32f-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CABBC37B-EB93-424D-A1E7-4686039C0955",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48mp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24526B69-E3E3-4249-80A4-A886BED5C07E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48mp-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2209605-65B6-44B3-9700-9EC543BF2408",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3C348CF-65C1-4A53-8F4F-99B5A4113679",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48p-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60CB5F91-DC40-4D09-BB93-4539B8581877",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADE8EB69-95DD-44E9-80A6-F2B5E34BBD5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-afi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEEDB14F-E74A-4C48-A969-1D22D7F7C7C8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-dc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBE3866E-109E-479F-9FFE-3F6E81C0DE7C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-dc-afi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A17D793-5F01-4818-956D-D6BC5A6C4CEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF4C3E8E-C8B4-42A5-8DB6-7E8114FCC030",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48tafi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "77AF34EC-A154-4042-BE0B-B2BA9EEDEE93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48tdc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9FD3D9F-B49C-48EC-8AE1-FE3B399809DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48tdc-afi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10DC1840-7409-4BD0-9522-B55B1166CF9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-mp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EECCB3-37B3-4146-8F8C-4BBFF84499E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "303ADB06-5CB5-44DA-8387-39FACC539EF0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F07B0E0B-D2F2-4CF1-A8EA-A1E8DE83BBB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3ECB975-D1A0-4318-9C5E-752A3C98F76F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5130:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB58A6E9-FFCF-4331-AC3B-45C37BD1943E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D193BEBD-9436-468D-B89E-D5720603451D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7D6C74F-E85F-4D62-BDAF-FE619B467C76",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In VxLAN scenarios on EX4300-MP, EX4600, QFX5000 Series devices an Uncontrolled Memory Allocation vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows an unauthenticated adjacently located attacker sending specific packets to cause a Denial of Service (DoS) condition by crashing one or more PFE\u0027s when they are received and processed by the device. Upon automatic restart of the PFE, continued processing of these packets will cause the memory leak to reappear. Depending on the volume of packets received the attacker may be able to create a sustained Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS on EX4300-MP, EX4600, QFX5000 Series: 17.1 version 17.1R1 and later versions prior to 17.3R3-S12; 17.4 versions prior to 17.4R2-S13, 17.4R3-S5; 18.1 versions prior to 18.1R3-S13; 18.2 versions prior to 18.2R3-S8; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R1-S8, 18.4R2-S6, 18.4R3-S6; 19.1 versions prior to 19.1R3-S4; 19.2 versions prior to 19.2R1-S7, 19.2R3-S1; 19.3 versions prior to 19.3R2-S6, 19.3R3-S1; 19.4 versions prior to 19.4R1-S4, 19.4R2-S4, 19.4R3-S1; 20.1 versions prior to 20.1R2; 20.2 versions prior to 20.2R2-S3, 20.2R3; 20.3 versions prior to 20.3R2. This issue does not affect Junos OS versions prior to 17.1R1."
    },
    {
      "lang": "es",
      "value": "En los escenarios VxLAN de los dispositivos de las series EX4300-MP, EX4600 y QFX5000, una vulnerabilidad de asignaci\u00f3n de memoria no controlada en Packet Forwarding Engine (PFE) del Juniper Networks Junos OS permite que un atacante no autenticado y situado en una zona adyacente que env\u00ede paquetes espec\u00edficos cause una situaci\u00f3n de Denegaci\u00f3n de Servicio (DoS) al bloquear uno o varios PFE cuando los recibe y procesa el dispositivo. Tras el reinicio autom\u00e1tico del PFE, el procesamiento continuado de estos paquetes causar\u00e1 la reaparici\u00f3n de la p\u00e9rdida de memoria. Dependiendo del volumen de paquetes recibidos, el atacante puede ser capaz de crear una condici\u00f3n sostenida de Denegaci\u00f3n de Servicio (DoS). Este problema afecta a: Juniper Networks Junos OS en las series EX4300-MP, EX4600 y QFX5000: 17.1 versi\u00f3n 17.1R1 y versiones posteriores anteriores a 17.3R3-S12; 17.4 versiones anteriores a 17.4R2-S13, 17.4R3-S5; 18.1 versiones anteriores a 18.1R3-S13; 18.2 versiones anteriores a 18.2R3-S8; 18.3 versiones anteriores a 18.3R3-S5; 18.4 versiones anteriores a 18.4R1-S8, 18.4R2-S6, 18.4R3-S6; 19. 1 versiones anteriores a 19.1R3-S4; 19.2 versiones anteriores a 19.2R1-S7, 19.2R3-S1; 19.3 versiones anteriores a 19.3R2-S6, 19.3R3-S1; 19.4 versiones anteriores a 19.4R1-S4, 19.4R2-S4, 19.4R3-S1; 20.1 versiones anteriores a 20.1R2; 20.2 versiones anteriores a 20.2R2-S3, 20.2R3; 20.3 versiones anteriores a 20.3R2. Este problema no afecta a las versiones de Junos OS anteriores a 17.1R1"
    }
  ],
  "id": "CVE-2022-22226",
  "lastModified": "2024-11-21T06:46:26.117",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "sirt@juniper.net",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-18T03:15:09.927",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA69876"
    },
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.juniper.net/documentation/us/en/software/junos/ovsdb-vxlan/evpn-vxlan/topics/ref/statement/vxlan.html#id-vxlan__d281e31"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA69876"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.juniper.net/documentation/us/en/software/junos/ovsdb-vxlan/evpn-vxlan/topics/ref/statement/vxlan.html#id-vxlan__d281e31"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-789"
        }
      ],
      "source": "sirt@juniper.net",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-770"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-04-10 20:29
Modified
2024-11-21 04:16
Severity ?
Summary
A certain sequence of valid BGP or IPv6 BFD packets may trigger a stack based buffer overflow in the Junos OS Packet Forwarding Engine manager (FXPC) process on QFX5000 series, EX4300, EX4600 devices. This issue can result in a crash of the fxpc daemon or may potentially lead to remote code execution. Affected releases are Juniper Networks Junos OS on QFX 5000 series, EX4300, EX4600 are: 14.1X53; 15.1X53 versions prior to 15.1X53-D235; 17.1 versions prior to 17.1R3; 17.2 versions prior to 17.2R3; 17.3 versions prior to 17.3R3-S2, 17.3R4; 17.4 versions prior to 17.4R2-S1, 17.4R3; 18.1 versions prior to 18.1R3-S1, 18.1R4; 18.2 versions prior to 18.2R2; 18.2X75 versions prior to 18.2X75-D30; 18.3 versions prior to 18.3R2.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "042819DE-B469-4360-A524-6E450C125031",
              "versionEndExcluding": "15.1x53-d235",
              "versionStartIncluding": "15.1x53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "153426AC-018F-42C8-89F8-DF1FE684E4C5",
              "versionEndExcluding": "17.1r3",
              "versionStartIncluding": "17.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "47B84768-0474-43BF-BA6B-96E1228DC2DB",
              "versionEndExcluding": "17.2r3",
              "versionStartIncluding": "17.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C4AA7DC-A6B0-4E19-9C61-FB54228779EC",
              "versionEndExcluding": "17.3r3-s2",
              "versionStartIncluding": "17.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "69641840-D130-4C65-8243-FFC27C767E2A",
              "versionEndExcluding": "17.4r2-s1",
              "versionStartIncluding": "17.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93187AAA-2A4C-4F2E-A5A0-44EB6209B91D",
              "versionEndExcluding": "18.1r3-s1",
              "versionStartIncluding": "18.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "22EAE8BB-9BB7-450B-A033-AEB9276CA179",
              "versionEndExcluding": "18.2r2",
              "versionStartIncluding": "18.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C8FC105-3629-43BC-BDF8-8ADEACC7C76F",
              "versionEndExcluding": "18.2x75-d30",
              "versionStartIncluding": "18.2x75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7529AAC7-7E0A-4913-8AE0-CDF3179C5DA0",
              "versionEndExcluding": "18.3r2",
              "versionStartIncluding": "18.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C7FCCC1-B151-465A-8327-26DB5DC074F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F69A0E5-B61B-405D-B501-9CB306651CEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "974B6128-ABD2-4D9C-87A1-5F1740DDCB95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBF736F6-ED05-4DC1-96FB-3F35BA5B3EFD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F07B0E0B-D2F2-4CF1-A8EA-A1E8DE83BBB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200-32c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38D790AD-D00F-4FED-96FE-3046C827356B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200-48y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAD9AD5C-947D-41EF-9969-FCCEB144984F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210-64c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B86047DE-A0A0-4698-9414-B66C0FA7B544",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A certain sequence of valid BGP or IPv6 BFD packets may trigger a stack based buffer overflow in the Junos OS Packet Forwarding Engine manager (FXPC) process on QFX5000 series, EX4300, EX4600 devices. This issue can result in a crash of the fxpc daemon or may potentially lead to remote code execution. Affected releases are Juniper Networks Junos OS on QFX 5000 series, EX4300, EX4600 are: 14.1X53; 15.1X53 versions prior to 15.1X53-D235; 17.1 versions prior to 17.1R3; 17.2 versions prior to 17.2R3; 17.3 versions prior to 17.3R3-S2, 17.3R4; 17.4 versions prior to 17.4R2-S1, 17.4R3; 18.1 versions prior to 18.1R3-S1, 18.1R4; 18.2 versions prior to 18.2R2; 18.2X75 versions prior to 18.2X75-D30; 18.3 versions prior to 18.3R2."
    },
    {
      "lang": "es",
      "value": "Una cierta secuencia de paquetes BGP o IPv6 BFD v\u00e1lidos puede desencadenar un desbordamiento de b\u00fafer basado en pila en Junos OS Packet Forwarding Engine manager (FXPC), en dispositivos de las series QFX5000, EX4300, EX4600. Este problema puede resultar en un fallo del demonio fxpc o puede llevar a la ejecuci\u00f3n remota del c\u00f3digo. Las versiones afectadas son Juniper Networks y Junos OS en QFX serie 5000, EX4300, EX4600: 14.1X53; 15.1X53 versiones anteriores a 15.1X53-D235; 17.1 versiones anteriores a 17.1R3; 17.2 versiones anteriores a 17.2R3; 17.3 versiones anteriores a 17.3R3-S2, 17.3R4; 17.4 versiones anteriores a 17.4R2-S1, 17.4R3; 18.1 versiones anteriores a 18.1R3-S1, 18.1R4; 18.2 versiones anteriores a 18.2R2; 18.2X75 versiones anteriores a 18.2X75-D30; 18.3 versiones anteriores a 18.3R2."
    }
  ],
  "id": "CVE-2019-0008",
  "lastModified": "2024-11-21T04:16:02.183",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-04-10T20:29:00.380",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/107897"
    },
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10930"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/107897"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10930"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-121"
        }
      ],
      "source": "sirt@juniper.net",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-07-20 15:15
Modified
2024-11-21 06:46
Summary
An Improper Neutralization of Special Elements vulnerability in the download manager of Juniper Networks Junos OS on SRX Series and EX Series allows a locally authenticated attacker with low privileges to take full control over the device. One aspect of this vulnerability is that the attacker needs to be able to execute any of the "request ..." or "show system download ..." commands. This issue affects Juniper Networks Junos OS on SRX Series and EX Series: All versions prior to 19.2R1-S9, 19.2R3-S5; 19.3 versions prior to 19.3R3-S6; 19.4 versions prior to 19.4R3-S8; 20.1 versions prior to 20.1R3-S4; 20.2 versions prior to 20.2R3-S4; 20.3 versions prior to 20.3R3-S3; 20.4 versions prior to 20.4R3-S2, 20.4R3-S3; 21.1 versions prior to 21.1R3-S1; 21.2 versions prior to 21.2R2-S2, 21.2R3; 21.3 versions prior to 21.3R2, 21.3R3; 21.4 versions prior to 21.4R1-S1, 21.4R2.
Impacted products
Vendor Product Version
juniper junos *
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.3
juniper junos 20.3
juniper junos 20.3
juniper junos 20.3
juniper junos 20.3
juniper junos 20.3
juniper junos 20.3
juniper junos 20.3
juniper junos 20.3
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.4
juniper ex_redundant_power_system -
juniper ex2200 -
juniper ex2200-c -
juniper ex2200-vc -
juniper ex2300 -
juniper ex2300-c -
juniper ex2300m -
juniper ex3200 -
juniper ex3300 -
juniper ex3300-vc -
juniper ex3400 -
juniper ex4200 -
juniper ex4200-vc -
juniper ex4300 -
juniper ex4300-24p -
juniper ex4300-24p-s -
juniper ex4300-24t -
juniper ex4300-24t-s -
juniper ex4300-32f -
juniper ex4300-32f-dc -
juniper ex4300-32f-s -
juniper ex4300-48mp -
juniper ex4300-48mp-s -
juniper ex4300-48p -
juniper ex4300-48p-s -
juniper ex4300-48t -
juniper ex4300-48t-afi -
juniper ex4300-48t-dc -
juniper ex4300-48t-dc-afi -
juniper ex4300-48t-s -
juniper ex4300-48tafi -
juniper ex4300-48tdc -
juniper ex4300-48tdc-afi -
juniper ex4300-mp -
juniper ex4300-vc -
juniper ex4300m -
juniper ex4400 -
juniper ex4500 -
juniper ex4500-vc -
juniper ex4550 -
juniper ex4550-vc -
juniper ex4550\/vc -
juniper ex4600 -
juniper ex4600-vc -
juniper ex4650 -
juniper ex6200 -
juniper ex6210 -
juniper ex8200 -
juniper ex8200-vc -
juniper ex8208 -
juniper ex8216 -
juniper ex9200 -
juniper ex9204 -
juniper ex9208 -
juniper ex9214 -
juniper ex9250 -
juniper ex9251 -
juniper ex9253 -
juniper srx100 -
juniper srx110 -
juniper srx1400 -
juniper srx1500 -
juniper srx210 -
juniper srx220 -
juniper srx240 -
juniper srx240h2 -
juniper srx300 -
juniper srx320 -
juniper srx340 -
juniper srx3400 -
juniper srx345 -
juniper srx3600 -
juniper srx380 -
juniper srx4000 -
juniper srx4100 -
juniper srx4200 -
juniper srx4600 -
juniper srx5000 -
juniper srx5400 -
juniper srx550 -
juniper srx550_hm -
juniper srx550m -
juniper srx5600 -
juniper srx5800 -
juniper srx650 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "666B9482-B9DD-4373-8CC3-06A55B06FE5B",
              "versionEndExcluding": "19.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "0E7545CE-6300-4E81-B5AF-2BE150C1B190",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "4CA3060F-1800-4A06-A453-FB8CE4B65312",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "9A5B337A-727C-4767-AD7B-E0F7F99EB46F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "16FDE60B-7A99-4683-BC14-530B5B005F8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "725D8C27-E4F8-4394-B4EC-B49B6D3C2709",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "8233C3AB-470E-4D13-9BFD-C9E90918FD0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "5F7A233A-D4F6-46FA-92E9-2ACE13E4A6A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "ADCE4EA8-DDBA-4766-BB81-E4DA29723723",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "2849078A-447A-4615-94E1-58AF450ED22A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s8:*:*:*:*:*:*",
              "matchCriteriaId": "C2C625B6-25ED-4F6C-A778-6AB7FA7901CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "7C71D2FA-B1A4-4004-807F-7B3BB347DF4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "9E78E854-DDD3-4D1A-97AB-AEA70B9B811F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "512FB3D1-BA5B-4F73-BDB2-49D6889F5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "7FCBFF57-83A1-4C1C-A38D-7DAB48BCA2EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "920FE638-BDE6-403D-9083-2BDBF6A3326F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "E38CD1E2-41F5-42D1-B915-055A497C576A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "0C816B9A-F152-4E5F-8152-73635840A89A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "59006503-B2CA-4F79-AC13-7C5615A74CE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "B8110DA9-54B1-43CF-AACB-76EABE0C9EF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "11B5CC5A-1959-4113-BFCF-E4BA63D918C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "33F08A33-EF80-4D86-9A9A-9DF147B9B6D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "AF24ACBD-5F84-47B2-BFF3-E9A56666269C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "3935A586-41BD-4FA5-9596-DED6F0864777",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "B83FB539-BD7C-4BEE-9022-098F73902F38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "7659AC36-A5EA-468A-9793-C1EC914D36F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "E0E018E1-568E-40F2-ADA5-F71509811879",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "122B09A3-299A-421C-9A6B-B3FEED8E19FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "B9295AF3-A883-47C3-BAF8-3D82F719733E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "F09D3262-394A-43D1-A4ED-8887FCB20F87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "D3FEA876-302D-4F07-94E6-237C669538F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "B011854A-932C-4D5C-B469-71F72608DFCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "94A44054-B47B-453C-BF0F-9E071EFF6542",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "CA3A4806-59AB-43D6-BFE3-A6DCE098335C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "9B342307-98CF-45C9-9F08-5EB06C679B79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "70FF3DD4-14CB-435D-8529-0480EB853F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "84429093-AB3C-4C05-B8FA-87D94091820F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "76022948-4B07-43CB-824C-44E1AB3537CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "25446F60-5CB9-4923-BCE8-609AE3CFDFBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A23E5CEA-EFF5-4641-BC47-BA2D0859F0EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "760E2418-B945-4467-BDAC-7702DDF4C4EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "98097AB6-56CB-42E4-96B4-ABBD4F36553C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "7844B380-7986-4B71-B1AE-22D46E5007D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "758275F3-9457-45A2-8F57-65DCD659FC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "B46CB928-78B5-4D60-B747-9A0988C7060D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "ED73BF1A-96E4-49F1-A6AA-7B29DAA6C112",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "0886EFA6-47E3-4C1D-A278-D3891A487FED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "A209EE6F-E676-4172-8FF3-4E03748DEB13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "EC395200-9A69-468A-8461-D2219B34AA0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "08584FCD-4593-4590-A988-C862295E618A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s7:*:*:*:*:*:*",
              "matchCriteriaId": "1BF7792C-51FF-4C6E-B5E7-F87738FE4B35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "19EAC3C9-D800-436F-8FEA-8BDFB5A9BD24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "8328FDE6-9707-4142-B905-3B07C0E28E35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "41CD982F-E6F2-4951-9F96-A76C142DF08E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "19FDC05F-5582-4F7E-B628-E58A3C0E7F2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "401306D1-E9CE-49C6-8DC9-0E8747B9DC2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "615EAF48-AD53-4CC2-B233-5EA5C0F72CB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "DC8E7547-6649-436D-BC45-184417680C72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "D9789FF8-D55C-4AF9-A250-E543A0EB826F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "5C238EB1-5A38-4877-8849-4A6D36918B3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "C21638A9-6AD8-4347-AA3F-64BC7BD71C0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "D621DB7F-BC6B-4A07-8803-596B3ED11CF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "A5620596-4DEE-41D7-A63F-224D814DAA77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A8BBCEC0-5915-4F69-90FD-070A94145BB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "D4CF52CF-F911-4615-9171-42F84429149F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "06F53DA5-59AE-403C-9B1E-41CE267D8BB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "3332262F-81DA-4D78-99C9-514CADA46611",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "B46B63A2-1518-4A29-940C-F05624C9658D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "8E0D4959-3865-42A7-98CD-1103EBD84528",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "3A58292B-814C-49E7-8D6D-BE26EFB9ADDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "681AE183-7183-46E7-82EA-28C398FA1C3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8A6E9627-8BF1-4BE8-844B-EE8F1C9478F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0A80F23B-CD13-4745-BA92-67C23B297A18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "67D4004B-1233-4258-9C7A-F05189146B44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "03009CC1-21AC-4A46-A747-D0C67FCD41DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5C9BC697-C7C9-447D-9EBD-E9711462583E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "7B80433B-57B1-49EF-B1A1-83781D6102E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "A352BB7A-6F17-4E64-BC02-1A7E4CD42653",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "05D8427C-CDDE-4B2F-9CB8-41B9137660E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "F3DC01F2-6DFE-4A8E-9962-5E59AA965935",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "7DA0E196-925E-4056-B411-E158702D5D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "E33A522F-E35C-4473-9CBD-9C6E5A831086",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "E9AE26EB-699B-4B10-87E2-9E731B820F32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "6FDB5B7D-FB37-47E3-8678-B9ED578CCA5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex_redundant_power_system:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFE03C4A-3FA7-43FC-8801-4F1566B54388",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE3D4F71-8476-4F0D-A976-A308D6483D6D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2200-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7BD5636-93D5-4C06-964F-00055DF6B2B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2200-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D066A90D-F7F2-4EA5-8F0C-D0E189DDB05D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62A536DA-5A57-4255-AB22-F99F8B7FF62A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C7A20FC-A19F-4881-A0E8-C440E9FE60D0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC326549-217D-4194-8310-AB398D6FF3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3300-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D32B9B26-8BF0-4C56-A9BF-D9BBAEA50506",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53269C69-3D1E-4F05-8EF6-81743D7A699E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4200-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0F54ADF-7C13-4AA6-B61E-627D4DBB1CF3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BEA4BC3-093F-4DE6-BED1-2C7D2FC2C8A5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24p-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "592377CC-4044-4FDD-A3DF-CBF25754EE4D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D12E8275-EF6B-44F9-A7D8-A769CDB5EED5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24t-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3E63215-246E-49F3-A537-8A90D512DAB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-32f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD1A5E69-928A-41A0-8B9B-91F307D99854",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-32f-dc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B71953D-016D-4E72-B598-55667A507681",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-32f-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CABBC37B-EB93-424D-A1E7-4686039C0955",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48mp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24526B69-E3E3-4249-80A4-A886BED5C07E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48mp-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2209605-65B6-44B3-9700-9EC543BF2408",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3C348CF-65C1-4A53-8F4F-99B5A4113679",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48p-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60CB5F91-DC40-4D09-BB93-4539B8581877",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADE8EB69-95DD-44E9-80A6-F2B5E34BBD5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-afi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEEDB14F-E74A-4C48-A969-1D22D7F7C7C8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-dc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBE3866E-109E-479F-9FFE-3F6E81C0DE7C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-dc-afi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A17D793-5F01-4818-956D-D6BC5A6C4CEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF4C3E8E-C8B4-42A5-8DB6-7E8114FCC030",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48tafi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "77AF34EC-A154-4042-BE0B-B2BA9EEDEE93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48tdc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9FD3D9F-B49C-48EC-8AE1-FE3B399809DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48tdc-afi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10DC1840-7409-4BD0-9522-B55B1166CF9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-mp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EECCB3-37B3-4146-8F8C-4BBFF84499E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "303ADB06-5CB5-44DA-8387-39FACC539EF0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F07B0E0B-D2F2-4CF1-A8EA-A1E8DE83BBB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B43F6CB-0595-4957-8B3B-ADD4EA84D8C2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDEE8AE4-B393-442C-AD68-4AC43E76A8F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4500-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D842407-7A13-47C7-BBC9-FB0E978221CB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E98077-92AF-4E3E-96F0-2E6F9D6343D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B84C72A-C314-46FB-8DD8-1DF29C6C4B0D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550\\/vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3612D798-7A5F-4068-A5A2-92173893450E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3ECB975-D1A0-4318-9C5E-752A3C98F76F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex6200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6CC1C89-B37F-4C5F-9F79-12997C79711D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex6210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71FF88C7-89CB-4E04-BADA-AD64F8060C6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AFE829C-325D-4E66-A6A2-A81BE8BCAB72",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8200-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B74B12A6-1CE2-4293-ABA5-E3F23E15485C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8208:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "72E67A5A-0DFF-42D9-81A7-570E9BCA463D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8216:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B51C5371-51E9-40AE-8619-BC1267DD1D08",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9204:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86E82CE3-F43D-4B29-A64D-B14ADB6CC357",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9208:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13C0199E-B9F0-41D3-B625-083990517CDF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9214:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8790B456-DFC7-4E82-9A0C-C89787139B79",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CCB1E61-07A1-40B0-B616-F1A6E06D11C4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9251:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "079290E9-DCC5-43F7-9480-64874DBF2696",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9253:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EA71434-CCBF-4A55-8B30-D213A43E8641",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx240h2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E020556B-693F-4963-BA43-3164AB50FA49",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2305DA9D-E6BA-48F4-80CF-9E2DE7661B2F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06A03463-6B1D-4DBA-9E89-CAD5E899B98B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5ABA347C-3EF3-4F75-B4D1-54590A57C2BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06685D0E-A075-49A5-9EF4-34F0F795C8C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "52F0B735-8C49-4B08-950A-296C9CDE43CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An Improper Neutralization of Special Elements vulnerability in the download manager of Juniper Networks Junos OS on SRX Series and EX Series allows a locally authenticated attacker with low privileges to take full control over the device. One aspect of this vulnerability is that the attacker needs to be able to execute any of the \"request ...\" or \"show system download ...\" commands. This issue affects Juniper Networks Junos OS on SRX Series and EX Series: All versions prior to 19.2R1-S9, 19.2R3-S5; 19.3 versions prior to 19.3R3-S6; 19.4 versions prior to 19.4R3-S8; 20.1 versions prior to 20.1R3-S4; 20.2 versions prior to 20.2R3-S4; 20.3 versions prior to 20.3R3-S3; 20.4 versions prior to 20.4R3-S2, 20.4R3-S3; 21.1 versions prior to 21.1R3-S1; 21.2 versions prior to 21.2R2-S2, 21.2R3; 21.3 versions prior to 21.3R2, 21.3R3; 21.4 versions prior to 21.4R1-S1, 21.4R2."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de Neutralizaci\u00f3n Inapropiada de Elementos Especiales en el administrador de descargas del Sistema Operativo Junos de Juniper Networks en las series SRX y EX permite a un atacante autenticado localmente con bajos privilegios tomar el control total del dispositivo. Uno de los aspectos de esta vulnerabilidad es que el atacante debe ser capaz de ejecutar cualquiera de los comandos \"request ...\" o \"show system download ...\". Este problema afecta al Sistema Operativo Junos de Juniper Networks en las series SRX y EX: Todas las versiones anteriores a 19.2R1-S9, 19.2R3-S5; las versiones 19.3 anteriores a 19.3R3-S6; las versiones 19.4 anteriores a 19.4R3-S8; las versiones 20.1 anteriores a 20.1R3-S4; las versiones 20.2 anteriores a 20.2R3-S4; las versiones 20.3 anteriores a 20. 3R3-S3; 20.4 versiones anteriores a 20.4R3-S2, 20.4R3-S3; 21.1 versiones anteriores a 21.1R3-S1; 21.2 versiones anteriores a 21.2R2-S2, 21.2R3; 21.3 versiones anteriores a 21.3R2, 21.3R3; 21.4 versiones anteriores a 21.4R1-S1, 21.4R2"
    }
  ],
  "id": "CVE-2022-22221",
  "lastModified": "2024-11-21T06:46:25.550",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-07-20T15:15:09.123",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA69725"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA69725"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-10-13 17:29
Modified
2024-11-21 03:06
Summary
A vulnerability in the pluggable authentication module (PAM) of Juniper Networks Junos OS may allow an unauthenticated network based attacker to potentially execute arbitrary code or crash daemons such as telnetd or sshd that make use of PAM. Affected Juniper Networks Junos OS releases are: 14.1 from 14.1R5 prior to 14.1R8-S4, 14.1R9; 14.1X53 prior to 14.1X53-D50 on EX and QFX series; 14.2 from 14.2R3 prior to 14.2R7-S8, 14.2R8; No other Junos OS releases are affected by this issue. No other Juniper Networks products are affected by this issue.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6237291A-B861-4D53-B7AA-C53A44B76896",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "9C778627-820A-48F5-9680-0205D6DB5EB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "FA7F03DC-73A2-4760-B386-2A57E9C97E65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "0CA10003-D52B-4110-9D7A-F50895E6BA17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "1B2D843A-8ADE-4888-8960-B48394DEA1D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1:r5:*:*:*:*:*:*",
              "matchCriteriaId": "3BE66516-A06D-4C0F-8346-DFC8865C8FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1:r6:*:*:*:*:*:*",
              "matchCriteriaId": "EEBDFC9E-7753-42A8-A5C8-4D40D219F93A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1:r7:*:*:*:*:*:*",
              "matchCriteriaId": "25E5D543-D779-482D-AA8A-6E77C1949FBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1:r9:*:*:*:*:*:*",
              "matchCriteriaId": "8A76DAC5-AEC4-47E8-9876-71EE5BAD73E2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C7FCCC1-B151-465A-8327-26DB5DC074F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "09771B8F-8B2A-4E8B-B4D3-80677697FCF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*",
              "matchCriteriaId": "55E2F909-E1CC-45AA-ABA9-58178B751808",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*",
              "matchCriteriaId": "E1AA12C5-4520-4F79-80BE-66112F7AFC2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*",
              "matchCriteriaId": "807C8110-5CC2-45F0-B094-BBF9C0B63BDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*",
              "matchCriteriaId": "547E5737-D385-49B9-A69F-A3B185A34116",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*",
              "matchCriteriaId": "2ED257ED-A56B-48A6-8568-65F36FFFC753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "74500FC7-EE82-4AA8-9A5F-15DE4835E337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*",
              "matchCriteriaId": "AAE14AE1-6756-4831-A8D5-A6D07DB24AF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "A545D686-25FD-47CD-838A-CF69FB707253",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "EB013C0D-893D-4A71-AF86-B63DB4464784",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex3200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C7A20FC-A19F-4881-A0E8-C440E9FE60D0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC326549-217D-4194-8310-AB398D6FF3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3300-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D32B9B26-8BF0-4C56-A9BF-D9BBAEA50506",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53269C69-3D1E-4F05-8EF6-81743D7A699E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4200-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0F54ADF-7C13-4AA6-B61E-627D4DBB1CF3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "303ADB06-5CB5-44DA-8387-39FACC539EF0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDEE8AE4-B393-442C-AD68-4AC43E76A8F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4500-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D842407-7A13-47C7-BBC9-FB0E978221CB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E98077-92AF-4E3E-96F0-2E6F9D6343D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B84C72A-C314-46FB-8DD8-1DF29C6C4B0D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3ECB975-D1A0-4318-9C5E-752A3C98F76F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex6200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6CC1C89-B37F-4C5F-9F79-12997C79711D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AFE829C-325D-4E66-A6A2-A81BE8BCAB72",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8200-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B74B12A6-1CE2-4293-ABA5-E3F23E15485C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D59449C6-5BD5-4C07-AEF6-EEBC70D9C4C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "79149AA0-17D1-4522-894F-C025F7A30FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "30726286-7CB1-4E5D-AE44-2B4D84795900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "33BE028F-2961-414A-9D42-C4861566C2DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.2:r4:*:*:*:*:*:*",
              "matchCriteriaId": "E85AB30C-03FC-44DB-A8AA-B916A905CA66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.2:r5:*:*:*:*:*:*",
              "matchCriteriaId": "D01CA25F-E1E1-4831-8561-D3B0300BF4A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.2:r6:*:*:*:*:*:*",
              "matchCriteriaId": "A117A0D6-6356-49DF-8B21-F6D47C6B8E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.2:r7:*:*:*:*:*:*",
              "matchCriteriaId": "8C31AA11-FA95-4927-9E48-D46BBE4945B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.2:r8:*:*:*:*:*:*",
              "matchCriteriaId": "469B95AC-E779-43D2-A24F-B9CB6D5DB9B8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the pluggable authentication module (PAM) of Juniper Networks Junos OS may allow an unauthenticated network based attacker to potentially execute arbitrary code or crash daemons such as telnetd or sshd that make use of PAM. Affected Juniper Networks Junos OS releases are: 14.1 from 14.1R5 prior to 14.1R8-S4, 14.1R9; 14.1X53 prior to 14.1X53-D50 on EX and QFX series; 14.2 from 14.2R3 prior to 14.2R7-S8, 14.2R8; No other Junos OS releases are affected by this issue. No other Juniper Networks products are affected by this issue."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en el PAM (Pluggable Authentication Module) de Juniper Networks Junos OS podr\u00eda permitir a un atacante no autenticado en la red que ejecute c\u00f3digo arbitrario o cierre de manera inesperada demonios, como telnetd o sshd, que utilicen PAM. Las distribuciones afectadas de Juniper Networks Junos OS son: 14.1 desde la 14.1R5 y anteriores a 14.1R8-S4, 14.1R9; 14.1X53 anteriores a 14.1X53-D50 en series EX y QFX; 14.2 desde la 14.2R3 y anteriores a la14.2R7-S8, 14.2R8. No existen otras distribuciones de Junos OS que est\u00e9n afectadas por este problema. No hay ning\u00fan otro producto de Juniper Networks que se vea afectado por este problema."
    }
  ],
  "id": "CVE-2017-10615",
  "lastModified": "2024-11-21T03:06:13.003",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-10-13T17:29:00.753",
  "references": [
    {
      "source": "sirt@juniper.net",
      "url": "http://www.securitytracker.com/id/1040039"
    },
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10818"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1040039"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10818"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-01-15 18:15
Modified
2024-11-21 05:42
Severity ?
Summary
An improper check for unusual or exceptional conditions in Juniper Networks Junos OS and Junos OS Evolved Routing Protocol Daemon (RPD) service allows an attacker to send a valid BGP FlowSpec message thereby causing an unexpected change in the route advertisements within the BGP FlowSpec domain leading to disruptions in network traffic causing a Denial of Service (DoS) condition. Continued receipt of these update messages will cause a sustained Denial of Service condition. This issue affects Juniper Networks: Junos OS: All versions prior to 17.3R3-S10 with the exceptions of 15.1X49-D240 on SRX Series and 15.1R7-S8 on EX Series; 17.3 versions prior to 17.3R3-S10; 17.4 versions prior to 17.4R2-S12, 17.4R3-S4; 18.1 versions prior to 18.1R3-S12; 18.2 versions prior to 18.2R2-S8, 18.2R3-S6; 18.3 versions prior to 18.3R3-S4; 18.4 versions prior to 18.4R1-S8, 18.4R2-S6, 18.4R3-S6; 19.1 versions prior to 19.1R1-S6, 19.1R2-S2, 19.1R3-S3; 19.2 versions prior to 19.2R3-S1; 19.3 versions prior to 19.3R2-S5, 19.3R3-S1; 19.4 versions prior to 19.4R1-S3, 19.4R2-S3, 19.4R3; 20.1 versions prior to 20.1R2; 20.2 versions prior to 20.2R1-S3 20.2R2; 20.3 versions prior to 20.3R1-S1, 20.3R2. Junos OS Evolved: All versions prior to 20.3R1-S1-EVO, 20.3R2-EVO.
Impacted products
Vendor Product Version
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.3
juniper junos_os_evolved 19.2
juniper junos_os_evolved 19.2
juniper junos_os_evolved 19.3
juniper junos_os_evolved 19.4
juniper junos_os_evolved 19.4
juniper junos_os_evolved 19.4
juniper junos_os_evolved 20.1
juniper junos_os_evolved 20.1
juniper junos_os_evolved 20.2
juniper junos_os_evolved 20.3
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49-d30
juniper junos 15.1x49-d60
juniper junos 15.1x49-d140
juniper junos 15.1x49-d150
juniper junos 15.1x49-d160
juniper srx100 -
juniper srx110 -
juniper srx1400 -
juniper srx1500 -
juniper srx210 -
juniper srx220 -
juniper srx240 -
juniper srx240h2 -
juniper srx300 -
juniper srx320 -
juniper srx340 -
juniper srx3400 -
juniper srx345 -
juniper srx3600 -
juniper srx380 -
juniper srx4000 -
juniper srx4100 -
juniper srx4200 -
juniper srx4600 -
juniper srx5000 -
juniper srx5400 -
juniper srx550 -
juniper srx550_hm -
juniper srx550m -
juniper srx5600 -
juniper srx5800 -
juniper srx650 -
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper ex_rps -
juniper ex2200 -
juniper ex2200-c -
juniper ex2200-vc -
juniper ex2300 -
juniper ex2300-c -
juniper ex2300m -
juniper ex3200 -
juniper ex3300 -
juniper ex3300-vc -
juniper ex3400 -
juniper ex4200 -
juniper ex4200-vc -
juniper ex4300 -
juniper ex4300-24p -
juniper ex4300-24p-s -
juniper ex4300-24t -
juniper ex4300-24t-s -
juniper ex4300-32f -
juniper ex4300-32f-dc -
juniper ex4300-32f-s -
juniper ex4300-48mp -
juniper ex4300-48mp-s -
juniper ex4300-48p -
juniper ex4300-48p-s -
juniper ex4300-48t -
juniper ex4300-48t-afi -
juniper ex4300-48t-dc -
juniper ex4300-48t-dc-afi -
juniper ex4300-48t-s -
juniper ex4300-48tafi -
juniper ex4300-48tdc -
juniper ex4300-48tdc-afi -
juniper ex4300-mp -
juniper ex4300-vc -
juniper ex4300m -
juniper ex4400 -
juniper ex4500 -
juniper ex4500-vc -
juniper ex4550 -
juniper ex4550-vc -
juniper ex4550\/vc -
juniper ex4600 -
juniper ex4600-vc -
juniper ex4650 -
juniper ex6200 -
juniper ex6210 -
juniper ex8200 -
juniper ex8200-vc -
juniper ex8208 -
juniper ex8216 -
juniper ex9200 -
juniper ex9204 -
juniper ex9208 -
juniper ex9214 -
juniper ex9250 -
juniper ex9251 -
juniper ex9253 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "A283D32F-1CAF-4A5A-83E1-585F2801771F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "C52E355B-DA7D-4FDE-B2D7-A3C3C9C99918",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "69FC46D4-39E2-4E2F-A1D3-1001769A7115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "32F83E8B-A816-4F26-95F8-F0DA7F3DF426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "BCA2976C-C84B-40D9-A806-588629BFFB13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "A2C7B980-033E-40AC-98C9-B252733B0F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "BA8D32E4-1892-46DC-9782-5466A14E18D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:-:*:*:*:*:*",
              "matchCriteriaId": "D1CAEBD2-2E46-44B5-B1D1-1DDBD450FD27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "565AE6D8-28A9-4A62-A886-5BAB954695D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0C366F93-BB30-4144-99AE-40B676977834",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "488BB10A-1360-42E5-A68D-23D51B332850",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "64988F0A-E02C-455B-99C9-4059C896416F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s7:*:*:*:*:*:*",
              "matchCriteriaId": "C9C703CA-9309-413A-9CD7-585277ADD32D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s8:*:*:*:*:*:*",
              "matchCriteriaId": "130E4A30-A19D-4D1E-B91C-575E8F43EA87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s9:*:*:*:*:*:*",
              "matchCriteriaId": "E3AC83F1-2BCF-4159-9719-EB15ADD7663B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "A00CA6FB-8F28-4171-B510-8DBA351E80C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "605F1AD7-5B09-44F0-9017-15AB3EEE559C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "4E4EB6B0-8DB2-4199-96E4-30195D49F756",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "204FC7B5-9CF2-4AC2-9B8D-DA48CAEA6496",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "9D8A8E33-473A-4A40-A7B7-47086BB9012A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "F0F65DCA-34B9-4CE8-91C9-426AAAEB4097",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E0CE79A-157D-47DE-BE65-936BC12470EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "05060C06-18C1-40E8-AE01-385B036CC9AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s10:*:*:*:*:*:*",
              "matchCriteriaId": "341417EE-71C2-465C-96CA-65B2B5B63FF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s11:*:*:*:*:*:*",
              "matchCriteriaId": "A701A73D-A795-47DD-8EB5-55D1CDF67A49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0C752783-4843-407B-AF33-0E1D36FCAAF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "006EE425-A146-4E10-B050-7E754BB8402A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "2B482BCC-1F0C-47AA-B63B-1B39CEF7B2C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "A636F9F2-2DA7-4A27-AD80-FD1B34DFCA94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "4EC7D216-D8F3-4ABD-97C9-4C9FB6DF64FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "5E327643-D8D8-4EFA-9F38-BA862A919501",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s8:*:*:*:*:*:*",
              "matchCriteriaId": "1BC6CE1C-9DD8-429E-BDC2-251D8C8674E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s9:*:*:*:*:*:*",
              "matchCriteriaId": "63B00B4F-3E65-4CB2-807D-43908B570AE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "8732E25A-9073-4C7B-9E89-C02368728EB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "09255363-BF79-4FC3-AADD-5FAD0902174F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "11A24AA6-5378-4EEA-82D5-66A5F1110698",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "64CF2868-993A-48C8-8FBA-892507BBBF21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "0DFDD907-5305-4602-8A9C-685AA112C342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "B0A756E2-C320-405A-B24F-7C5022649E5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "2EF6F4C1-6A7E-474F-89BC-7A3C50FD8CAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "84F5BCBA-404B-4BC9-B363-CE6D231B0D6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "18A4CA3E-DA61-49CC-8476-3A476CCB2B83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "A7380B3E-09F5-4497-86C6-11EF56BD89F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "658841A9-BEC9-433E-81D0-47DE82887C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5AD05209-1274-4F8A-9FA2-A1A8DFCC5755",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s10:*:*:*:*:*:*",
              "matchCriteriaId": "68EBE6E9-5E3B-44A1-992F-D6B656706268",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s11:*:*:*:*:*:*",
              "matchCriteriaId": "2433F883-8545-421E-9CB7-AF36A578E930",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C97683B3-A07B-428F-9535-C49B55305679",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A14CE132-C56B-43D8-A248-AB6A2D1A7B6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "73978DD8-BD92-4872-8F35-AF2B9BCA1ECB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "7988CE92-71D2-4EEC-B596-4A60E2C1136A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s7:*:*:*:*:*:*",
              "matchCriteriaId": "330D176F-8DAD-440C-A623-44FA233FAB01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s8:*:*:*:*:*:*",
              "matchCriteriaId": "8CC5EAB8-1364-4325-9F01-BE7CC479C29D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s9:*:*:*:*:*:*",
              "matchCriteriaId": "4E2E933A-852F-4257-860D-09638EE0D2F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "A8B5BD93-3C11-45D5-ACF0-7C4C01106C8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "167EEC4F-729E-47C2-B0F8-E8108CE3E985",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:-:*:*:*:*:*",
              "matchCriteriaId": "90BF177D-A895-4D05-B674-B27420A5DC6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A893CCE5-96B8-44A1-ABEF-6AB9B527B2FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "42203801-E2E7-4DCF-ABBB-D23A91B2A9FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "238EC996-8E8C-4332-916F-09E54E6EBB9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "5F711936-33A1-47FC-A6A0-A63088915815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "21B7820C-01D2-401C-9E6D-C83994FD5961",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "3D2FBD29-2CAC-41B4-9336-671373EF4A7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "EEFCDA90-67E2-4AEF-800C-1D29A9121B8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "74B99981-840F-4DAD-976A-5DAEFE9FB93D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "BDD3ADB9-35FF-41D3-92BD-98D6D4826B03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "341F2459-8335-40E9-A2B3-BE804D319F95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "0CD17956-8E8C-489D-927A-5709C05EA705",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5342C3DC-D640-47AB-BD76-3444852988A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8AB8585E-EDC6-4400-BEE3-3A6A7C922C90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "A2ABC574-B3FC-4025-B50D-7F9EEB28C806",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "6F6EAFC3-C3AC-4361-8530-39FCF89702F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "6B363298-315C-4FD5-9417-C5B82883A224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "EB08FF7B-01F5-4A19-858E-E2CD19D61A62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "B7A3FBD3-5399-42A9-9BD9-E3C981CBD6DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4EBD361C-8B4D-43EF-8B82-9FE165D8206E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "6E7539C4-6208-43EB-9A0B-4852D0CE0FA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "35299B02-DC75-458D-B86D-8A0DB95B06AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "9BAC3EF2-3339-4E3C-9C6D-E854EBBDEF9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "CFB29C9B-9729-43EB-AF98-AF44038DA711",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "2D1FB957-54C8-428E-BC8D-2802D7F6895F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "A0BC4766-4BA4-4B02-A654-5C527EA66E9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "BB8263A9-5D63-46A2-9C98-B3980910B612",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "853F146A-9A0F-49B6-AFD2-9907434212F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "8F73B88B-E66C-4ACD-B38D-9365FB230ABA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "EE1F82EC-3222-4158-8923-59CDA1909A9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "8FE95D15-B5E5-4E74-9464-C72D8B646A6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "C012CD07-706A-4E1C-B399-C55AEF5C8309",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "A0C26E59-874A-4D87-9E7F-E366F4D65ED1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "75902119-60D0-49F8-8E01-666E0F75935A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "D59D7A31-128B-4034-862B-8EF3CE3EE949",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "0C5E097B-B79E-4E6A-9291-C8CB9674FED5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "819FA3ED-F934-4B20-BC0E-D638ACCB7787",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "3D7D773A-4988-4D7C-A105-1885EBE14426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "1BD93674-9375-493E-BD6C-8AD41CC75DD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "34E28FD9-1089-42F7-8586-876DBEC965DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "736B7A9F-E237-45AF-A6D6-84412475F481",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "62E63730-F697-4FE6-936B-FD9B4F22EAE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "064A7052-4EF5-4BFB-88FF-8122AEECB6A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "08C58CCB-3BAA-4400-B371-556DF46DE69C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "28F7740D-C636-4FA3-8479-E5E039041DA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "81F6DEA3-F07E-4FD0-87CB-4E8C0B768706",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "768C0EB7-8456-4BF4-8598-3401A54D21DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5332B70A-F6B0-4C3B-90E2-5CBFB3326126",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "81439FE8-5405-45C2-BC04-9823D2009A77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "E506138D-043E-485D-B485-94A2AB75F8E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "0EF3C901-3599-463F-BEFB-8858768DC195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CD806778-A995-4A9B-9C05-F4D7B1CB1F7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "02B42BE8-1EF2-47F7-9F10-DE486A017EED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "DCAB79C9-6639-4ED0-BEC9-E7C8229DF977",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "C8CF858F-84BB-4AEA-B829-FCF22C326160",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "5405F361-AB96-4477-AA0D-49B874324B39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "E45E5421-2F6F-4AF9-8EB1-431A804FC649",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "93098975-4A06-4A72-8DF0-F2C5E1AF2F77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "0E7545CE-6300-4E81-B5AF-2BE150C1B190",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "4CA3060F-1800-4A06-A453-FB8CE4B65312",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "9A5B337A-727C-4767-AD7B-E0F7F99EB46F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "16FDE60B-7A99-4683-BC14-530B5B005F8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "725D8C27-E4F8-4394-B4EC-B49B6D3C2709",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "8233C3AB-470E-4D13-9BFD-C9E90918FD0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "7C71D2FA-B1A4-4004-807F-7B3BB347DF4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "512FB3D1-BA5B-4F73-BDB2-49D6889F5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "59006503-B2CA-4F79-AC13-7C5615A74CE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "B8110DA9-54B1-43CF-AACB-76EABE0C9EF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "11B5CC5A-1959-4113-BFCF-E4BA63D918C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "33F08A33-EF80-4D86-9A9A-9DF147B9B6D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "AF24ACBD-5F84-47B2-BFF3-E9A56666269C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "3935A586-41BD-4FA5-9596-DED6F0864777",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "B83FB539-BD7C-4BEE-9022-098F73902F38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "7659AC36-A5EA-468A-9793-C1EC914D36F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "B9295AF3-A883-47C3-BAF8-3D82F719733E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "76022948-4B07-43CB-824C-44E1AB3537CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "25446F60-5CB9-4923-BCE8-609AE3CFDFBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "8328FDE6-9707-4142-B905-3B07C0E28E35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "41CD982F-E6F2-4951-9F96-A76C142DF08E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "19FDC05F-5582-4F7E-B628-E58A3C0E7F2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "401306D1-E9CE-49C6-8DC9-0E8747B9DC2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5C9BC697-C7C9-447D-9EBD-E9711462583E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos_os_evolved:19.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "914D6984-1820-483B-AEB9-2C5257B5E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos_os_evolved:19.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "14C57D33-01BB-4190-B787-F5BDACE82AFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos_os_evolved:19.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "2D3C2D74-AF22-4BED-A0C5-089B5507D275",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos_os_evolved:19.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "83447F3F-79A3-41DF-8FD1-31DCFCBE40A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos_os_evolved:19.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "2B14CED1-BEAF-4343-A05D-FB1E2B6AC955",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos_os_evolved:19.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "ABB91C38-8C70-436A-83DB-42B8DF81D7D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "AED25FB6-E3FA-4543-90B2-50068D683D50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "F64FBB4B-7CBF-499B-A523-804857DEFAFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "487A82C9-7B7E-4ACA-BABF-65B8504079AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "4AFB91E3-CAAC-429F-A869-DDD40FB0F84D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:-:*:*:*:*:*:*",
              "matchCriteriaId": "27A6BF09-ABBF-4126-ADD6-B174937F8554",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*",
              "matchCriteriaId": "D90D8985-34EF-44CC-A9A7-CB0FD22676F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*",
              "matchCriteriaId": "856A5668-FA4F-44E9-A3F0-BE4979F631E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*",
              "matchCriteriaId": "F3B2DA4D-5E5D-4E09-BE4D-5B3371703D8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*",
              "matchCriteriaId": "FA2459ED-DFA5-4701-AF92-C2928C3BD64D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:*",
              "matchCriteriaId": "8830C4BC-2B3D-4CCF-A37E-79C2D46159BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d131:*:*:*:*:*:*",
              "matchCriteriaId": "40D42ACF-860C-4B47-8E25-7DEC30FB8064",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:*",
              "matchCriteriaId": "C808E08F-1992-43DD-A106-E920DC784831",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d15:*:*:*:*:*:*",
              "matchCriteriaId": "C8C94365-988C-4A14-8E49-846152FDC666",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d150:*:*:*:*:*:*",
              "matchCriteriaId": "E288F54B-AEA3-412F-85A4-EBDFE74DB84F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d160:*:*:*:*:*:*",
              "matchCriteriaId": "02AAC05C-1C4B-4F35-A286-52D20DFD6212",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d170:*:*:*:*:*:*",
              "matchCriteriaId": "080422D3-B508-4049-B558-4B04BF2E8AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d180:*:*:*:*:*:*",
              "matchCriteriaId": "2FAFD8F8-CBD2-45CA-BD3C-875C8FA1D778",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d190:*:*:*:*:*:*",
              "matchCriteriaId": "C68F093D-3205-43A5-BA06-85AC7BEEFD94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*",
              "matchCriteriaId": "18468579-0195-4DDE-BAA5-4BE4068F3A69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d200:*:*:*:*:*:*",
              "matchCriteriaId": "A70F0055-74B8-41F3-BB43-6CBF3F231674",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d210:*:*:*:*:*:*",
              "matchCriteriaId": "8B7D617C-E88E-4981-91E1-0FAB5029E4B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d25:*:*:*:*:*:*",
              "matchCriteriaId": "6825F6BA-B48F-4E02-938F-6B297E21BA07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*",
              "matchCriteriaId": "0E5FAA97-171F-4DB9-B78E-6E1A5F34336A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*",
              "matchCriteriaId": "870244F3-1C05-4F10-A205-5189BB860F46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*",
              "matchCriteriaId": "235EE40B-AA15-4F39-8087-A051F4F70995",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*",
              "matchCriteriaId": "17330544-3AFC-463E-A146-2840A8AE17D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*",
              "matchCriteriaId": "8ABA301F-7866-42A5-8391-E07BEAFF06FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*",
              "matchCriteriaId": "884E4A85-ED42-4391-9FDD-9052F957743A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*",
              "matchCriteriaId": "1901864B-688B-4352-A587-4B96B4E49FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*",
              "matchCriteriaId": "78F53FBF-C6D8-4AE5-87EC-9D9F88DCEFB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*",
              "matchCriteriaId": "1B6670FB-9F5A-469B-97F2-074C28572065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*",
              "matchCriteriaId": "71198992-83AA-4E28-BA7D-A3C1897B5E2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*",
              "matchCriteriaId": "4323D874-C317-4D76-8E2D-C82376D84CBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*",
              "matchCriteriaId": "F56067DA-EBA9-481A-B60B-52148584EFBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49-d30:*:*:*:*:*:*:*",
              "matchCriteriaId": "29805EC7-F643-40B7-B34F-3926151B0DFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49-d60:*:*:*:*:*:*:*",
              "matchCriteriaId": "C751DBA2-5E15-4953-A19A-BA320BC0D557",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49-d140:*:*:*:*:*:*:*",
              "matchCriteriaId": "2302E8E5-E659-45E0-9819-249064124C14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49-d150:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACA1D9AB-E5C7-41AB-9F00-860B871B34BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49-d160:*:*:*:*:*:*:*",
              "matchCriteriaId": "63E9B877-18EA-4CAB-8A01-58E09CC60DE3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx240h2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E020556B-693F-4963-BA43-3164AB50FA49",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2305DA9D-E6BA-48F4-80CF-9E2DE7661B2F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06A03463-6B1D-4DBA-9E89-CAD5E899B98B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5ABA347C-3EF3-4F75-B4D1-54590A57C2BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06685D0E-A075-49A5-9EF4-34F0F795C8C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "52F0B735-8C49-4B08-950A-296C9CDE43CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "285CD1E5-C6D3-470A-8556-653AFF74D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:*",
              "matchCriteriaId": "83AB8877-3DC0-4B8C-B864-1BF18C368337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f:*:*:*:*:*:*",
              "matchCriteriaId": "D80CABB3-9A32-4FBC-AB8E-435BA85CFA70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*",
              "matchCriteriaId": "C56F5C48-BA48-4EE1-88BE-782B3CFB3B90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*",
              "matchCriteriaId": "1C56E6C3-BBB6-4853-91D9-99C7676D0CD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "AC196685-3B0C-4754-AE6A-6BE456CC6B52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "F0146AA9-C513-4871-A62A-52C9F40EB958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A18672EF-E33D-4ACE-BB0A-561812F502C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CEF0E75F-831E-40B8-926D-B2E92A84E31B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*",
              "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*",
              "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*",
              "matchCriteriaId": "2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f5-s7:*:*:*:*:*:*",
              "matchCriteriaId": "BFF0C559-EC2F-4FEE-B012-E9127A68FD4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*",
              "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "ABD3A11C-4CAA-4DDB-AD20-6C7EFA368CCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s10:*:*:*:*:*:*",
              "matchCriteriaId": "4D9134BF-7289-4503-A9C5-977C4CDCD108",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s12:*:*:*:*:*:*",
              "matchCriteriaId": "2698D906-6D9D-429C-9ECC-46FF2334C637",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s2:*:*:*:*:*:*",
              "matchCriteriaId": "6126279A-8509-4CA1-BFB3-E76F701F5031",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*",
              "matchCriteriaId": "CA0D028E-0B07-4CB2-863A-527806B9917C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s4:*:*:*:*:*:*",
              "matchCriteriaId": "846582E4-05A0-4AD9-B78B-1707A09DAA74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s5:*:*:*:*:*:*",
              "matchCriteriaId": "E43A39D8-3BD4-41CD-A8A3-2BFF8D340BCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s6:*:*:*:*:*:*",
              "matchCriteriaId": "DECD665D-2CA4-4CB2-B77D-9230B102B339",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s7:*:*:*:*:*:*",
              "matchCriteriaId": "85B83ED7-EE50-4F06-A386-B0A4FC7263DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s8:*:*:*:*:*:*",
              "matchCriteriaId": "64F1FD18-AAD2-48DD-8F23-55D65D34FCE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s9:*:*:*:*:*:*",
              "matchCriteriaId": "B02FED8D-A554-4039-9F0A-C7EEFC640317",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:*",
              "matchCriteriaId": "BD332D86-5DA7-49A4-98C3-E4D946832DC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r:*:*:*:*:*:*",
              "matchCriteriaId": "6BFFAC38-5D41-4BDB-B9D4-579F104A61BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s7:*:*:*:*:*:*",
              "matchCriteriaId": "03B09A78-9DEA-43A7-8DD6-56D94869DAEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s8:*:*:*:*:*:*",
              "matchCriteriaId": "18B1A6D6-EB40-461A-87B0-FD777019E1BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s9:*:*:*:*:*:*",
              "matchCriteriaId": "F8CD62D3-0894-426E-80A8-CEBCBD49810F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*",
              "matchCriteriaId": "08FC0245-A4FF-42C0-A236-8569301E351A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s1:*:*:*:*:*:*",
              "matchCriteriaId": "A68E7711-C7B9-4578-AB7B-863F088A38BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s3:*:*:*:*:*:*",
              "matchCriteriaId": "E0501706-CB27-42B6-916B-B0009EC333C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s5:*:*:*:*:*:*",
              "matchCriteriaId": "41E43503-A694-406E-B95A-689E4167A4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s6:*:*:*:*:*:*",
              "matchCriteriaId": "A464B371-1B8B-4563-8728-969825896115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*",
              "matchCriteriaId": "120EA9E3-788B-4CFD-A74F-17111FFD0131",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "6B4C2FBB-FEA0-4B98-8568-705FFFFFBB06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s2:*:*:*:*:*:*",
              "matchCriteriaId": "B2506FCC-4B0F-4FEF-A44E-0C704B6217F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s3:*:*:*:*:*:*",
              "matchCriteriaId": "9D9F2F31-B378-40FE-B012-000A225B76F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s4:*:*:*:*:*:*",
              "matchCriteriaId": "D014FF7B-BBEA-4F80-BE0E-4C70E4585A1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*",
              "matchCriteriaId": "C8257676-7AA7-4B39-A8F8-685843D0685B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7:*:*:*:*:*:*",
              "matchCriteriaId": "31001EA8-2C65-4D3D-AEC7-F298692E8752",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s1:*:*:*:*:*:*",
              "matchCriteriaId": "33A3ECF9-AA4D-41F9-8441-1EB5F1DB882E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s10:*:*:*:*:*:*",
              "matchCriteriaId": "17C66198-8D9A-454C-B645-A040A5C1E12E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s11:*:*:*:*:*:*",
              "matchCriteriaId": "E0309A32-5087-4918-B1EE-10EC28F50B2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s2:*:*:*:*:*:*",
              "matchCriteriaId": "989D1170-C430-4117-8E3B-46D8B459DF49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s3:*:*:*:*:*:*",
              "matchCriteriaId": "DB2FD851-BBB6-4D29-B933-1070564E0B50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s4:*:*:*:*:*:*",
              "matchCriteriaId": "5229750A-8555-4A4F-AD6C-82400BE81E1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s5:*:*:*:*:*:*",
              "matchCriteriaId": "C5646AB3-407E-4745-8B16-4B58A8961D81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s6:*:*:*:*:*:*",
              "matchCriteriaId": "D61247C5-C611-47CE-89BA-AB3958A975B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s7:*:*:*:*:*:*",
              "matchCriteriaId": "CA9DB8A3-2E5F-4969-9D42-25363489A133",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex_rps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "42877394-A0A1-4136-A1D3-D287BFCC85E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE3D4F71-8476-4F0D-A976-A308D6483D6D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2200-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7BD5636-93D5-4C06-964F-00055DF6B2B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2200-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D066A90D-F7F2-4EA5-8F0C-D0E189DDB05D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62A536DA-5A57-4255-AB22-F99F8B7FF62A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C7A20FC-A19F-4881-A0E8-C440E9FE60D0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC326549-217D-4194-8310-AB398D6FF3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3300-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D32B9B26-8BF0-4C56-A9BF-D9BBAEA50506",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53269C69-3D1E-4F05-8EF6-81743D7A699E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4200-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0F54ADF-7C13-4AA6-B61E-627D4DBB1CF3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BEA4BC3-093F-4DE6-BED1-2C7D2FC2C8A5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24p-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "592377CC-4044-4FDD-A3DF-CBF25754EE4D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D12E8275-EF6B-44F9-A7D8-A769CDB5EED5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24t-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3E63215-246E-49F3-A537-8A90D512DAB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-32f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD1A5E69-928A-41A0-8B9B-91F307D99854",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-32f-dc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B71953D-016D-4E72-B598-55667A507681",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-32f-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CABBC37B-EB93-424D-A1E7-4686039C0955",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48mp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24526B69-E3E3-4249-80A4-A886BED5C07E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48mp-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2209605-65B6-44B3-9700-9EC543BF2408",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3C348CF-65C1-4A53-8F4F-99B5A4113679",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48p-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60CB5F91-DC40-4D09-BB93-4539B8581877",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADE8EB69-95DD-44E9-80A6-F2B5E34BBD5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-afi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEEDB14F-E74A-4C48-A969-1D22D7F7C7C8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-dc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBE3866E-109E-479F-9FFE-3F6E81C0DE7C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-dc-afi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A17D793-5F01-4818-956D-D6BC5A6C4CEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF4C3E8E-C8B4-42A5-8DB6-7E8114FCC030",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48tafi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "77AF34EC-A154-4042-BE0B-B2BA9EEDEE93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48tdc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9FD3D9F-B49C-48EC-8AE1-FE3B399809DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48tdc-afi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10DC1840-7409-4BD0-9522-B55B1166CF9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-mp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EECCB3-37B3-4146-8F8C-4BBFF84499E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "303ADB06-5CB5-44DA-8387-39FACC539EF0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F07B0E0B-D2F2-4CF1-A8EA-A1E8DE83BBB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B43F6CB-0595-4957-8B3B-ADD4EA84D8C2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDEE8AE4-B393-442C-AD68-4AC43E76A8F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4500-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D842407-7A13-47C7-BBC9-FB0E978221CB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E98077-92AF-4E3E-96F0-2E6F9D6343D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B84C72A-C314-46FB-8DD8-1DF29C6C4B0D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550\\/vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3612D798-7A5F-4068-A5A2-92173893450E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3ECB975-D1A0-4318-9C5E-752A3C98F76F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex6200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6CC1C89-B37F-4C5F-9F79-12997C79711D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex6210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71FF88C7-89CB-4E04-BADA-AD64F8060C6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AFE829C-325D-4E66-A6A2-A81BE8BCAB72",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8200-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B74B12A6-1CE2-4293-ABA5-E3F23E15485C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8208:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "72E67A5A-0DFF-42D9-81A7-570E9BCA463D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8216:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B51C5371-51E9-40AE-8619-BC1267DD1D08",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9204:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86E82CE3-F43D-4B29-A64D-B14ADB6CC357",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9208:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13C0199E-B9F0-41D3-B625-083990517CDF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9214:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8790B456-DFC7-4E82-9A0C-C89787139B79",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CCB1E61-07A1-40B0-B616-F1A6E06D11C4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9251:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "079290E9-DCC5-43F7-9480-64874DBF2696",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9253:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EA71434-CCBF-4A55-8B30-D213A43E8641",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An improper check for unusual or exceptional conditions in Juniper Networks Junos OS and Junos OS Evolved Routing Protocol Daemon (RPD) service allows an attacker to send a valid BGP FlowSpec message thereby causing an unexpected change in the route advertisements within the BGP FlowSpec domain leading to disruptions in network traffic causing a Denial of Service (DoS) condition. Continued receipt of these update messages will cause a sustained Denial of Service condition. This issue affects Juniper Networks: Junos OS: All versions prior to 17.3R3-S10 with the exceptions of 15.1X49-D240 on SRX Series and 15.1R7-S8 on EX Series; 17.3 versions prior to 17.3R3-S10; 17.4 versions prior to 17.4R2-S12, 17.4R3-S4; 18.1 versions prior to 18.1R3-S12; 18.2 versions prior to 18.2R2-S8, 18.2R3-S6; 18.3 versions prior to 18.3R3-S4; 18.4 versions prior to 18.4R1-S8, 18.4R2-S6, 18.4R3-S6; 19.1 versions prior to 19.1R1-S6, 19.1R2-S2, 19.1R3-S3; 19.2 versions prior to 19.2R3-S1; 19.3 versions prior to 19.3R2-S5, 19.3R3-S1; 19.4 versions prior to 19.4R1-S3, 19.4R2-S3, 19.4R3; 20.1 versions prior to 20.1R2; 20.2 versions prior to 20.2R1-S3 20.2R2; 20.3 versions prior to 20.3R1-S1, 20.3R2. Junos OS Evolved: All versions prior to 20.3R1-S1-EVO, 20.3R2-EVO."
    },
    {
      "lang": "es",
      "value": "Una comprobaci\u00f3n inapropiada de condiciones inusuales o excepcionales en Juniper Networks. El servicio Routing Protocol Daemon (RPD) de Junos OS y Junos OS Evolved permite a un atacante enviar un mensaje BGP FlowSpec v\u00e1lido, causando un cambio inesperado en los anuncios de ruta dentro del dominio BGP FlowSpec que conlleva a interrupciones en el tr\u00e1fico de la red que causan una condici\u00f3n de Denegaci\u00f3n de Servicio (DoS).\u0026#xa0;La recepci\u00f3n continua de estos mensajes de actualizaci\u00f3n causar\u00e1 una condici\u00f3n sostenida de Denegaci\u00f3n de Servicio.\u0026#xa0;Este problema afecta a Juniper Networks: Junos OS: todas las versiones anteriores a 17.3R3-S10 con las excepciones de 15.1X49-D240 en la serie SRX y 15.1R7-S8 en la Serie EX;\u0026#xa0;versiones 17.3  anteriores a 17.3R3-S10;\u0026#xa0;versiones 17.4 anteriores a 17.4R2-S12, 17.4R3-S4; versiones\u0026#xa0;18.1 anteriores a 18.1R3-S12;\u0026#xa0;versiones 18.2 anteriores a 18.2R2-S8, 18.2R3-S6; versiones 18.3 anteriores a 18.3R3-S4;\u0026#xa0;versiones 18.4 anteriores a 18.\u0026#xa0;4R1-S8, 18.4R2-S6, 18.4R3-S6;\u0026#xa0;versiones 19.1 anteriores a 19.1R1-S6, 19.1R2-S2, 19.1R3-S3;\u0026#xa0;versiones 19.2 anteriores a 19.2R3-S1;\u0026#xa0;versiones 19.3 anteriores a 19.3R2-S5, 19.3R3-S1;\u0026#xa0;versiones 19.4 anteriores a 19.4R1-S3, 19.4R2-S3, 19.4R3;\u0026#xa0;versiones 20.1 anteriores a 20.1R2;\u0026#xa0;versiones 20.2 anteriores a 20.2R1-S3 20.2R2;\u0026#xa0;versiones 20.3 anteriores a 20.3R1-S1, 20.3R2.\u0026#xa0;Junos OS Evolved: todas las versiones anteriores a 20.3R1-S1-EVO, 20.3R2-EVO"
    }
  ],
  "id": "CVE-2021-0211",
  "lastModified": "2024-11-21T05:42:12.897",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.4,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 10.0,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.8,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      }
    ]
  },
  "published": "2021-01-15T18:15:15.167",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA11101"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA11101"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-754"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-10-10 18:29
Modified
2024-11-21 03:37
Summary
An improper input validation weakness in the device control daemon process (dcd) of Juniper Networks Junos OS allows an attacker to cause a Denial of Service to the dcd process and interfaces and connected clients when the Junos device is requesting an IP address for itself. Junos devices are not vulnerable to this issue when not configured to use DHCP. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D40 on SRX Series; 12.3X48 versions prior to 12.3X48-D20 on SRX Series; 14.1X53 versions prior to 14.1X53-D40 on EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 15.1X49 versions prior to 15.1X49-D20 on SRX Series; 15.1X53 versions prior to 15.1X53-D68 on QFX10000 Series; 15.1X53 versions prior to 15.1X53-D235 on QFX5200/QFX5110; 15.1X53 versions prior to 15.1X53-D495 on NFX150, NFX250; 15.1X53 versions prior to 15.1X53-D590 on EX2300/EX3400; 15.1 versions prior to 15.1R7-S2.
Impacted products
Vendor Product Version
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper ex2300 -
juniper ex3400 -
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper qfx10000 -
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper qfx5110 -
juniper qfx5200 -
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper nfx_series -
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper ex3200 -
juniper ex4200 -
juniper ex4300 -
juniper ex4600 -
juniper ex6200 -
juniper qfx3500 -
juniper qfx3600 -
juniper qfx5100 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFB89F64-16BB-4A14-9084-B338668D7FF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d10:*:*:*:*:*:*",
              "matchCriteriaId": "A71742CF-50B1-44BB-AB7B-27E5DCC9CF70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d15:*:*:*:*:*:*",
              "matchCriteriaId": "4FD4237A-C257-4D8A-ABC4-9B2160530A4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d20:*:*:*:*:*:*",
              "matchCriteriaId": "5A449C87-C5C3-48FE-9E46-64ED5DD5F193",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d25:*:*:*:*:*:*",
              "matchCriteriaId": "F4B6215F-76BF-473F-B325-0975B0EB101E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d30:*:*:*:*:*:*",
              "matchCriteriaId": "A1C4A10C-49A3-4103-9E56-F881113BC5D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d35:*:*:*:*:*:*",
              "matchCriteriaId": "50E7FD07-A309-48EC-A520-C7F0FA35865C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d40:*:*:*:*:*:*",
              "matchCriteriaId": "F868948A-04D7-473B-971F-721302653633",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d45:*:*:*:*:*:*",
              "matchCriteriaId": "830A9EBA-88F1-4277-B98F-75AC52A60824",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:*:*:*:*:*:*:*",
              "matchCriteriaId": "7192552C-7D4A-4D95-BA79-CDF465E27D37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*",
              "matchCriteriaId": "4B7066A4-CD05-4E1A-89E8-71B4CB92CFF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*",
              "matchCriteriaId": "A4AC2E1E-74FB-4DA3-8292-B2079F83FF54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d20:*:*:*:*:*:*",
              "matchCriteriaId": "5FF83BD0-3B28-481E-8C8F-09ECDA493DA4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD0952C4-FFCC-4A78-ADFC-289BD6E269DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*",
              "matchCriteriaId": "1C56E6C3-BBB6-4853-91D9-99C7676D0CD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*",
              "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*",
              "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*",
              "matchCriteriaId": "2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*",
              "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*",
              "matchCriteriaId": "120EA9E3-788B-4CFD-A74F-17111FFD0131",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:*:*:*:*:*:*:*",
              "matchCriteriaId": "20DABA6A-FA7A-4289-8C6A-2B93689A5440",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*",
              "matchCriteriaId": "D90D8985-34EF-44CC-A9A7-CB0FD22676F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*",
              "matchCriteriaId": "F3B2DA4D-5E5D-4E09-BE4D-5B3371703D8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*",
              "matchCriteriaId": "18468579-0195-4DDE-BAA5-4BE4068F3A69",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*",
              "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*",
              "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*",
              "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*",
              "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*",
              "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*",
              "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*",
              "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*",
              "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*",
              "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*",
              "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*",
              "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*",
              "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*",
              "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*",
              "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*",
              "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*",
              "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*",
              "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*",
              "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*",
              "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:qfx10000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AF2039C-E08C-472F-82E6-DAD3F94724B5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*",
              "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*",
              "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*",
              "matchCriteriaId": "7F22C4C2-20E0-428F-A9BF-37E8BD63A9E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*",
              "matchCriteriaId": "71334963-7BF1-49DB-84E6-D6F2A927458B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d490:*:*:*:*:*:*",
              "matchCriteriaId": "5582D0E6-292E-487B-9DAC-143D5D1C0D54",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:nfx_series:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F04DBDB-7DCD-49D6-B735-D97FC0947A7A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C7FCCC1-B151-465A-8327-26DB5DC074F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "09771B8F-8B2A-4E8B-B4D3-80677697FCF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*",
              "matchCriteriaId": "55E2F909-E1CC-45AA-ABA9-58178B751808",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*",
              "matchCriteriaId": "E1AA12C5-4520-4F79-80BE-66112F7AFC2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*",
              "matchCriteriaId": "807C8110-5CC2-45F0-B094-BBF9C0B63BDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*",
              "matchCriteriaId": "547E5737-D385-49B9-A69F-A3B185A34116",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*",
              "matchCriteriaId": "2ED257ED-A56B-48A6-8568-65F36FFFC753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "74500FC7-EE82-4AA8-9A5F-15DE4835E337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*",
              "matchCriteriaId": "AAE14AE1-6756-4831-A8D5-A6D07DB24AF2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex3200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C7A20FC-A19F-4881-A0E8-C440E9FE60D0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53269C69-3D1E-4F05-8EF6-81743D7A699E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex6200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6CC1C89-B37F-4C5F-9F79-12997C79711D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A336BD3-4AB0-4E9E-8AD5-E6413A5A53FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F4D44B0-E6CE-4380-8712-AC832DBCB424",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An improper input validation weakness in the device control daemon process (dcd) of Juniper Networks Junos OS allows an attacker to cause a Denial of Service to the dcd process and interfaces and connected clients when the Junos device is requesting an IP address for itself. Junos devices are not vulnerable to this issue when not configured to use DHCP. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D40 on SRX Series; 12.3X48 versions prior to 12.3X48-D20 on SRX Series; 14.1X53 versions prior to 14.1X53-D40 on EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 15.1X49 versions prior to 15.1X49-D20 on SRX Series; 15.1X53 versions prior to 15.1X53-D68 on QFX10000 Series; 15.1X53 versions prior to 15.1X53-D235 on QFX5200/QFX5110; 15.1X53 versions prior to 15.1X53-D495 on NFX150, NFX250; 15.1X53 versions prior to 15.1X53-D590 on EX2300/EX3400; 15.1 versions prior to 15.1R7-S2."
    },
    {
      "lang": "es",
      "value": "Una debilidad de validaci\u00f3n de entradas incorrecta en el proceso del demonio de control del dispositivo (dcd) de Juniper Networks Junos OS permite que un atacante provoque una denegaci\u00f3n de servicio (DoS) en el proceso y las interfaces dcd, as\u00ed como los clientes conectados, cuando el dispositivo Junos solicita una direcci\u00f3n IP para s\u00ed mismo. Los dispositivos Junos no son vulnerables a este problema cuando no est\u00e1n configurados para emplear DHCP. Las versiones afectadas son Juniper Networks Junos OS: 12.1X46 en versiones anteriores a la 12.1X46-D40 en la serie SRX; 12.3X48 en versiones anteriores a la 12.3X48-D20 en la serie SRX; 14.1X53 en versiones anteriores a la 14.1X53-D40 en EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 15.1X49 en versiones anteriores a la 15.1X49-D20 en la serie SRX; 15.1X53 en versiones anteriores a la 15.1X53-D68 en la serie QFX10000; 15.1X53 en versiones anteriores a la 15.1X53-D235 en QFX5200/QFX5110; 15.1X53 en versiones anteriores a la 15.1X53-D495 en NFX150, NFX250; 15.1X53 en versiones anteriores a la 15.1X53-D590 en EX2300/EX3400; 15.1 en versiones anteriores a la 15.1R7-S2."
    }
  ],
  "id": "CVE-2018-0060",
  "lastModified": "2024-11-21T03:37:29.120",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-10-10T18:29:03.373",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1041858"
    },
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10895"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1041858"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10895"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-01-19 01:15
Modified
2024-11-21 06:46
Summary
A vulnerability in the processing of inbound IPv6 packets in Juniper Networks Junos OS on QFX5000 Series and EX4600 switches may cause the memory to not be freed, leading to a packet DMA memory leak, and eventual Denial of Service (DoS) condition. Once the condition occurs, further packet processing will be impacted, creating a sustained Denial of Service (DoS) condition. The following error logs may be observed using the "show heap" command and the device may eventually run out of memory if such packets are received continuously. Jan 12 12:00:00 device-name fpc0 (buf alloc) failed allocating packet buffer Jan 12 12:00:01 device-name fpc0 (buf alloc) failed allocating packet buffer user@device-name> request pfe execute target fpc0 timeout 30 command "show heap" ID Base Total(b) Free(b) Used(b) % Name -- ---------- ----------- ----------- ----------- --- ----------- 0 246fc1a8 536870488 353653752 183216736 34 Kernel 1 91800000 16777216 12069680 4707536 28 DMA 2 92800000 75497472 69997640 5499832 7 PKT DMA DESC 3 106fc000 335544320 221425960 114118360 34 Bcm_sdk 4 97000000 176160768 200 176160568 99 Packet DMA <<<<<<<<<<<<<< 5 903fffe0 20971504 20971504 0 0 Blob This issue affects Juniper Networks Junos OS on QFX5000 Series, EX4600: 18.3R3 versions prior to 18.3R3-S6; 18.4 versions prior to 18.4R2-S9, 18.4R3-S9; 19.1 versions prior to 19.1R2-S3, 19.1R3-S7; 19.2 versions prior to 19.2R1-S8, 19.2R3-S3; 19.3 versions prior to 19.3R2-S7, 19.3R3-S4; 19.4 versions prior to 19.4R2-S5, 19.4R3-S6; 20.1 versions prior to 20.1R3-S1; 20.2 versions prior to 20.2R3-S2; 20.3 versions prior to 20.3R3-S1; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2-S1, 21.1R3; 21.2 versions prior to 21.2R1-S1, 21.2R2. This issue does not affect Juniper Networks Junos OS: Any versions prior to 17.4R3; 18.1 versions prior to 18.1R3-S6; 18.2 versions prior to 18.2R3; 18.3 versions prior to 18.3R3; 18.4 versions prior to 18.4R2; 19.1 versions prior to 19.1R2.
Impacted products
Vendor Product Version
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.3
juniper junos 20.3
juniper junos 20.3
juniper junos 20.3
juniper junos 20.3
juniper junos 20.3
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.2
juniper junos 21.2
juniper ex4600 -
juniper ex4600-vc -
juniper ex4650 -
juniper qfx5100 -
juniper qfx5110 -
juniper qfx5120 -
juniper qfx5130 -
juniper qfx5200 -
juniper qfx5210 -
juniper qfx5220 -
juniper qfx5700 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5342C3DC-D640-47AB-BD76-3444852988A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8AB8585E-EDC6-4400-BEE3-3A6A7C922C90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "A2ABC574-B3FC-4025-B50D-7F9EEB28C806",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "6F6EAFC3-C3AC-4361-8530-39FCF89702F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "92FB1BF6-8852-45D8-817C-36CDBE730801",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "6B363298-315C-4FD5-9417-C5B82883A224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "EB08FF7B-01F5-4A19-858E-E2CD19D61A62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "B7A3FBD3-5399-42A9-9BD9-E3C981CBD6DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4EBD361C-8B4D-43EF-8B82-9FE165D8206E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "6E7539C4-6208-43EB-9A0B-4852D0CE0FA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "35299B02-DC75-458D-B86D-8A0DB95B06AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "9BAC3EF2-3339-4E3C-9C6D-E854EBBDEF9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "CFB29C9B-9729-43EB-AF98-AF44038DA711",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "2D1FB957-54C8-428E-BC8D-2802D7F6895F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "A0BC4766-4BA4-4B02-A654-5C527EA66E9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "BB8263A9-5D63-46A2-9C98-B3980910B612",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "75F125DC-3A21-489F-B324-A586F5BA350A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "A2298BFC-597D-4A74-8E9A-7AAFAB84B852",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "853F146A-9A0F-49B6-AFD2-9907434212F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "8F73B88B-E66C-4ACD-B38D-9365FB230ABA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "EE1F82EC-3222-4158-8923-59CDA1909A9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "8FE95D15-B5E5-4E74-9464-C72D8B646A6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "C012CD07-706A-4E1C-B399-C55AEF5C8309",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "A0C26E59-874A-4D87-9E7F-E366F4D65ED1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "75902119-60D0-49F8-8E01-666E0F75935A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "D59D7A31-128B-4034-862B-8EF3CE3EE949",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "0C5E097B-B79E-4E6A-9291-C8CB9674FED5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "819FA3ED-F934-4B20-BC0E-D638ACCB7787",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "3D7D773A-4988-4D7C-A105-1885EBE14426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "1BD93674-9375-493E-BD6C-8AD41CC75DD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "34E28FD9-1089-42F7-8586-876DBEC965DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "B7E72C49-1849-4A6F-81BC-D03F06D47D6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "541535BD-20DC-4489-91A7-F6CBC6802352",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s8:*:*:*:*:*:*",
              "matchCriteriaId": "924C4EAC-2A52-45A9-BE0F-B62F070C3E3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "736B7A9F-E237-45AF-A6D6-84412475F481",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "62E63730-F697-4FE6-936B-FD9B4F22EAE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "064A7052-4EF5-4BFB-88FF-8122AEECB6A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "08C58CCB-3BAA-4400-B371-556DF46DE69C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "28F7740D-C636-4FA3-8479-E5E039041DA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "81F6DEA3-F07E-4FD0-87CB-4E8C0B768706",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "2C1601BB-CAB7-4C92-8416-1824BB85D820",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s7:*:*:*:*:*:*",
              "matchCriteriaId": "14FC491D-8DA8-4E79-A9A6-3629E41C847A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s8:*:*:*:*:*:*",
              "matchCriteriaId": "44C4BE2C-814F-49AA-8B64-17245FC01270",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "768C0EB7-8456-4BF4-8598-3401A54D21DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5332B70A-F6B0-4C3B-90E2-5CBFB3326126",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "81439FE8-5405-45C2-BC04-9823D2009A77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "E506138D-043E-485D-B485-94A2AB75F8E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "0EF3C901-3599-463F-BEFB-8858768DC195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CD806778-A995-4A9B-9C05-F4D7B1CB1F7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "02B42BE8-1EF2-47F7-9F10-DE486A017EED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "0B372356-D146-420B-95C3-381D0383B595",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "DCAB79C9-6639-4ED0-BEC9-E7C8229DF977",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "C8CF858F-84BB-4AEA-B829-FCF22C326160",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "92292C23-DC38-42F1-97C1-8416BBB60FA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "5405F361-AB96-4477-AA0D-49B874324B39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "E45E5421-2F6F-4AF9-8EB1-431A804FC649",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "93098975-4A06-4A72-8DF0-F2C5E1AF2F77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "E1F3AEE4-CEB8-4CAA-A48A-1B4647FFFCDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "69E2DF80-63D8-48DD-BC73-C406B7AA3C7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "8120EAC3-DCCB-4429-A372-C0DAA3270A1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "DF81F459-915E-468C-8E82-85F1A601095B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "0E7545CE-6300-4E81-B5AF-2BE150C1B190",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "4CA3060F-1800-4A06-A453-FB8CE4B65312",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "9A5B337A-727C-4767-AD7B-E0F7F99EB46F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "16FDE60B-7A99-4683-BC14-530B5B005F8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "725D8C27-E4F8-4394-B4EC-B49B6D3C2709",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "8233C3AB-470E-4D13-9BFD-C9E90918FD0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "5F7A233A-D4F6-46FA-92E9-2ACE13E4A6A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "ADCE4EA8-DDBA-4766-BB81-E4DA29723723",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "2849078A-447A-4615-94E1-58AF450ED22A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "512FB3D1-BA5B-4F73-BDB2-49D6889F5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "7FCBFF57-83A1-4C1C-A38D-7DAB48BCA2EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "920FE638-BDE6-403D-9083-2BDBF6A3326F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "E38CD1E2-41F5-42D1-B915-055A497C576A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "59006503-B2CA-4F79-AC13-7C5615A74CE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "B8110DA9-54B1-43CF-AACB-76EABE0C9EF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "11B5CC5A-1959-4113-BFCF-E4BA63D918C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "33F08A33-EF80-4D86-9A9A-9DF147B9B6D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "AF24ACBD-5F84-47B2-BFF3-E9A56666269C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "3935A586-41BD-4FA5-9596-DED6F0864777",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "B83FB539-BD7C-4BEE-9022-098F73902F38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "7659AC36-A5EA-468A-9793-C1EC914D36F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "E0E018E1-568E-40F2-ADA5-F71509811879",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "122B09A3-299A-421C-9A6B-B3FEED8E19FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "B9295AF3-A883-47C3-BAF8-3D82F719733E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "F09D3262-394A-43D1-A4ED-8887FCB20F87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "D3FEA876-302D-4F07-94E6-237C669538F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "B011854A-932C-4D5C-B469-71F72608DFCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "9B342307-98CF-45C9-9F08-5EB06C679B79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "70FF3DD4-14CB-435D-8529-0480EB853F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "84429093-AB3C-4C05-B8FA-87D94091820F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "76022948-4B07-43CB-824C-44E1AB3537CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "25446F60-5CB9-4923-BCE8-609AE3CFDFBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A23E5CEA-EFF5-4641-BC47-BA2D0859F0EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "760E2418-B945-4467-BDAC-7702DDF4C4EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "758275F3-9457-45A2-8F57-65DCD659FC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "B46CB928-78B5-4D60-B747-9A0988C7060D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "ED73BF1A-96E4-49F1-A6AA-7B29DAA6C112",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "0886EFA6-47E3-4C1D-A278-D3891A487FED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "A209EE6F-E676-4172-8FF3-4E03748DEB13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "EC395200-9A69-468A-8461-D2219B34AA0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "19EAC3C9-D800-436F-8FEA-8BDFB5A9BD24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "8328FDE6-9707-4142-B905-3B07C0E28E35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "41CD982F-E6F2-4951-9F96-A76C142DF08E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "19FDC05F-5582-4F7E-B628-E58A3C0E7F2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "401306D1-E9CE-49C6-8DC9-0E8747B9DC2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "615EAF48-AD53-4CC2-B233-5EA5C0F72CB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "DC8E7547-6649-436D-BC45-184417680C72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "D9789FF8-D55C-4AF9-A250-E543A0EB826F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "5C238EB1-5A38-4877-8849-4A6D36918B3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "C21638A9-6AD8-4347-AA3F-64BC7BD71C0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "D4CF52CF-F911-4615-9171-42F84429149F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "06F53DA5-59AE-403C-9B1E-41CE267D8BB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "3332262F-81DA-4D78-99C9-514CADA46611",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "B46B63A2-1518-4A29-940C-F05624C9658D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "8E0D4959-3865-42A7-98CD-1103EBD84528",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "3A58292B-814C-49E7-8D6D-BE26EFB9ADDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "681AE183-7183-46E7-82EA-28C398FA1C3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8A6E9627-8BF1-4BE8-844B-EE8F1C9478F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "03009CC1-21AC-4A46-A747-D0C67FCD41DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5C9BC697-C7C9-447D-9EBD-E9711462583E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "7B80433B-57B1-49EF-B1A1-83781D6102E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "05D8427C-CDDE-4B2F-9CB8-41B9137660E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "F3DC01F2-6DFE-4A8E-9962-5E59AA965935",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "7DA0E196-925E-4056-B411-E158702D5D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "6FDB5B7D-FB37-47E3-8678-B9ED578CCA5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3ECB975-D1A0-4318-9C5E-752A3C98F76F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5130:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB58A6E9-FFCF-4331-AC3B-45C37BD1943E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D193BEBD-9436-468D-B89E-D5720603451D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7D6C74F-E85F-4D62-BDAF-FE619B467C76",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the processing of inbound IPv6 packets in Juniper Networks Junos OS on QFX5000 Series and EX4600 switches may cause the memory to not be freed, leading to a packet DMA memory leak, and eventual Denial of Service (DoS) condition. Once the condition occurs, further packet processing will be impacted, creating a sustained Denial of Service (DoS) condition. The following error logs may be observed using the \"show heap\" command and the device may eventually run out of memory if such packets are received continuously. Jan 12 12:00:00 device-name fpc0 (buf alloc) failed allocating packet buffer Jan 12 12:00:01 device-name fpc0 (buf alloc) failed allocating packet buffer user@device-name\u003e request pfe execute target fpc0 timeout 30 command \"show heap\" ID Base Total(b) Free(b) Used(b) % Name -- ---------- ----------- ----------- ----------- --- ----------- 0 246fc1a8 536870488 353653752 183216736 34 Kernel 1 91800000 16777216 12069680 4707536 28 DMA 2 92800000 75497472 69997640 5499832 7 PKT DMA DESC 3 106fc000 335544320 221425960 114118360 34 Bcm_sdk 4 97000000 176160768 200 176160568 99 Packet DMA \u003c\u003c\u003c\u003c\u003c\u003c\u003c\u003c\u003c\u003c\u003c\u003c\u003c\u003c 5 903fffe0 20971504 20971504 0 0 Blob This issue affects Juniper Networks Junos OS on QFX5000 Series, EX4600: 18.3R3 versions prior to 18.3R3-S6; 18.4 versions prior to 18.4R2-S9, 18.4R3-S9; 19.1 versions prior to 19.1R2-S3, 19.1R3-S7; 19.2 versions prior to 19.2R1-S8, 19.2R3-S3; 19.3 versions prior to 19.3R2-S7, 19.3R3-S4; 19.4 versions prior to 19.4R2-S5, 19.4R3-S6; 20.1 versions prior to 20.1R3-S1; 20.2 versions prior to 20.2R3-S2; 20.3 versions prior to 20.3R3-S1; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2-S1, 21.1R3; 21.2 versions prior to 21.2R1-S1, 21.2R2. This issue does not affect Juniper Networks Junos OS: Any versions prior to 17.4R3; 18.1 versions prior to 18.1R3-S6; 18.2 versions prior to 18.2R3; 18.3 versions prior to 18.3R3; 18.4 versions prior to 18.4R2; 19.1 versions prior to 19.1R2."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en el procesamiento de paquetes IPv6 entrantes en el Sistema Operativo Junos de Juniper Networks en los conmutadores de la serie QFX5000 y EX4600 puede causar que no sea liberada la memoria, conllevando a una p\u00e9rdida de memoria DMA de paquetes y una eventual condici\u00f3n de denegaci\u00f3n de servicio (DoS). Una vez que es producida la condici\u00f3n, el procesamiento posterior de paquetes estar\u00e1 afectado, creando una condici\u00f3n de denegaci\u00f3n de servicio (DoS) sostenida. Los siguientes registros de error pueden ser observados usando el comando \"show heap\" y el dispositivo puede eventualmente quedarse sin memoria si tales paquetes son recibidos continuamente. Jan 12 12:00:00 device-name fpc0 (buf alloc) failed allocating packet buffer Jan 12 12:00: 01 device-name fpc0 (buf allocating) failed allocating packet buffer user@device-name) request pfe execute target fpc0 timeout 30 command \"show heap\" ID Base Total(b) Free(b) Used(b) % Name -- ---------- ----------- ----------- --- ----------- 0 246fc1a8 536870488 353653752 183216736 34 Kernel 1 91800000 16777216 12069680 4707536 28 DMA 2 92800000 75497472 69997640 5499832 7 PKT DMA DESC 3 106fc000 335544320 221425960 114118360 34 Bcm_sdk 4 97000000 176160768 200 176160568 99 Packet DMA (((((((((((((( 5 903fffe0 20971504 20971504 0 0 Blob Este problema afecta a Juniper Networks Junos OS en la serie QFX5000, EX4600 versiones: 18. 3R3 anteriores a 18.3R3-S6; 18.4 anteriores a 18.4R2-S9, 18.4R3-S9; 19.1 anteriores a 19.1R2-S3, 19.1R3-S7; 19.2 anteriores a 19.2R1-S8, 19.2R3-S3; 19.3 anteriores a 19.3R2-S7, 19.3R3-S4; 19.4 anteriores a 19. 4R2-S5, 19.4R3-S6; 20.1 versiones anteriores a 20.1R3-S1; versiones 20.2 anteriores a 20.2R3-S2; versiones 20.3 anteriores a 20.3R3-S1; versiones 20.4 anteriores a 20.4R3; versiones 21.1 anteriores a 21.1R2-S1, 21.1R3; versiones 21.2 anteriores a 21.2R1-S1, 21.2R2. Este problema no afecta a Juniper Networks Junos OS: Cualquier versi\u00f3n anterior a la 17.4R3; 18.1 versiones anteriores a 18.1R3-S6; 18.2 versiones anteriores a 18.2R3; 18.3 versiones anteriores a 18.3R3; 18.4 versiones anteriores a 18.4R2; 19.1 versiones anteriores a 19.1R2"
    }
  ],
  "id": "CVE-2022-22174",
  "lastModified": "2024-11-21T06:46:19.060",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-01-19T01:15:09.330",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA11280"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA11280"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-401"
        },
        {
          "lang": "en",
          "value": "CWE-755"
        }
      ],
      "source": "sirt@juniper.net",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-03-31 14:59
Modified
2024-11-21 02:21
Severity ?
Summary
Embedthis Appweb before 4.6.6 and 5.x before 5.2.1 allows remote attackers to cause a denial of service (NULL pointer dereference) via a Range header with an empty value, as demonstrated by "Range: x=,".
References
cve@mitre.orghttp://packetstormsecurity.com/files/131157/Appweb-Web-Server-Denial-Of-Service.htmlExploit, Third Party Advisory, VDB Entry
cve@mitre.orghttp://seclists.org/fulldisclosure/2015/Apr/19Mailing List, Third Party Advisory, VDB Entry
cve@mitre.orghttp://seclists.org/fulldisclosure/2015/Apr/19Mailing List, Third Party Advisory, VDB Entry
cve@mitre.orghttp://seclists.org/fulldisclosure/2015/Mar/158Exploit, Mailing List, Third Party Advisory, VDB Entry
cve@mitre.orghttp://seclists.org/fulldisclosure/2015/Mar/158Exploit, Mailing List, Third Party Advisory, VDB Entry
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2015/03/28/2Mailing List, Patch
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2015/04/06/2Mailing List, Patch
cve@mitre.orghttp://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.htmlPatch, Third Party Advisory
cve@mitre.orghttp://www.securityfocus.com/archive/1/535028/100/0/threadedBroken Link, Third Party Advisory, VDB Entry
cve@mitre.orghttp://www.securityfocus.com/archive/1/archive/1/535028/100/1400/threadedBroken Link, Third Party Advisory, VDB Entry
cve@mitre.orghttp://www.securityfocus.com/bid/73407Broken Link, Third Party Advisory, VDB Entry
cve@mitre.orghttp://www.securitytracker.com/id/1037007Broken Link, Third Party Advisory, VDB Entry
cve@mitre.orghttps://github.com/embedthis/appweb/commit/7e6a925f5e86a19a7934a94bbd6959101d0b84eb#diff-7ca4d62c70220e0e226e7beac90c95d9L17348Broken Link, Patch
cve@mitre.orghttps://github.com/embedthis/appweb/issues/413Broken Link, Exploit, Issue Tracking
cve@mitre.orghttps://security.paloaltonetworks.com/CVE-2014-9708Third Party Advisory
cve@mitre.orghttps://supportportal.juniper.net/s/article/2021-07-Security-Bulletin-Junos-OS-Multiple-J-Web-vulnerabilities-resolved?language=en_USThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/131157/Appweb-Web-Server-Denial-Of-Service.htmlExploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://seclists.org/fulldisclosure/2015/Apr/19Mailing List, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://seclists.org/fulldisclosure/2015/Apr/19Mailing List, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://seclists.org/fulldisclosure/2015/Mar/158Exploit, Mailing List, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://seclists.org/fulldisclosure/2015/Mar/158Exploit, Mailing List, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2015/03/28/2Mailing List, Patch
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2015/04/06/2Mailing List, Patch
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/535028/100/0/threadedBroken Link, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/archive/1/535028/100/1400/threadedBroken Link, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/73407Broken Link, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1037007Broken Link, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://github.com/embedthis/appweb/commit/7e6a925f5e86a19a7934a94bbd6959101d0b84eb#diff-7ca4d62c70220e0e226e7beac90c95d9L17348Broken Link, Patch
af854a3a-2127-422b-91ae-364da2661108https://github.com/embedthis/appweb/issues/413Broken Link, Exploit, Issue Tracking
af854a3a-2127-422b-91ae-364da2661108https://security.paloaltonetworks.com/CVE-2014-9708Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://supportportal.juniper.net/s/article/2021-07-Security-Bulletin-Junos-OS-Multiple-J-Web-vulnerabilities-resolved?language=en_USThird Party Advisory
Impacted products
Vendor Product Version
oracle enterprise_communications_broker *
embedthis appweb *
embedthis appweb *
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper srx100 -
juniper srx110 -
juniper srx1400 -
juniper srx1500 -
juniper srx210 -
juniper srx220 -
juniper srx240 -
juniper srx240h2 -
juniper srx240m -
juniper srx300 -
juniper srx320 -
juniper srx340 -
juniper srx3400 -
juniper srx345 -
juniper srx3600 -
juniper srx380 -
juniper srx4000 -
juniper srx4100 -
juniper srx4200 -
juniper srx4600 -
juniper srx5000 -
juniper srx5400 -
juniper srx550 -
juniper srx550_hm -
juniper srx550m -
juniper srx5600 -
juniper srx5800 -
juniper srx650 -
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper ex2200 -
juniper ex2200-c -
juniper ex2200-vc -
juniper ex2300 -
juniper ex2300-24mp -
juniper ex2300-24p -
juniper ex2300-24t -
juniper ex2300-48mp -
juniper ex2300-48p -
juniper ex2300-48t -
juniper ex2300-c -
juniper ex2300m -
juniper ex3200 -
juniper ex3300 -
juniper ex3300-vc -
juniper ex3400 -
juniper ex4200 -
juniper ex4200-vc -
juniper ex4300 -
juniper ex4300-24p -
juniper ex4300-24p-s -
juniper ex4300-24t -
juniper ex4300-24t-s -
juniper ex4300-32f -
juniper ex4300-32f-dc -
juniper ex4300-32f-s -
juniper ex4300-48mp -
juniper ex4300-48mp-s -
juniper ex4300-48p -
juniper ex4300-48p-s -
juniper ex4300-48t -
juniper ex4300-48t-afi -
juniper ex4300-48t-dc -
juniper ex4300-48t-dc-afi -
juniper ex4300-48t-s -
juniper ex4300-48tafi -
juniper ex4300-48tdc -
juniper ex4300-48tdc-afi -
juniper ex4300-mp -
juniper ex4300-vc -
juniper ex4300m -
juniper ex4400 -
juniper ex4500 -
juniper ex4500-vc -
juniper ex4550 -
juniper ex4550-vc -
juniper ex4550\/vc -
juniper ex4600 -
juniper ex4600-vc -
juniper ex4650 -
juniper ex6200 -
juniper ex6210 -
juniper ex8200 -
juniper ex8200-vc -
juniper ex8208 -
juniper ex8216 -
juniper ex9200 -
juniper ex9204 -
juniper ex9208 -
juniper ex9214 -
juniper ex9250 -
juniper ex9251 -
juniper ex9253 -
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper mx -
juniper mx10 -
juniper mx10000 -
juniper mx10003 -
juniper mx10008 -
juniper mx10016 -
juniper mx104 -
juniper mx150 -
juniper mx2008 -
juniper mx2010 -
juniper mx2020 -
juniper mx204 -
juniper mx240 -
juniper mx40 -
juniper mx480 -
juniper mx5 -
juniper mx80 -
juniper mx960 -
juniper ptx1000 -
juniper ptx1000-72q -
juniper ptx10000 -
juniper ptx10001 -
juniper ptx10001-36mr -
juniper ptx100016 -
juniper ptx10002 -
juniper ptx10002-60c -
juniper ptx10003 -
juniper ptx10003_160c -
juniper ptx10003_80c -
juniper ptx10003_81cd -
juniper ptx10004 -
juniper ptx10008 -
juniper ptx10016 -
juniper ptx3000 -
juniper ptx5000 -
juniper t1600 -
juniper t320 -
juniper t4000 -
juniper t640 -
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper ex2300 -
juniper ex3400 -
juniper qfx10000 -
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:enterprise_communications_broker:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C092F5B-BF4D-4205-BAB7-AC8C9FA15414",
              "versionEndIncluding": "2.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:embedthis:appweb:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5F3EEF2-BB5E-4599-B7B4-FDA512C26182",
              "versionEndExcluding": "4.6.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:embedthis:appweb:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F6DD35A-329F-4E4F-98FF-9DE5A93321E4",
              "versionEndExcluding": "5.2.1",
              "versionStartIncluding": "5.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:-:*:*:*:*:*:*",
              "matchCriteriaId": "92F31F7F-02E0-4E63-A600-DF8AB4E3BAA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d10:*:*:*:*:*:*",
              "matchCriteriaId": "A71742CF-50B1-44BB-AB7B-27E5DCC9CF70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d15:*:*:*:*:*:*",
              "matchCriteriaId": "4FD4237A-C257-4D8A-ABC4-9B2160530A4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d20:*:*:*:*:*:*",
              "matchCriteriaId": "5A449C87-C5C3-48FE-9E46-64ED5DD5F193",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d25:*:*:*:*:*:*",
              "matchCriteriaId": "F4B6215F-76BF-473F-B325-0975B0EB101E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d30:*:*:*:*:*:*",
              "matchCriteriaId": "A1C4A10C-49A3-4103-9E56-F881113BC5D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d35:*:*:*:*:*:*",
              "matchCriteriaId": "50E7FD07-A309-48EC-A520-C7F0FA35865C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d40:*:*:*:*:*:*",
              "matchCriteriaId": "F868948A-04D7-473B-971F-721302653633",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d45:*:*:*:*:*:*",
              "matchCriteriaId": "830A9EBA-88F1-4277-B98F-75AC52A60824",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d50:*:*:*:*:*:*",
              "matchCriteriaId": "BFA2ADAB-E486-4DBB-8B84-CC095D102278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d55:*:*:*:*:*:*",
              "matchCriteriaId": "9ACD0C03-ACD9-4D47-B3EE-1D8753FF5A83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d60:*:*:*:*:*:*",
              "matchCriteriaId": "0DD32D8A-7531-4691-B45D-9EACC69A23D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d65:*:*:*:*:*:*",
              "matchCriteriaId": "76DFA52F-5B2E-47DA-9A8E-7D17A7413929",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d66:*:*:*:*:*:*",
              "matchCriteriaId": "4D363E73-ABC4-4E9F-9E7B-86087D3A3F9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d67:*:*:*:*:*:*",
              "matchCriteriaId": "A7502F95-BADC-432A-B7BE-8E9931FA1448",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d70:*:*:*:*:*:*",
              "matchCriteriaId": "9451CD3F-BF4E-4BBC-AD00-660BE2B313C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d71:*:*:*:*:*:*",
              "matchCriteriaId": "C63E8B17-250D-4D74-9A1F-2F3577D9A071",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d72:*:*:*:*:*:*",
              "matchCriteriaId": "801AB7D7-3407-4F8B-83C4-CC16076DB0E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d73:*:*:*:*:*:*",
              "matchCriteriaId": "FA4104D4-3FA2-4936-ACBD-06B0BD0B9E4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d76:*:*:*:*:*:*",
              "matchCriteriaId": "090BB276-C169-4A41-B03D-0EC40D20E8BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d77:*:*:*:*:*:*",
              "matchCriteriaId": "51732A2B-52E2-4356-8409-5CB6D79F23DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:-:*:*:*:*:*:*",
              "matchCriteriaId": "AC1FED64-8725-4978-9EBF-E3CD8EF338E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*",
              "matchCriteriaId": "4B7066A4-CD05-4E1A-89E8-71B4CB92CFF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*",
              "matchCriteriaId": "A4AC2E1E-74FB-4DA3-8292-B2079F83FF54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d20:*:*:*:*:*:*",
              "matchCriteriaId": "5FF83BD0-3B28-481E-8C8F-09ECDA493DA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:*",
              "matchCriteriaId": "6E296274-AFC1-4F56-A4B3-827C2E0BC9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d30:*:*:*:*:*:*",
              "matchCriteriaId": "3C82799B-BD25-4359-9E3D-4D7CA7367525",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d35:*:*:*:*:*:*",
              "matchCriteriaId": "094485FF-960C-4533-A2AF-6C4D420D260D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d40:*:*:*:*:*:*",
              "matchCriteriaId": "F8BE3661-1DE5-4F57-9384-68C1B34F6812",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d45:*:*:*:*:*:*",
              "matchCriteriaId": "B45E8A14-E7F4-41EB-9BFA-7A19E35D11FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d50:*:*:*:*:*:*",
              "matchCriteriaId": "C6C694C6-C58C-4513-91E8-6CC22A2386E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d51:*:*:*:*:*:*",
              "matchCriteriaId": "64A0CCD4-91BA-440E-A14C-48E67D1F03A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d55:*:*:*:*:*:*",
              "matchCriteriaId": "6B65EF51-ED97-4973-94C4-8F66C553F190",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d60:*:*:*:*:*:*",
              "matchCriteriaId": "9EE7C08A-2A4B-4A84-AD95-A890913E2EE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d65:*:*:*:*:*:*",
              "matchCriteriaId": "44C61900-680C-4C74-8B96-ACC93FE9465E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d66:*:*:*:*:*:*",
              "matchCriteriaId": "6A793CCD-397E-45DA-9349-D01C69AB96D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d70:*:*:*:*:*:*",
              "matchCriteriaId": "B6C38637-ABE0-419A-A053-CBE076766551",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d75:*:*:*:*:*:*",
              "matchCriteriaId": "1F87EF0D-E609-4D4A-B228-CEF05C753E68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:-:*:*:*:*:*:*",
              "matchCriteriaId": "27A6BF09-ABBF-4126-ADD6-B174937F8554",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*",
              "matchCriteriaId": "D90D8985-34EF-44CC-A9A7-CB0FD22676F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*",
              "matchCriteriaId": "856A5668-FA4F-44E9-A3F0-BE4979F631E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*",
              "matchCriteriaId": "F3B2DA4D-5E5D-4E09-BE4D-5B3371703D8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*",
              "matchCriteriaId": "FA2459ED-DFA5-4701-AF92-C2928C3BD64D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:*",
              "matchCriteriaId": "8830C4BC-2B3D-4CCF-A37E-79C2D46159BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d131:*:*:*:*:*:*",
              "matchCriteriaId": "40D42ACF-860C-4B47-8E25-7DEC30FB8064",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:*",
              "matchCriteriaId": "C808E08F-1992-43DD-A106-E920DC784831",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d15:*:*:*:*:*:*",
              "matchCriteriaId": "C8C94365-988C-4A14-8E49-846152FDC666",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d150:*:*:*:*:*:*",
              "matchCriteriaId": "E288F54B-AEA3-412F-85A4-EBDFE74DB84F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d160:*:*:*:*:*:*",
              "matchCriteriaId": "02AAC05C-1C4B-4F35-A286-52D20DFD6212",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d170:*:*:*:*:*:*",
              "matchCriteriaId": "080422D3-B508-4049-B558-4B04BF2E8AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*",
              "matchCriteriaId": "18468579-0195-4DDE-BAA5-4BE4068F3A69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d25:*:*:*:*:*:*",
              "matchCriteriaId": "6825F6BA-B48F-4E02-938F-6B297E21BA07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*",
              "matchCriteriaId": "0E5FAA97-171F-4DB9-B78E-6E1A5F34336A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*",
              "matchCriteriaId": "870244F3-1C05-4F10-A205-5189BB860F46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*",
              "matchCriteriaId": "235EE40B-AA15-4F39-8087-A051F4F70995",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*",
              "matchCriteriaId": "17330544-3AFC-463E-A146-2840A8AE17D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*",
              "matchCriteriaId": "8ABA301F-7866-42A5-8391-E07BEAFF06FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*",
              "matchCriteriaId": "884E4A85-ED42-4391-9FDD-9052F957743A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*",
              "matchCriteriaId": "1901864B-688B-4352-A587-4B96B4E49FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*",
              "matchCriteriaId": "78F53FBF-C6D8-4AE5-87EC-9D9F88DCEFB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*",
              "matchCriteriaId": "1B6670FB-9F5A-469B-97F2-074C28572065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*",
              "matchCriteriaId": "71198992-83AA-4E28-BA7D-A3C1897B5E2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*",
              "matchCriteriaId": "4323D874-C317-4D76-8E2D-C82376D84CBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*",
              "matchCriteriaId": "F56067DA-EBA9-481A-B60B-52148584EFBD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx240h2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E020556B-693F-4963-BA43-3164AB50FA49",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx240m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB0D31FF-0812-42B8-B25E-03C35EC1B021",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2305DA9D-E6BA-48F4-80CF-9E2DE7661B2F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06A03463-6B1D-4DBA-9E89-CAD5E899B98B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5ABA347C-3EF3-4F75-B4D1-54590A57C2BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06685D0E-A075-49A5-9EF4-34F0F795C8C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "52F0B735-8C49-4B08-950A-296C9CDE43CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "223C12D0-61A0-4C12-8AFC-A0CB64759A31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "371A7DF8-3F4B-439D-8990-D1BC6F0C25C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r10:*:*:*:*:*:*",
              "matchCriteriaId": "661B4C1E-DB85-4EB0-B26F-F6496CEF0AA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r10-s1:*:*:*:*:*:*",
              "matchCriteriaId": "F7C33DE7-4947-41D1-8DDF-DC7C9541414E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r10-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C12D5D63-479D-4B27-8179-3B8985DB51F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r11:*:*:*:*:*:*",
              "matchCriteriaId": "F0DD051A-E486-4A9D-A978-A5A980AAF237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12:*:*:*:*:*:*",
              "matchCriteriaId": "D4ED9ACC-B6BA-4128-8934-759BB9EC904F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s1:*:*:*:*:*:*",
              "matchCriteriaId": "FC4D8EE5-E93F-4F50-9D31-CD5A69531962",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s10:*:*:*:*:*:*",
              "matchCriteriaId": "B63EF1C6-C859-4EFA-81BE-1E5AD3364B25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s11:*:*:*:*:*:*",
              "matchCriteriaId": "B786F950-0E07-4ADC-B988-917994FE99CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s12:*:*:*:*:*:*",
              "matchCriteriaId": "2F703D05-C7A4-4EBF-A2FB-8AFE8E13DCDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s3:*:*:*:*:*:*",
              "matchCriteriaId": "99C8DC55-60AF-44D0-86C1-1F90C5DB0235",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s4:*:*:*:*:*:*",
              "matchCriteriaId": "D23CEC9A-BF5F-489C-8CA7-1946238E20D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s6:*:*:*:*:*:*",
              "matchCriteriaId": "0010CCA3-6A76-4C18-82C4-BF44FECA4B8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s8:*:*:*:*:*:*",
              "matchCriteriaId": "4D353E7F-F773-4502-B4EE-E73BA2DE1BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r13:*:*:*:*:*:*",
              "matchCriteriaId": "E69DD769-0C8F-4DCE-9F65-411A8CB85322",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3BCFD-2B0F-4994-9FE4-9D37FA85F1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "C6F309FD-0A5A-4C86-B227-B2B511A5CEB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r4:*:*:*:*:*:*",
              "matchCriteriaId": "960059B5-0701-4B75-AB51-0A430247D9F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r5:*:*:*:*:*:*",
              "matchCriteriaId": "1D1DCA52-DA81-495B-B516-5571F01E3B0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r6:*:*:*:*:*:*",
              "matchCriteriaId": "05E187F6-BACD-4DD5-B393-B2FE4349053A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r7:*:*:*:*:*:*",
              "matchCriteriaId": "3C240840-A6BC-4E3D-A60D-22F08E67E2B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r8:*:*:*:*:*:*",
              "matchCriteriaId": "CC90563F-6BCB-4D77-8FD4-584E3A6C7741",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r9:*:*:*:*:*:*",
              "matchCriteriaId": "5AD03BA7-D9EC-420F-97C4-383F79D6873F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE3D4F71-8476-4F0D-A976-A308D6483D6D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2200-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7BD5636-93D5-4C06-964F-00055DF6B2B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2200-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D066A90D-F7F2-4EA5-8F0C-D0E189DDB05D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-24mp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3A0D9C0-34D3-430F-ABFA-B68010A8825D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-24p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E04B126-F290-4242-BB80-5F573D623E6E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-24t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "671D9977-7657-48C7-A07C-4AED54380A86",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-48mp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E100C3C-070D-4132-927F-756538B91491",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-48p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2032E7DD-96FD-48B7-922C-5FE04675796C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-48t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D907D6A-B7C4-4A10-AA58-0F908575A435",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62A536DA-5A57-4255-AB22-F99F8B7FF62A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C7A20FC-A19F-4881-A0E8-C440E9FE60D0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC326549-217D-4194-8310-AB398D6FF3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3300-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D32B9B26-8BF0-4C56-A9BF-D9BBAEA50506",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53269C69-3D1E-4F05-8EF6-81743D7A699E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4200-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0F54ADF-7C13-4AA6-B61E-627D4DBB1CF3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BEA4BC3-093F-4DE6-BED1-2C7D2FC2C8A5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24p-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "592377CC-4044-4FDD-A3DF-CBF25754EE4D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D12E8275-EF6B-44F9-A7D8-A769CDB5EED5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24t-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3E63215-246E-49F3-A537-8A90D512DAB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-32f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD1A5E69-928A-41A0-8B9B-91F307D99854",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-32f-dc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B71953D-016D-4E72-B598-55667A507681",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-32f-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CABBC37B-EB93-424D-A1E7-4686039C0955",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48mp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24526B69-E3E3-4249-80A4-A886BED5C07E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48mp-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2209605-65B6-44B3-9700-9EC543BF2408",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3C348CF-65C1-4A53-8F4F-99B5A4113679",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48p-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60CB5F91-DC40-4D09-BB93-4539B8581877",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADE8EB69-95DD-44E9-80A6-F2B5E34BBD5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-afi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEEDB14F-E74A-4C48-A969-1D22D7F7C7C8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-dc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBE3866E-109E-479F-9FFE-3F6E81C0DE7C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-dc-afi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A17D793-5F01-4818-956D-D6BC5A6C4CEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF4C3E8E-C8B4-42A5-8DB6-7E8114FCC030",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48tafi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "77AF34EC-A154-4042-BE0B-B2BA9EEDEE93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48tdc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9FD3D9F-B49C-48EC-8AE1-FE3B399809DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48tdc-afi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10DC1840-7409-4BD0-9522-B55B1166CF9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-mp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EECCB3-37B3-4146-8F8C-4BBFF84499E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "303ADB06-5CB5-44DA-8387-39FACC539EF0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F07B0E0B-D2F2-4CF1-A8EA-A1E8DE83BBB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B43F6CB-0595-4957-8B3B-ADD4EA84D8C2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDEE8AE4-B393-442C-AD68-4AC43E76A8F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4500-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D842407-7A13-47C7-BBC9-FB0E978221CB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E98077-92AF-4E3E-96F0-2E6F9D6343D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B84C72A-C314-46FB-8DD8-1DF29C6C4B0D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550\\/vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3612D798-7A5F-4068-A5A2-92173893450E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3ECB975-D1A0-4318-9C5E-752A3C98F76F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex6200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6CC1C89-B37F-4C5F-9F79-12997C79711D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex6210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71FF88C7-89CB-4E04-BADA-AD64F8060C6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AFE829C-325D-4E66-A6A2-A81BE8BCAB72",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8200-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B74B12A6-1CE2-4293-ABA5-E3F23E15485C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8208:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "72E67A5A-0DFF-42D9-81A7-570E9BCA463D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8216:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B51C5371-51E9-40AE-8619-BC1267DD1D08",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9204:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86E82CE3-F43D-4B29-A64D-B14ADB6CC357",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9208:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13C0199E-B9F0-41D3-B625-083990517CDF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9214:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8790B456-DFC7-4E82-9A0C-C89787139B79",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CCB1E61-07A1-40B0-B616-F1A6E06D11C4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9251:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "079290E9-DCC5-43F7-9480-64874DBF2696",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9253:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EA71434-CCBF-4A55-8B30-D213A43E8641",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "285CD1E5-C6D3-470A-8556-653AFF74D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:*",
              "matchCriteriaId": "83AB8877-3DC0-4B8C-B864-1BF18C368337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f:*:*:*:*:*:*",
              "matchCriteriaId": "D80CABB3-9A32-4FBC-AB8E-435BA85CFA70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*",
              "matchCriteriaId": "C56F5C48-BA48-4EE1-88BE-782B3CFB3B90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*",
              "matchCriteriaId": "1C56E6C3-BBB6-4853-91D9-99C7676D0CD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "AC196685-3B0C-4754-AE6A-6BE456CC6B52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "F0146AA9-C513-4871-A62A-52C9F40EB958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A18672EF-E33D-4ACE-BB0A-561812F502C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CEF0E75F-831E-40B8-926D-B2E92A84E31B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*",
              "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*",
              "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*",
              "matchCriteriaId": "2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f5-s7:*:*:*:*:*:*",
              "matchCriteriaId": "BFF0C559-EC2F-4FEE-B012-E9127A68FD4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*",
              "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "ABD3A11C-4CAA-4DDB-AD20-6C7EFA368CCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s10:*:*:*:*:*:*",
              "matchCriteriaId": "4D9134BF-7289-4503-A9C5-977C4CDCD108",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s12:*:*:*:*:*:*",
              "matchCriteriaId": "2698D906-6D9D-429C-9ECC-46FF2334C637",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s2:*:*:*:*:*:*",
              "matchCriteriaId": "6126279A-8509-4CA1-BFB3-E76F701F5031",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*",
              "matchCriteriaId": "CA0D028E-0B07-4CB2-863A-527806B9917C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s4:*:*:*:*:*:*",
              "matchCriteriaId": "846582E4-05A0-4AD9-B78B-1707A09DAA74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s5:*:*:*:*:*:*",
              "matchCriteriaId": "E43A39D8-3BD4-41CD-A8A3-2BFF8D340BCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s6:*:*:*:*:*:*",
              "matchCriteriaId": "DECD665D-2CA4-4CB2-B77D-9230B102B339",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s7:*:*:*:*:*:*",
              "matchCriteriaId": "85B83ED7-EE50-4F06-A386-B0A4FC7263DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s8:*:*:*:*:*:*",
              "matchCriteriaId": "64F1FD18-AAD2-48DD-8F23-55D65D34FCE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s9:*:*:*:*:*:*",
              "matchCriteriaId": "B02FED8D-A554-4039-9F0A-C7EEFC640317",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:mx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "72952BFC-45B9-4379-8D9A-A10132CC34EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E6DF99D-E438-4943-BC32-F2821E72AE0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx1000-72q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B219F54A-4474-48CB-80F1-D988A719C3DA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx10000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "249F6266-4ED6-4464-9347-9322E1481D0D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx10001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CDCCB33-D428-4D64-977E-71C62F89AE5A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx10001-36mr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C188428C-0558-44FB-845C-E885DE9A0733",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx100016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "37F94757-34CE-4F88-A6D3-544FE6A476D5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx10002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "82B22AC2-B794-4F12-9EB3-9AA6E4B19831",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx10002-60c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B5462DF-5CF1-4DF9-989B-622EA734964F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx10003:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BD05415-9F94-4EB8-805A-C9C0FFA9D0DF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx10003_160c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1E88A41-B158-4A66-9DFD-438931C6BE68",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx10003_80c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C97FFB5-8755-474B-ABCF-98DC7659208E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx10003_81cd:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAECB1BF-0F3A-4AD9-AF6B-E54A13D9D804",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx10004:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C432E543-37F5-4CA0-B239-2B97C6A16907",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx10008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65A64A26-4606-4D33-8958-5A3B7FFC4CDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx10016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1879799F-18B2-4958-AA90-FD19348C889F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "516476F9-7D4C-494F-99AA-750F4467CD15",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "654140A0-FEC0-4DB4-83BF-ECCB000DFA4D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:t1600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B6E6B57-BFF3-4AD2-979A-B2C4FD9F138E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:t320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B52F913-266E-44CB-BFA3-85AC9D55FF1A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:t4000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0B57FF1-D4F8-4E28-95A7-2D29DF65D825",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:t640:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12CCEFE5-F37B-482D-8670-DA40EFBB7E42",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:-:*:*:*:*:*:*",
              "matchCriteriaId": "C9511DD0-D910-4C29-B0E3-8F9D0531F09C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*",
              "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*",
              "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*",
              "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*",
              "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*",
              "matchCriteriaId": "7F22C4C2-20E0-428F-A9BF-37E8BD63A9E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*",
              "matchCriteriaId": "71334963-7BF1-49DB-84E6-D6F2A927458B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d233:*:*:*:*:*:*",
              "matchCriteriaId": "E773AA7F-AB97-488A-B73D-682FB5553B31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d234:*:*:*:*:*:*",
              "matchCriteriaId": "E9196882-FE7B-489A-81AC-55355864DA93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d235:*:*:*:*:*:*",
              "matchCriteriaId": "93CCFF32-D589-4E84-9A08-D667B14B0B73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d236:*:*:*:*:*:*",
              "matchCriteriaId": "F218BBE0-8F18-4A8E-8C95-8249B6776958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d237:*:*:*:*:*:*",
              "matchCriteriaId": "E56F9D8C-27AA-43EC-9043-7A480265CE75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d25:*:*:*:*:*:*",
              "matchCriteriaId": "1DD0B95A-7C9F-4A18-9CD8-BA344DEFC9D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d31:*:*:*:*:*:*",
              "matchCriteriaId": "6F3ED4F6-483F-41DC-BBCF-3605641ACAD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*",
              "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*",
              "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*",
              "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d47:*:*:*:*:*:*",
              "matchCriteriaId": "4C2A9C1A-AEE4-4CD6-91D7-D0E9F2717512",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d470:*:*:*:*:*:*",
              "matchCriteriaId": "AE20A296-0B0D-47B6-8F63-3B664D0F549C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d471:*:*:*:*:*:*",
              "matchCriteriaId": "ABA63850-E536-4E2E-BFDD-7BDBB965BDB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d48:*:*:*:*:*:*",
              "matchCriteriaId": "1749B778-0E36-4539-8668-89F4460F251F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d490:*:*:*:*:*:*",
              "matchCriteriaId": "5582D0E6-292E-487B-9DAC-143D5D1C0D54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d495:*:*:*:*:*:*",
              "matchCriteriaId": "723FD85C-C763-4017-B6BF-0CA707997D2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*",
              "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*",
              "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*",
              "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*",
              "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d56:*:*:*:*:*:*",
              "matchCriteriaId": "3978B35D-5745-47BC-A56F-A0678AB0F3E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*",
              "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*",
              "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*",
              "matchCriteriaId": "92E31AF0-83EB-4570-A6DE-4308BE0D3A43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d590:*:*:*:*:*:*",
              "matchCriteriaId": "F06DA47B-1BAB-477F-BB99-09D6A9DC0CE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*",
              "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*",
              "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*",
              "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*",
              "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*",
              "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*",
              "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*",
              "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d67:*:*:*:*:*:*",
              "matchCriteriaId": "60D515B2-9747-465B-8854-887C6FDA8743",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d68:*:*:*:*:*:*",
              "matchCriteriaId": "6EEBB60C-E607-4262-9C8B-7B7E2D011B28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d70:*:*:*:*:*:*",
              "matchCriteriaId": "88BAA95F-7CA2-46A0-8F60-588941AF3E44",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AF2039C-E08C-472F-82E6-DAD3F94724B5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "285CD1E5-C6D3-470A-8556-653AFF74D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:*",
              "matchCriteriaId": "83AB8877-3DC0-4B8C-B864-1BF18C368337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f:*:*:*:*:*:*",
              "matchCriteriaId": "D80CABB3-9A32-4FBC-AB8E-435BA85CFA70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*",
              "matchCriteriaId": "C56F5C48-BA48-4EE1-88BE-782B3CFB3B90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*",
              "matchCriteriaId": "1C56E6C3-BBB6-4853-91D9-99C7676D0CD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "AC196685-3B0C-4754-AE6A-6BE456CC6B52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "F0146AA9-C513-4871-A62A-52C9F40EB958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A18672EF-E33D-4ACE-BB0A-561812F502C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CEF0E75F-831E-40B8-926D-B2E92A84E31B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*",
              "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*",
              "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*",
              "matchCriteriaId": "2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f5-s7:*:*:*:*:*:*",
              "matchCriteriaId": "BFF0C559-EC2F-4FEE-B012-E9127A68FD4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*",
              "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "ABD3A11C-4CAA-4DDB-AD20-6C7EFA368CCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s10:*:*:*:*:*:*",
              "matchCriteriaId": "4D9134BF-7289-4503-A9C5-977C4CDCD108",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s12:*:*:*:*:*:*",
              "matchCriteriaId": "2698D906-6D9D-429C-9ECC-46FF2334C637",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s2:*:*:*:*:*:*",
              "matchCriteriaId": "6126279A-8509-4CA1-BFB3-E76F701F5031",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*",
              "matchCriteriaId": "CA0D028E-0B07-4CB2-863A-527806B9917C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s4:*:*:*:*:*:*",
              "matchCriteriaId": "846582E4-05A0-4AD9-B78B-1707A09DAA74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s5:*:*:*:*:*:*",
              "matchCriteriaId": "E43A39D8-3BD4-41CD-A8A3-2BFF8D340BCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s6:*:*:*:*:*:*",
              "matchCriteriaId": "DECD665D-2CA4-4CB2-B77D-9230B102B339",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s7:*:*:*:*:*:*",
              "matchCriteriaId": "85B83ED7-EE50-4F06-A386-B0A4FC7263DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s8:*:*:*:*:*:*",
              "matchCriteriaId": "64F1FD18-AAD2-48DD-8F23-55D65D34FCE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s9:*:*:*:*:*:*",
              "matchCriteriaId": "B02FED8D-A554-4039-9F0A-C7EEFC640317",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:*",
              "matchCriteriaId": "BD332D86-5DA7-49A4-98C3-E4D946832DC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r:*:*:*:*:*:*",
              "matchCriteriaId": "6BFFAC38-5D41-4BDB-B9D4-579F104A61BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s7:*:*:*:*:*:*",
              "matchCriteriaId": "03B09A78-9DEA-43A7-8DD6-56D94869DAEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s8:*:*:*:*:*:*",
              "matchCriteriaId": "18B1A6D6-EB40-461A-87B0-FD777019E1BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s9:*:*:*:*:*:*",
              "matchCriteriaId": "F8CD62D3-0894-426E-80A8-CEBCBD49810F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*",
              "matchCriteriaId": "08FC0245-A4FF-42C0-A236-8569301E351A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s1:*:*:*:*:*:*",
              "matchCriteriaId": "A68E7711-C7B9-4578-AB7B-863F088A38BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s3:*:*:*:*:*:*",
              "matchCriteriaId": "E0501706-CB27-42B6-916B-B0009EC333C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s5:*:*:*:*:*:*",
              "matchCriteriaId": "41E43503-A694-406E-B95A-689E4167A4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s6:*:*:*:*:*:*",
              "matchCriteriaId": "A464B371-1B8B-4563-8728-969825896115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*",
              "matchCriteriaId": "120EA9E3-788B-4CFD-A74F-17111FFD0131",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "6B4C2FBB-FEA0-4B98-8568-705FFFFFBB06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s2:*:*:*:*:*:*",
              "matchCriteriaId": "B2506FCC-4B0F-4FEF-A44E-0C704B6217F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s3:*:*:*:*:*:*",
              "matchCriteriaId": "9D9F2F31-B378-40FE-B012-000A225B76F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s4:*:*:*:*:*:*",
              "matchCriteriaId": "D014FF7B-BBEA-4F80-BE0E-4C70E4585A1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*",
              "matchCriteriaId": "C8257676-7AA7-4B39-A8F8-685843D0685B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7:*:*:*:*:*:*",
              "matchCriteriaId": "31001EA8-2C65-4D3D-AEC7-F298692E8752",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s1:*:*:*:*:*:*",
              "matchCriteriaId": "33A3ECF9-AA4D-41F9-8441-1EB5F1DB882E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s10:*:*:*:*:*:*",
              "matchCriteriaId": "17C66198-8D9A-454C-B645-A040A5C1E12E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s11:*:*:*:*:*:*",
              "matchCriteriaId": "E0309A32-5087-4918-B1EE-10EC28F50B2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s12:*:*:*:*:*:*",
              "matchCriteriaId": "28CB995B-97C5-4FC4-B054-94835CE2B363",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s2:*:*:*:*:*:*",
              "matchCriteriaId": "989D1170-C430-4117-8E3B-46D8B459DF49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s3:*:*:*:*:*:*",
              "matchCriteriaId": "DB2FD851-BBB6-4D29-B933-1070564E0B50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "258A380C-1EA0-407D-B7E3-4A2E8820119C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "BBE35BDC-7739-4854-8BB8-E8600603DE9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "2DC47132-9EEA-4518-8F86-5CD231FBFB61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "CD5A30CE-9498-4007-8E66-FD0CC6CF1836",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s10:*:*:*:*:*:*",
              "matchCriteriaId": "07CD1E7C-24EA-46B7-964C-C78FF64AFAE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s11:*:*:*:*:*:*",
              "matchCriteriaId": "8A457C57-4A36-433D-9473-5ABC091DF316",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s8:*:*:*:*:*:*",
              "matchCriteriaId": "F2E0A48F-C85B-4973-A054-28A888EA5ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "6D3E38C1-808C-4BD3-993D-F30855F5390F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s12:*:*:*:*:*:*",
              "matchCriteriaId": "C2AF9C4B-23E6-485D-A115-2B728E929C6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s2:*:*:*:*:*:*",
              "matchCriteriaId": "1FD11073-DC27-41F8-A6A2-7E22A062D14E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s3:*:*:*:*:*:*",
              "matchCriteriaId": "2A78389E-868C-422D-9AA3-8A672DF6C2AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s4:*:*:*:*:*:*",
              "matchCriteriaId": "85BFC22F-A6B3-4306-A28B-5D78FFA6402D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s6:*:*:*:*:*:*",
              "matchCriteriaId": "99276E50-825C-4BB4-8496-1F81BDA21655",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s8:*:*:*:*:*:*",
              "matchCriteriaId": "22B700C1-C690-4C7D-A5AE-45BBB550D52F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s9:*:*:*:*:*:*",
              "matchCriteriaId": "50DDDE48-3F73-440F-82ED-BD9D62A407B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r5:*:*:*:*:*:*",
              "matchCriteriaId": "72194CB7-FFDC-4897-9D6E-EA3459DDDEB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r5-s4:*:*:*:*:*:*",
              "matchCriteriaId": "C88635DB-09B1-4DA1-8FC3-2F7A7E42819C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6:*:*:*:*:*:*",
              "matchCriteriaId": "92F35C19-5AD2-4F98-8313-2E880714DF3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "DF5A9D31-ED7D-4390-B46D-7E46089DB932",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s3:*:*:*:*:*:*",
              "matchCriteriaId": "3BE0AD25-767F-4719-9BE4-C8BDF78A6C4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s4:*:*:*:*:*:*",
              "matchCriteriaId": "19684897-77CE-4E50-B9D2-25E6114E66A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s6:*:*:*:*:*:*",
              "matchCriteriaId": "90B94472-0E32-48AD-A690-AABB2C53CA58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7:*:*:*:*:*:*",
              "matchCriteriaId": "6B4A4960-0241-4BF4-8857-8B7BE33466B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C2DC367C-7F0B-4775-9BE9-464B28543D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s3:*:*:*:*:*:*",
              "matchCriteriaId": "863744A8-8759-4646-9E39-72D511DE4A10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s4:*:*:*:*:*:*",
              "matchCriteriaId": "732A499C-9FAC-4307-B090-8971970B3EF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s5:*:*:*:*:*:*",
              "matchCriteriaId": "9D3848D1-936D-44BB-B951-E4296F113641",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "9677CE18-B955-432F-BA2B-AAE3D0CA0F16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "3661BC68-6F32-447F-8D20-FD73FBBED9C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "8008342F-4BF3-49D8-B516-C08AAF9E469E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "5B6097D4-3856-4696-9A26-5B6C0FD9AD6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "84DD80BF-BF7E-447B-AA74-00B3D8036E36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s10:*:*:*:*:*:*",
              "matchCriteriaId": "D8A72B62-E3B7-42FA-980F-75BDF15236FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "57B89EEB-222D-46AA-BC8F-4EE7E17BA7B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "ECAE613D-1317-4D2E-8A61-980CD5DEAED8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "BAB2D63C-C966-42CA-85A9-09820D00A2D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "5A7231C6-1CC4-4E7A-A317-5315246D2540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s8:*:*:*:*:*:*",
              "matchCriteriaId": "B14E079B-4E8F-4DAC-85C7-ECC888EBD306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "CC9B5CDE-3A50-4CD3-962A-FA0989939F37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "7572C187-4D58-4E0D-A605-B2B13EFF5C6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "3DE6E051-2F2F-4862-9001-5DA83C4BCF75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "E34A149E-C2ED-4D86-A105-0A2775654AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4E0D42C4-9B4D-44F9-BC84-E7994404598B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s10:*:*:*:*:*:*",
              "matchCriteriaId": "CC7A70CD-3A5E-4F01-8469-E5CD406BB04F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s11:*:*:*:*:*:*",
              "matchCriteriaId": "1733E9C1-05FF-4D84-8AE3-315A61288D9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "DE2C20D8-3C73-4B87-BA41-DBFBCA5FBA58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "54D887B4-D2F4-4537-8298-B98D01396F12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "1C1B5AE6-A323-4744-BCA1-25E46D2D27BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "0AB39E2F-0D67-4FA6-84B8-36684E971002",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "A32C3702-48DE-47CF-B0D1-3A629676AD03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "B9695B3E-FCDA-4DF0-B714-8B4F87AA647D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s8:*:*:*:*:*:*",
              "matchCriteriaId": "36214C23-82C8-4A3E-9FF8-04F85FF8B2B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s9:*:*:*:*:*:*",
              "matchCriteriaId": "F3778643-1684-4549-A764-A1909C14B4B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "7D45F2C3-20FF-4A91-A440-E109B3CCE7C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "95473197-2553-4252-B5E5-CAF904C2EA6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "B87ECEAD-FD18-4252-8D46-F281DD4125AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "11E055AC-5626-4EBB-8611-17BB1E8AEF15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "A283D32F-1CAF-4A5A-83E1-585F2801771F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "38A40E03-F915-4888-87B0-5950F75F097D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "C52E355B-DA7D-4FDE-B2D7-A3C3C9C99918",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "267A3603-BC18-442E-803A-4CAEB6493433",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "69FC46D4-39E2-4E2F-A1D3-1001769A7115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "32F83E8B-A816-4F26-95F8-F0DA7F3DF426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "BCA2976C-C84B-40D9-A806-588629BFFB13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "A2C7B980-033E-40AC-98C9-B252733B0F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:-:*:*:*:*:*",
              "matchCriteriaId": "D1CAEBD2-2E46-44B5-B1D1-1DDBD450FD27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "565AE6D8-28A9-4A62-A886-5BAB954695D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0C366F93-BB30-4144-99AE-40B676977834",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "488BB10A-1360-42E5-A68D-23D51B332850",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "64988F0A-E02C-455B-99C9-4059C896416F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "A00CA6FB-8F28-4171-B510-8DBA351E80C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "605F1AD7-5B09-44F0-9017-15AB3EEE559C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "DF3F9F86-166F-45E4-92B7-3DD3B06199F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "4E4EB6B0-8DB2-4199-96E4-30195D49F756",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "204FC7B5-9CF2-4AC2-9B8D-DA48CAEA6496",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "9D8A8E33-473A-4A40-A7B7-47086BB9012A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E0CE79A-157D-47DE-BE65-936BC12470EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "05060C06-18C1-40E8-AE01-385B036CC9AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0C752783-4843-407B-AF33-0E1D36FCAAF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "006EE425-A146-4E10-B050-7E754BB8402A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "2B482BCC-1F0C-47AA-B63B-1B39CEF7B2C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "A636F9F2-2DA7-4A27-AD80-FD1B34DFCA94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "0DFDD907-5305-4602-8A9C-685AA112C342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "B0A756E2-C320-405A-B24F-7C5022649E5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "2EF6F4C1-6A7E-474F-89BC-7A3C50FD8CAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "84F5BCBA-404B-4BC9-B363-CE6D231B0D6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "18A4CA3E-DA61-49CC-8476-3A476CCB2B83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "A7380B3E-09F5-4497-86C6-11EF56BD89F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "658841A9-BEC9-433E-81D0-47DE82887C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5AD05209-1274-4F8A-9FA2-A1A8DFCC5755",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C97683B3-A07B-428F-9535-C49B55305679",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A14CE132-C56B-43D8-A248-AB6A2D1A7B6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "A8B5BD93-3C11-45D5-ACF0-7C4C01106C8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "167EEC4F-729E-47C2-B0F8-E8108CE3E985",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:-:*:*:*:*:*",
              "matchCriteriaId": "90BF177D-A895-4D05-B674-B27420A5DC6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0070B31B-59DC-46E9-93E0-1E8BF3560BFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A893CCE5-96B8-44A1-ABEF-6AB9B527B2FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "42203801-E2E7-4DCF-ABBB-D23A91B2A9FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "5F711936-33A1-47FC-A6A0-A63088915815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "21B7820C-01D2-401C-9E6D-C83994FD5961",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "3D2FBD29-2CAC-41B4-9336-671373EF4A7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5342C3DC-D640-47AB-BD76-3444852988A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8AB8585E-EDC6-4400-BEE3-3A6A7C922C90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "A2ABC574-B3FC-4025-B50D-7F9EEB28C806",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "853F146A-9A0F-49B6-AFD2-9907434212F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "8F73B88B-E66C-4ACD-B38D-9365FB230ABA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Embedthis Appweb before 4.6.6 and 5.x before 5.2.1 allows remote attackers to cause a denial of service (NULL pointer dereference) via a Range header with an empty value, as demonstrated by \"Range: x=,\"."
    },
    {
      "lang": "es",
      "value": "Embedthis Appweb anterior a 4.6.6 y 5.x anterior a 5.2.1 permite a atacantes remotos causar una denegaci\u00f3n de servicio (referencia a puntero nulo) a trav\u00e9s de una cabecera de rango con un valor vac\u00edo, tal y como fue demostrado por \u0027Rango: x=,\u0027."
    }
  ],
  "id": "CVE-2014-9708",
  "lastModified": "2024-11-21T02:21:29.390",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-03-31T14:59:07.313",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/131157/Appweb-Web-Server-Denial-Of-Service.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://seclists.org/fulldisclosure/2015/Apr/19"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://seclists.org/fulldisclosure/2015/Apr/19"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Mailing List",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://seclists.org/fulldisclosure/2015/Mar/158"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Mailing List",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://seclists.org/fulldisclosure/2015/Mar/158"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2015/03/28/2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2015/04/06/2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/archive/1/535028/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/archive/1/archive/1/535028/100/1400/threaded"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/73407"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1037007"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Patch"
      ],
      "url": "https://github.com/embedthis/appweb/commit/7e6a925f5e86a19a7934a94bbd6959101d0b84eb#diff-7ca4d62c70220e0e226e7beac90c95d9L17348"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Exploit",
        "Issue Tracking"
      ],
      "url": "https://github.com/embedthis/appweb/issues/413"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.paloaltonetworks.com/CVE-2014-9708"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://supportportal.juniper.net/s/article/2021-07-Security-Bulletin-Junos-OS-Multiple-J-Web-vulnerabilities-resolved?language=en_US"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/131157/Appweb-Web-Server-Denial-Of-Service.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://seclists.org/fulldisclosure/2015/Apr/19"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://seclists.org/fulldisclosure/2015/Apr/19"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Mailing List",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://seclists.org/fulldisclosure/2015/Mar/158"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Mailing List",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://seclists.org/fulldisclosure/2015/Mar/158"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2015/03/28/2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2015/04/06/2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/archive/1/535028/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/archive/1/archive/1/535028/100/1400/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/73407"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1037007"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Patch"
      ],
      "url": "https://github.com/embedthis/appweb/commit/7e6a925f5e86a19a7934a94bbd6959101d0b84eb#diff-7ca4d62c70220e0e226e7beac90c95d9L17348"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Exploit",
        "Issue Tracking"
      ],
      "url": "https://github.com/embedthis/appweb/issues/413"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.paloaltonetworks.com/CVE-2014-9708"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://supportportal.juniper.net/s/article/2021-07-Security-Bulletin-Junos-OS-Multiple-J-Web-vulnerabilities-resolved?language=en_US"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-476"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-10-19 19:15
Modified
2024-11-21 06:05
Summary
An Incomplete List of Disallowed Inputs vulnerability in Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on QFX5000 Series and EX4600 Series allows an adjacent unauthenticated attacker which sends a high rate of specific multicast traffic to cause control traffic received from the network to be dropped. This will impact control protocols (including but not limited to routing-protocols) and lead to a Denial of Service (DoS). Continued receipt of this specific multicast traffic will create a sustained Denial of Service (DoS) condition. This issue affects Juniper Networks Junos OS on QFX5000 and EX4600 Series: All versions prior to 17.3R3-S12; 17.4 versions prior to 17.4R3-S5; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S6; 19.2 versions prior to 19.2R1-S7, 19.2R3-S3; 19.3 versions prior to 19.3R2-S6, 19.3R3-S3; 19.4 versions prior to 19.4R1-S4, 19.4R3-S3; 20.1 versions prior to 20.1R2-S2, 20.1R3-S1; 20.2 versions prior to 20.2R3-S2; 20.3 versions prior to 20.3R3; 20.4 versions prior to 20.4R2-S2, 20.4R3; 21.1 versions prior to 21.1R1-S1, 21.1R2.
Impacted products
Vendor Product Version
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.3
juniper junos 20.3
juniper junos 20.3
juniper junos 20.3
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 21.1
juniper ex4600 -
juniper ex4600-vc -
juniper ex4650 -
juniper qfx5100 -
juniper qfx5100-96s -
juniper qfx5110 -
juniper qfx5120 -
juniper qfx5130 -
juniper qfx5200 -
juniper qfx5200-32c -
juniper qfx5200-48y -
juniper qfx5210 -
juniper qfx5210-64c -
juniper qfx5220 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "A283D32F-1CAF-4A5A-83E1-585F2801771F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "38A40E03-F915-4888-87B0-5950F75F097D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "C52E355B-DA7D-4FDE-B2D7-A3C3C9C99918",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "267A3603-BC18-442E-803A-4CAEB6493433",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "69FC46D4-39E2-4E2F-A1D3-1001769A7115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "32F83E8B-A816-4F26-95F8-F0DA7F3DF426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "BCA2976C-C84B-40D9-A806-588629BFFB13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "A2C7B980-033E-40AC-98C9-B252733B0F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "BA8D32E4-1892-46DC-9782-5466A14E18D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "25C7C3D0-A203-4979-8375-A610ADD48E9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:-:*:*:*:*:*",
              "matchCriteriaId": "D1CAEBD2-2E46-44B5-B1D1-1DDBD450FD27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "565AE6D8-28A9-4A62-A886-5BAB954695D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s10:*:*:*:*:*:*",
              "matchCriteriaId": "E32BE8B3-C5D9-43D1-B425-28D58EA74DD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s11:*:*:*:*:*:*",
              "matchCriteriaId": "DE0C7BD5-4D13-4C20-B2C9-524F72B206F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0C366F93-BB30-4144-99AE-40B676977834",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "488BB10A-1360-42E5-A68D-23D51B332850",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "64988F0A-E02C-455B-99C9-4059C896416F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "DC2ACA85-FA89-40F0-A2AD-778E1CB02A91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "9F431D3D-5D55-45A9-98E8-00CB1D4C0196",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s7:*:*:*:*:*:*",
              "matchCriteriaId": "C9C703CA-9309-413A-9CD7-585277ADD32D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s8:*:*:*:*:*:*",
              "matchCriteriaId": "130E4A30-A19D-4D1E-B91C-575E8F43EA87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s9:*:*:*:*:*:*",
              "matchCriteriaId": "E3AC83F1-2BCF-4159-9719-EB15ADD7663B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "A00CA6FB-8F28-4171-B510-8DBA351E80C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "605F1AD7-5B09-44F0-9017-15AB3EEE559C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "DF3F9F86-166F-45E4-92B7-3DD3B06199F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "4E4EB6B0-8DB2-4199-96E4-30195D49F756",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "204FC7B5-9CF2-4AC2-9B8D-DA48CAEA6496",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "9D8A8E33-473A-4A40-A7B7-47086BB9012A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "F0F65DCA-34B9-4CE8-91C9-426AAAEB4097",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E0CE79A-157D-47DE-BE65-936BC12470EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "05060C06-18C1-40E8-AE01-385B036CC9AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s10:*:*:*:*:*:*",
              "matchCriteriaId": "341417EE-71C2-465C-96CA-65B2B5B63FF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s11:*:*:*:*:*:*",
              "matchCriteriaId": "A701A73D-A795-47DD-8EB5-55D1CDF67A49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s12:*:*:*:*:*:*",
              "matchCriteriaId": "CC1EE8D6-8963-49D8-84C7-C9406B04D9EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s13:*:*:*:*:*:*",
              "matchCriteriaId": "03BCD35E-29D3-4F8C-ABE9-32C7010FD796",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0C752783-4843-407B-AF33-0E1D36FCAAF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "006EE425-A146-4E10-B050-7E754BB8402A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "2B482BCC-1F0C-47AA-B63B-1B39CEF7B2C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "A636F9F2-2DA7-4A27-AD80-FD1B34DFCA94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "4EC7D216-D8F3-4ABD-97C9-4C9FB6DF64FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "5E327643-D8D8-4EFA-9F38-BA862A919501",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s8:*:*:*:*:*:*",
              "matchCriteriaId": "1BC6CE1C-9DD8-429E-BDC2-251D8C8674E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s9:*:*:*:*:*:*",
              "matchCriteriaId": "63B00B4F-3E65-4CB2-807D-43908B570AE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "8732E25A-9073-4C7B-9E89-C02368728EB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "09255363-BF79-4FC3-AADD-5FAD0902174F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "11A24AA6-5378-4EEA-82D5-66A5F1110698",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "64CF2868-993A-48C8-8FBA-892507BBBF21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "D2D5D460-EC5C-46BF-8017-CB87B45C69BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r:*:*:*:*:*:*",
              "matchCriteriaId": "1B40785E-8A3C-4087-B2B9-9A2E4BEFF421",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5342C3DC-D640-47AB-BD76-3444852988A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8AB8585E-EDC6-4400-BEE3-3A6A7C922C90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "A2ABC574-B3FC-4025-B50D-7F9EEB28C806",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "6F6EAFC3-C3AC-4361-8530-39FCF89702F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "92FB1BF6-8852-45D8-817C-36CDBE730801",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "6B363298-315C-4FD5-9417-C5B82883A224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "EB08FF7B-01F5-4A19-858E-E2CD19D61A62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "B7A3FBD3-5399-42A9-9BD9-E3C981CBD6DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4EBD361C-8B4D-43EF-8B82-9FE165D8206E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "6E7539C4-6208-43EB-9A0B-4852D0CE0FA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "35299B02-DC75-458D-B86D-8A0DB95B06AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "9BAC3EF2-3339-4E3C-9C6D-E854EBBDEF9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "CFB29C9B-9729-43EB-AF98-AF44038DA711",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "2D1FB957-54C8-428E-BC8D-2802D7F6895F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "A0BC4766-4BA4-4B02-A654-5C527EA66E9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "BB8263A9-5D63-46A2-9C98-B3980910B612",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "75F125DC-3A21-489F-B324-A586F5BA350A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "853F146A-9A0F-49B6-AFD2-9907434212F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "8F73B88B-E66C-4ACD-B38D-9365FB230ABA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "EE1F82EC-3222-4158-8923-59CDA1909A9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "8FE95D15-B5E5-4E74-9464-C72D8B646A6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "C012CD07-706A-4E1C-B399-C55AEF5C8309",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "A0C26E59-874A-4D87-9E7F-E366F4D65ED1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "75902119-60D0-49F8-8E01-666E0F75935A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "D59D7A31-128B-4034-862B-8EF3CE3EE949",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "0C5E097B-B79E-4E6A-9291-C8CB9674FED5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "819FA3ED-F934-4B20-BC0E-D638ACCB7787",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "3D7D773A-4988-4D7C-A105-1885EBE14426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "1BD93674-9375-493E-BD6C-8AD41CC75DD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "34E28FD9-1089-42F7-8586-876DBEC965DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "B7E72C49-1849-4A6F-81BC-D03F06D47D6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "541535BD-20DC-4489-91A7-F6CBC6802352",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s8:*:*:*:*:*:*",
              "matchCriteriaId": "924C4EAC-2A52-45A9-BE0F-B62F070C3E3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "736B7A9F-E237-45AF-A6D6-84412475F481",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "62E63730-F697-4FE6-936B-FD9B4F22EAE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s10:*:*:*:*:*:*",
              "matchCriteriaId": "6DCA0ADF-CC93-4369-95E5-B41D7301C58F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "064A7052-4EF5-4BFB-88FF-8122AEECB6A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "08C58CCB-3BAA-4400-B371-556DF46DE69C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "28F7740D-C636-4FA3-8479-E5E039041DA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "81F6DEA3-F07E-4FD0-87CB-4E8C0B768706",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "2C1601BB-CAB7-4C92-8416-1824BB85D820",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s7:*:*:*:*:*:*",
              "matchCriteriaId": "14FC491D-8DA8-4E79-A9A6-3629E41C847A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s8:*:*:*:*:*:*",
              "matchCriteriaId": "44C4BE2C-814F-49AA-8B64-17245FC01270",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "768C0EB7-8456-4BF4-8598-3401A54D21DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5332B70A-F6B0-4C3B-90E2-5CBFB3326126",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "81439FE8-5405-45C2-BC04-9823D2009A77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "E506138D-043E-485D-B485-94A2AB75F8E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "0EF3C901-3599-463F-BEFB-8858768DC195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CD806778-A995-4A9B-9C05-F4D7B1CB1F7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "02B42BE8-1EF2-47F7-9F10-DE486A017EED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "0B372356-D146-420B-95C3-381D0383B595",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "DCAB79C9-6639-4ED0-BEC9-E7C8229DF977",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "C8CF858F-84BB-4AEA-B829-FCF22C326160",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "92292C23-DC38-42F1-97C1-8416BBB60FA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "59E2311C-075A-4C64-B614-728A21B17B1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "5405F361-AB96-4477-AA0D-49B874324B39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "E45E5421-2F6F-4AF9-8EB1-431A804FC649",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "93098975-4A06-4A72-8DF0-F2C5E1AF2F77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "E1F3AEE4-CEB8-4CAA-A48A-1B4647FFFCDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "69E2DF80-63D8-48DD-BC73-C406B7AA3C7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "8120EAC3-DCCB-4429-A372-C0DAA3270A1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "0E7545CE-6300-4E81-B5AF-2BE150C1B190",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "4CA3060F-1800-4A06-A453-FB8CE4B65312",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "9A5B337A-727C-4767-AD7B-E0F7F99EB46F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "16FDE60B-7A99-4683-BC14-530B5B005F8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "725D8C27-E4F8-4394-B4EC-B49B6D3C2709",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "8233C3AB-470E-4D13-9BFD-C9E90918FD0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "5F7A233A-D4F6-46FA-92E9-2ACE13E4A6A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "ADCE4EA8-DDBA-4766-BB81-E4DA29723723",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "7C71D2FA-B1A4-4004-807F-7B3BB347DF4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "9E78E854-DDD3-4D1A-97AB-AEA70B9B811F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "512FB3D1-BA5B-4F73-BDB2-49D6889F5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "7FCBFF57-83A1-4C1C-A38D-7DAB48BCA2EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "920FE638-BDE6-403D-9083-2BDBF6A3326F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "59006503-B2CA-4F79-AC13-7C5615A74CE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "B8110DA9-54B1-43CF-AACB-76EABE0C9EF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "11B5CC5A-1959-4113-BFCF-E4BA63D918C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "33F08A33-EF80-4D86-9A9A-9DF147B9B6D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "AF24ACBD-5F84-47B2-BFF3-E9A56666269C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "3935A586-41BD-4FA5-9596-DED6F0864777",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "B83FB539-BD7C-4BEE-9022-098F73902F38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "7659AC36-A5EA-468A-9793-C1EC914D36F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "E0E018E1-568E-40F2-ADA5-F71509811879",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "B9295AF3-A883-47C3-BAF8-3D82F719733E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "F09D3262-394A-43D1-A4ED-8887FCB20F87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "D3FEA876-302D-4F07-94E6-237C669538F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "70FF3DD4-14CB-435D-8529-0480EB853F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "76022948-4B07-43CB-824C-44E1AB3537CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "25446F60-5CB9-4923-BCE8-609AE3CFDFBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A23E5CEA-EFF5-4641-BC47-BA2D0859F0EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "760E2418-B945-4467-BDAC-7702DDF4C4EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "98097AB6-56CB-42E4-96B4-ABBD4F36553C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "758275F3-9457-45A2-8F57-65DCD659FC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "B46CB928-78B5-4D60-B747-9A0988C7060D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "ED73BF1A-96E4-49F1-A6AA-7B29DAA6C112",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "8328FDE6-9707-4142-B905-3B07C0E28E35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "41CD982F-E6F2-4951-9F96-A76C142DF08E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "19FDC05F-5582-4F7E-B628-E58A3C0E7F2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "401306D1-E9CE-49C6-8DC9-0E8747B9DC2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "615EAF48-AD53-4CC2-B233-5EA5C0F72CB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "DC8E7547-6649-436D-BC45-184417680C72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "D9789FF8-D55C-4AF9-A250-E543A0EB826F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "C21638A9-6AD8-4347-AA3F-64BC7BD71C0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "06F53DA5-59AE-403C-9B1E-41CE267D8BB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "3332262F-81DA-4D78-99C9-514CADA46611",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "B46B63A2-1518-4A29-940C-F05624C9658D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "8E0D4959-3865-42A7-98CD-1103EBD84528",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "3A58292B-814C-49E7-8D6D-BE26EFB9ADDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "681AE183-7183-46E7-82EA-28C398FA1C3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8A6E9627-8BF1-4BE8-844B-EE8F1C9478F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5C9BC697-C7C9-447D-9EBD-E9711462583E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "7B80433B-57B1-49EF-B1A1-83781D6102E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "05D8427C-CDDE-4B2F-9CB8-41B9137660E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "F3DC01F2-6DFE-4A8E-9962-5E59AA965935",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3ECB975-D1A0-4318-9C5E-752A3C98F76F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100-96s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BD0F680-ED30-48F3-A5D9-988D510CFC0D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5130:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB58A6E9-FFCF-4331-AC3B-45C37BD1943E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200-32c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38D790AD-D00F-4FED-96FE-3046C827356B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200-48y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAD9AD5C-947D-41EF-9969-FCCEB144984F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210-64c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B86047DE-A0A0-4698-9414-B66C0FA7B544",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D193BEBD-9436-468D-B89E-D5720603451D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An Incomplete List of Disallowed Inputs vulnerability in Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on QFX5000 Series and EX4600 Series allows an adjacent unauthenticated attacker which sends a high rate of specific multicast traffic to cause control traffic received from the network to be dropped. This will impact control protocols (including but not limited to routing-protocols) and lead to a Denial of Service (DoS). Continued receipt of this specific multicast traffic will create a sustained Denial of Service (DoS) condition. This issue affects Juniper Networks Junos OS on QFX5000 and EX4600 Series: All versions prior to 17.3R3-S12; 17.4 versions prior to 17.4R3-S5; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S6; 19.2 versions prior to 19.2R1-S7, 19.2R3-S3; 19.3 versions prior to 19.3R2-S6, 19.3R3-S3; 19.4 versions prior to 19.4R1-S4, 19.4R3-S3; 20.1 versions prior to 20.1R2-S2, 20.1R3-S1; 20.2 versions prior to 20.2R3-S2; 20.3 versions prior to 20.3R3; 20.4 versions prior to 20.4R2-S2, 20.4R3; 21.1 versions prior to 21.1R1-S1, 21.1R2."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de la lista incompleta de entradas no permitidas en el motor de reenv\u00edo de paquetes (PFE) de Juniper Networks Junos OS en las series QFX5000 y EX4600 permite a un atacante adyacente no autenticado que env\u00eda una alta tasa de tr\u00e1fico de multidifusi\u00f3n espec\u00edfico causar una ca\u00edda del tr\u00e1fico de control recibido de la red. Esto afectar\u00e1 a los protocolos de control (incluidos, entre otros, los protocolos de enrutamiento) y conllevar\u00e1 a una Denegaci\u00f3n de Servicio (DoS). Una recepci\u00f3n continuada de este tr\u00e1fico de multidifusi\u00f3n espec\u00edfico crear\u00e1 una condici\u00f3n de Denegaci\u00f3n de Servicio (DoS) sostenida. Este problema afecta a Juniper Networks Junos OS en las Series QFX5000 y EX4600: Todas las versiones anteriores a 17.3R3-S12; las versiones 17.4 anteriores a 17.4R3-S5; las versiones 18.3 anteriores a 18.3R3-S5; las versiones 18.4 anteriores a 18.4R3-S9; las versiones 19.1 anteriores a 19.1R3-S6; las versiones 19.2 anteriores a 19.2R1-S7, 19.2R3-S3; las versiones 19.3 anteriores a 19.3R2-S6, 19. 3R3-S3; versiones 19.4 anteriores a 19.4R1-S4, 19.4R3-S3; versiones 20.1 anteriores a 20.1R2-S2, 20.1R3-S1; versiones 20.2 anteriores a 20.2R3-S2; versiones 20.3 anteriores a 20.3R3; versiones 20.4 anteriores a 20.4R2-S2, 20.4R3; versiones 21.1 anteriores a 21.1R1-S1, 21.1R2"
    }
  ],
  "id": "CVE-2021-31370",
  "lastModified": "2024-11-21T06:05:32.017",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 3.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 6.5,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-10-19T19:15:10.207",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA11232"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA11232"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-184"
        }
      ],
      "source": "sirt@juniper.net",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-04-22 20:15
Modified
2024-11-21 05:42
Summary
On Juniper Networks EX4300-MP Series, EX4600 Series, EX4650 Series, QFX5K Series deployed as a Virtual Chassis with a specific Layer 2 circuit configuration, Packet Forwarding Engine manager (FXPC) process may crash and restart upon receipt of specific layer 2 frames. Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS on EX4300-MP Series, EX4600 Series, EX4650 Series, QFX5K Series 15.1 versions prior to 15.1R7-S9; 17.3 versions prior to 17.3R3-S11; 17.4 versions prior to 17.4R2-S13, 17.4R3-S4, 17.4R3-S5; 18.2 versions prior to 18.2R3-S8; 18.3 versions prior to 18.3R3-S4; 18.4 versions prior to 18.4R2-S7, 18.4R3-S6; 19.1 versions prior to 19.1R3-S4; 19.2 versions prior to 19.2R1-S6, 19.2R3-S1; 19.3 versions prior to 19.3R3-S1; 19.4 versions prior to 19.4R2-S4, 19.4R3-S1; 20.1 versions prior to 20.1R2; 20.2 versions prior to 20.2R2, 20.2R3; 20.3 versions prior to 20.3R1-S2, 20.3R2;
Impacted products
Vendor Product Version
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.2
juniper junos 20.3
juniper junos 20.3
juniper ex4300-mp -
juniper ex4600 -
juniper ex4650 -
juniper qfx5100 -
juniper qfx5110 -
juniper qfx5120 -
juniper qfx5130 -
juniper qfx5200 -
juniper qfx5210 -
juniper qfx5220 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "285CD1E5-C6D3-470A-8556-653AFF74D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:*",
              "matchCriteriaId": "83AB8877-3DC0-4B8C-B864-1BF18C368337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f:*:*:*:*:*:*",
              "matchCriteriaId": "D80CABB3-9A32-4FBC-AB8E-435BA85CFA70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*",
              "matchCriteriaId": "C56F5C48-BA48-4EE1-88BE-782B3CFB3B90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*",
              "matchCriteriaId": "1C56E6C3-BBB6-4853-91D9-99C7676D0CD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "AC196685-3B0C-4754-AE6A-6BE456CC6B52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "F0146AA9-C513-4871-A62A-52C9F40EB958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A18672EF-E33D-4ACE-BB0A-561812F502C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CEF0E75F-831E-40B8-926D-B2E92A84E31B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*",
              "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*",
              "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*",
              "matchCriteriaId": "2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f5-s7:*:*:*:*:*:*",
              "matchCriteriaId": "BFF0C559-EC2F-4FEE-B012-E9127A68FD4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*",
              "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "ABD3A11C-4CAA-4DDB-AD20-6C7EFA368CCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s10:*:*:*:*:*:*",
              "matchCriteriaId": "4D9134BF-7289-4503-A9C5-977C4CDCD108",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s12:*:*:*:*:*:*",
              "matchCriteriaId": "2698D906-6D9D-429C-9ECC-46FF2334C637",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s2:*:*:*:*:*:*",
              "matchCriteriaId": "6126279A-8509-4CA1-BFB3-E76F701F5031",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*",
              "matchCriteriaId": "CA0D028E-0B07-4CB2-863A-527806B9917C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s4:*:*:*:*:*:*",
              "matchCriteriaId": "846582E4-05A0-4AD9-B78B-1707A09DAA74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s5:*:*:*:*:*:*",
              "matchCriteriaId": "E43A39D8-3BD4-41CD-A8A3-2BFF8D340BCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s6:*:*:*:*:*:*",
              "matchCriteriaId": "DECD665D-2CA4-4CB2-B77D-9230B102B339",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s7:*:*:*:*:*:*",
              "matchCriteriaId": "85B83ED7-EE50-4F06-A386-B0A4FC7263DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s8:*:*:*:*:*:*",
              "matchCriteriaId": "64F1FD18-AAD2-48DD-8F23-55D65D34FCE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s9:*:*:*:*:*:*",
              "matchCriteriaId": "B02FED8D-A554-4039-9F0A-C7EEFC640317",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:*",
              "matchCriteriaId": "BD332D86-5DA7-49A4-98C3-E4D946832DC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r:*:*:*:*:*:*",
              "matchCriteriaId": "6BFFAC38-5D41-4BDB-B9D4-579F104A61BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s7:*:*:*:*:*:*",
              "matchCriteriaId": "03B09A78-9DEA-43A7-8DD6-56D94869DAEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s8:*:*:*:*:*:*",
              "matchCriteriaId": "18B1A6D6-EB40-461A-87B0-FD777019E1BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s9:*:*:*:*:*:*",
              "matchCriteriaId": "F8CD62D3-0894-426E-80A8-CEBCBD49810F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*",
              "matchCriteriaId": "08FC0245-A4FF-42C0-A236-8569301E351A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s1:*:*:*:*:*:*",
              "matchCriteriaId": "A68E7711-C7B9-4578-AB7B-863F088A38BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s3:*:*:*:*:*:*",
              "matchCriteriaId": "E0501706-CB27-42B6-916B-B0009EC333C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s5:*:*:*:*:*:*",
              "matchCriteriaId": "41E43503-A694-406E-B95A-689E4167A4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s6:*:*:*:*:*:*",
              "matchCriteriaId": "A464B371-1B8B-4563-8728-969825896115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*",
              "matchCriteriaId": "120EA9E3-788B-4CFD-A74F-17111FFD0131",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "6B4C2FBB-FEA0-4B98-8568-705FFFFFBB06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s2:*:*:*:*:*:*",
              "matchCriteriaId": "B2506FCC-4B0F-4FEF-A44E-0C704B6217F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s3:*:*:*:*:*:*",
              "matchCriteriaId": "9D9F2F31-B378-40FE-B012-000A225B76F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s4:*:*:*:*:*:*",
              "matchCriteriaId": "D014FF7B-BBEA-4F80-BE0E-4C70E4585A1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*",
              "matchCriteriaId": "C8257676-7AA7-4B39-A8F8-685843D0685B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7:*:*:*:*:*:*",
              "matchCriteriaId": "31001EA8-2C65-4D3D-AEC7-F298692E8752",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s1:*:*:*:*:*:*",
              "matchCriteriaId": "33A3ECF9-AA4D-41F9-8441-1EB5F1DB882E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s2:*:*:*:*:*:*",
              "matchCriteriaId": "989D1170-C430-4117-8E3B-46D8B459DF49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s3:*:*:*:*:*:*",
              "matchCriteriaId": "DB2FD851-BBB6-4D29-B933-1070564E0B50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s4:*:*:*:*:*:*",
              "matchCriteriaId": "5229750A-8555-4A4F-AD6C-82400BE81E1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s5:*:*:*:*:*:*",
              "matchCriteriaId": "C5646AB3-407E-4745-8B16-4B58A8961D81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s6:*:*:*:*:*:*",
              "matchCriteriaId": "D61247C5-C611-47CE-89BA-AB3958A975B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s7:*:*:*:*:*:*",
              "matchCriteriaId": "CA9DB8A3-2E5F-4969-9D42-25363489A133",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s8:*:*:*:*:*:*",
              "matchCriteriaId": "04830AA8-7432-46F1-BD93-7339E2B756E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "A283D32F-1CAF-4A5A-83E1-585F2801771F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "38A40E03-F915-4888-87B0-5950F75F097D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "C52E355B-DA7D-4FDE-B2D7-A3C3C9C99918",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "267A3603-BC18-442E-803A-4CAEB6493433",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "69FC46D4-39E2-4E2F-A1D3-1001769A7115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "32F83E8B-A816-4F26-95F8-F0DA7F3DF426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "BCA2976C-C84B-40D9-A806-588629BFFB13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "A2C7B980-033E-40AC-98C9-B252733B0F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "BA8D32E4-1892-46DC-9782-5466A14E18D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "25C7C3D0-A203-4979-8375-A610ADD48E9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:-:*:*:*:*:*",
              "matchCriteriaId": "D1CAEBD2-2E46-44B5-B1D1-1DDBD450FD27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "565AE6D8-28A9-4A62-A886-5BAB954695D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s10:*:*:*:*:*:*",
              "matchCriteriaId": "E32BE8B3-C5D9-43D1-B425-28D58EA74DD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0C366F93-BB30-4144-99AE-40B676977834",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "488BB10A-1360-42E5-A68D-23D51B332850",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "64988F0A-E02C-455B-99C9-4059C896416F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "DC2ACA85-FA89-40F0-A2AD-778E1CB02A91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "9F431D3D-5D55-45A9-98E8-00CB1D4C0196",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s7:*:*:*:*:*:*",
              "matchCriteriaId": "C9C703CA-9309-413A-9CD7-585277ADD32D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s8:*:*:*:*:*:*",
              "matchCriteriaId": "130E4A30-A19D-4D1E-B91C-575E8F43EA87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s9:*:*:*:*:*:*",
              "matchCriteriaId": "E3AC83F1-2BCF-4159-9719-EB15ADD7663B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "A00CA6FB-8F28-4171-B510-8DBA351E80C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "605F1AD7-5B09-44F0-9017-15AB3EEE559C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "DF3F9F86-166F-45E4-92B7-3DD3B06199F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "4E4EB6B0-8DB2-4199-96E4-30195D49F756",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "204FC7B5-9CF2-4AC2-9B8D-DA48CAEA6496",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "9D8A8E33-473A-4A40-A7B7-47086BB9012A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "F0F65DCA-34B9-4CE8-91C9-426AAAEB4097",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E0CE79A-157D-47DE-BE65-936BC12470EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "05060C06-18C1-40E8-AE01-385B036CC9AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s10:*:*:*:*:*:*",
              "matchCriteriaId": "341417EE-71C2-465C-96CA-65B2B5B63FF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s11:*:*:*:*:*:*",
              "matchCriteriaId": "A701A73D-A795-47DD-8EB5-55D1CDF67A49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s12:*:*:*:*:*:*",
              "matchCriteriaId": "CC1EE8D6-8963-49D8-84C7-C9406B04D9EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0C752783-4843-407B-AF33-0E1D36FCAAF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "006EE425-A146-4E10-B050-7E754BB8402A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "2B482BCC-1F0C-47AA-B63B-1B39CEF7B2C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "A636F9F2-2DA7-4A27-AD80-FD1B34DFCA94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "4EC7D216-D8F3-4ABD-97C9-4C9FB6DF64FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "5E327643-D8D8-4EFA-9F38-BA862A919501",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s8:*:*:*:*:*:*",
              "matchCriteriaId": "1BC6CE1C-9DD8-429E-BDC2-251D8C8674E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s9:*:*:*:*:*:*",
              "matchCriteriaId": "63B00B4F-3E65-4CB2-807D-43908B570AE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "8732E25A-9073-4C7B-9E89-C02368728EB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "09255363-BF79-4FC3-AADD-5FAD0902174F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "11A24AA6-5378-4EEA-82D5-66A5F1110698",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "64CF2868-993A-48C8-8FBA-892507BBBF21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "A8B5BD93-3C11-45D5-ACF0-7C4C01106C8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "167EEC4F-729E-47C2-B0F8-E8108CE3E985",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:-:*:*:*:*:*",
              "matchCriteriaId": "90BF177D-A895-4D05-B674-B27420A5DC6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0070B31B-59DC-46E9-93E0-1E8BF3560BFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A893CCE5-96B8-44A1-ABEF-6AB9B527B2FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "42203801-E2E7-4DCF-ABBB-D23A91B2A9FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "238EC996-8E8C-4332-916F-09E54E6EBB9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "5F711936-33A1-47FC-A6A0-A63088915815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "21B7820C-01D2-401C-9E6D-C83994FD5961",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "3D2FBD29-2CAC-41B4-9336-671373EF4A7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "EEFCDA90-67E2-4AEF-800C-1D29A9121B8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "74B99981-840F-4DAD-976A-5DAEFE9FB93D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "BDD3ADB9-35FF-41D3-92BD-98D6D4826B03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "341F2459-8335-40E9-A2B3-BE804D319F95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "0CD17956-8E8C-489D-927A-5709C05EA705",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "B670F988-78F2-4BC6-B7FC-E34C280F67DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "2F9451C7-6466-4AC9-9A7F-90A2817AED6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "871CA952-C5EC-4A25-8EF0-C2EC484F7DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "80E2AD65-3DAC-4618-AB73-C43EDCDC7A13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "B783A510-A694-4BF0-8995-F05507F75A90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "C9CAAF7C-9876-473A-BE83-16EA8F00E8C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "3E4F0A1E-B15E-44C3-A55D-8AC016915451",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s7:*:*:*:*:*:*",
              "matchCriteriaId": "F2DEF924-0165-41B5-8A9D-A75596433CD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5342C3DC-D640-47AB-BD76-3444852988A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8AB8585E-EDC6-4400-BEE3-3A6A7C922C90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "A2ABC574-B3FC-4025-B50D-7F9EEB28C806",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "6F6EAFC3-C3AC-4361-8530-39FCF89702F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "92FB1BF6-8852-45D8-817C-36CDBE730801",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "6B363298-315C-4FD5-9417-C5B82883A224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "EB08FF7B-01F5-4A19-858E-E2CD19D61A62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "B7A3FBD3-5399-42A9-9BD9-E3C981CBD6DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4EBD361C-8B4D-43EF-8B82-9FE165D8206E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "6E7539C4-6208-43EB-9A0B-4852D0CE0FA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "35299B02-DC75-458D-B86D-8A0DB95B06AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "9BAC3EF2-3339-4E3C-9C6D-E854EBBDEF9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "CFB29C9B-9729-43EB-AF98-AF44038DA711",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "2D1FB957-54C8-428E-BC8D-2802D7F6895F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "A0BC4766-4BA4-4B02-A654-5C527EA66E9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "BB8263A9-5D63-46A2-9C98-B3980910B612",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "853F146A-9A0F-49B6-AFD2-9907434212F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "8F73B88B-E66C-4ACD-B38D-9365FB230ABA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "EE1F82EC-3222-4158-8923-59CDA1909A9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "8FE95D15-B5E5-4E74-9464-C72D8B646A6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "C012CD07-706A-4E1C-B399-C55AEF5C8309",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "A0C26E59-874A-4D87-9E7F-E366F4D65ED1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "75902119-60D0-49F8-8E01-666E0F75935A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "D59D7A31-128B-4034-862B-8EF3CE3EE949",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "0C5E097B-B79E-4E6A-9291-C8CB9674FED5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "819FA3ED-F934-4B20-BC0E-D638ACCB7787",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "3D7D773A-4988-4D7C-A105-1885EBE14426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "1BD93674-9375-493E-BD6C-8AD41CC75DD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "34E28FD9-1089-42F7-8586-876DBEC965DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "B7E72C49-1849-4A6F-81BC-D03F06D47D6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "736B7A9F-E237-45AF-A6D6-84412475F481",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "62E63730-F697-4FE6-936B-FD9B4F22EAE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "064A7052-4EF5-4BFB-88FF-8122AEECB6A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "08C58CCB-3BAA-4400-B371-556DF46DE69C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "28F7740D-C636-4FA3-8479-E5E039041DA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "81F6DEA3-F07E-4FD0-87CB-4E8C0B768706",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "768C0EB7-8456-4BF4-8598-3401A54D21DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5332B70A-F6B0-4C3B-90E2-5CBFB3326126",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "81439FE8-5405-45C2-BC04-9823D2009A77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "E506138D-043E-485D-B485-94A2AB75F8E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "0EF3C901-3599-463F-BEFB-8858768DC195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CD806778-A995-4A9B-9C05-F4D7B1CB1F7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "02B42BE8-1EF2-47F7-9F10-DE486A017EED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "DCAB79C9-6639-4ED0-BEC9-E7C8229DF977",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "C8CF858F-84BB-4AEA-B829-FCF22C326160",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "5405F361-AB96-4477-AA0D-49B874324B39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "E45E5421-2F6F-4AF9-8EB1-431A804FC649",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "93098975-4A06-4A72-8DF0-F2C5E1AF2F77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "E1F3AEE4-CEB8-4CAA-A48A-1B4647FFFCDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "0E7545CE-6300-4E81-B5AF-2BE150C1B190",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "4CA3060F-1800-4A06-A453-FB8CE4B65312",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "9A5B337A-727C-4767-AD7B-E0F7F99EB46F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "16FDE60B-7A99-4683-BC14-530B5B005F8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "725D8C27-E4F8-4394-B4EC-B49B6D3C2709",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "8233C3AB-470E-4D13-9BFD-C9E90918FD0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "5F7A233A-D4F6-46FA-92E9-2ACE13E4A6A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "7C71D2FA-B1A4-4004-807F-7B3BB347DF4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "9E78E854-DDD3-4D1A-97AB-AEA70B9B811F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "512FB3D1-BA5B-4F73-BDB2-49D6889F5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "59006503-B2CA-4F79-AC13-7C5615A74CE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "B8110DA9-54B1-43CF-AACB-76EABE0C9EF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "11B5CC5A-1959-4113-BFCF-E4BA63D918C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "33F08A33-EF80-4D86-9A9A-9DF147B9B6D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "AF24ACBD-5F84-47B2-BFF3-E9A56666269C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "3935A586-41BD-4FA5-9596-DED6F0864777",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "B83FB539-BD7C-4BEE-9022-098F73902F38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "7659AC36-A5EA-468A-9793-C1EC914D36F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "E0E018E1-568E-40F2-ADA5-F71509811879",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "B9295AF3-A883-47C3-BAF8-3D82F719733E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "76022948-4B07-43CB-824C-44E1AB3537CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "25446F60-5CB9-4923-BCE8-609AE3CFDFBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A23E5CEA-EFF5-4641-BC47-BA2D0859F0EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "758275F3-9457-45A2-8F57-65DCD659FC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "8328FDE6-9707-4142-B905-3B07C0E28E35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "41CD982F-E6F2-4951-9F96-A76C142DF08E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "19FDC05F-5582-4F7E-B628-E58A3C0E7F2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "401306D1-E9CE-49C6-8DC9-0E8747B9DC2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "615EAF48-AD53-4CC2-B233-5EA5C0F72CB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "06F53DA5-59AE-403C-9B1E-41CE267D8BB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5C9BC697-C7C9-447D-9EBD-E9711462583E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "7B80433B-57B1-49EF-B1A1-83781D6102E3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-mp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EECCB3-37B3-4146-8F8C-4BBFF84499E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5130:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB58A6E9-FFCF-4331-AC3B-45C37BD1943E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D193BEBD-9436-468D-B89E-D5720603451D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "On Juniper Networks EX4300-MP Series, EX4600 Series, EX4650 Series, QFX5K Series deployed as a Virtual Chassis with a specific Layer 2 circuit configuration, Packet Forwarding Engine manager (FXPC) process may crash and restart upon receipt of specific layer 2 frames. Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS on EX4300-MP Series, EX4600 Series, EX4650 Series, QFX5K Series 15.1 versions prior to 15.1R7-S9; 17.3 versions prior to 17.3R3-S11; 17.4 versions prior to 17.4R2-S13, 17.4R3-S4, 17.4R3-S5; 18.2 versions prior to 18.2R3-S8; 18.3 versions prior to 18.3R3-S4; 18.4 versions prior to 18.4R2-S7, 18.4R3-S6; 19.1 versions prior to 19.1R3-S4; 19.2 versions prior to 19.2R1-S6, 19.2R3-S1; 19.3 versions prior to 19.3R3-S1; 19.4 versions prior to 19.4R2-S4, 19.4R3-S1; 20.1 versions prior to 20.1R2; 20.2 versions prior to 20.2R2, 20.2R3; 20.3 versions prior to 20.3R1-S2, 20.3R2;"
    },
    {
      "lang": "es",
      "value": "En Juniper Networks Serie EX4300-MP, Serie EX4600, Serie EX4650, Serie QFX5K implementadas como un Virtual Chassis con una configuraci\u00f3n de circuito de capa 2 espec\u00edfica, el proceso del Packet Forwarding Engine manager (FXPC) puede bloquearse y reiniciarse al recibir tramas de capa 2 espec\u00edficas.\u0026#xa0;La recepci\u00f3n y el procesamiento continuo de este paquete crear\u00e1n una condici\u00f3n sostenida de Denegaci\u00f3n de Servicio (DoS).\u0026#xa0;Este problema afecta a: Juniper Networks Junos OS en las versiones Serie EX4300-MP, Serie EX4600, Serie EX4650, Serie QFX5K versiones 15.1 anteriores a 15.1R7-S9;\u0026#xa0;versiones 17.3 anteriores a 17.3R3-S11;\u0026#xa0;versiones 17.4 anteriores a 17.4R2-S13, 17.4R3-S4, 17.4R3-S5;\u0026#xa0;versiones 18.2 anteriores a 18.2R3-S8;\u0026#xa0;versiones 18.3 anteriores a 18.3R3-S4;\u0026#xa0;versiones 18.4 anteriores a 18.4R2-S7, 18.4R3-S6;\u0026#xa0;versiones 19.1 anteriores a 19.1R3-S4;\u0026#xa0;versiones 19.2 anteriores a 19.2R1-S6, 19.2R3-S1;\u0026#xa0;versiones 19.3 anteriores a 19.3R3-S1;\u0026#xa0;versiones 19.4 anteriores a 19.4R2-S4, 19.4R3-S1;\u0026#xa0;versiones 20.1 anteriores a 20.1R2;\u0026#xa0;versiones 20.2 anteriores a 20.2R2, 20.2R3;\u0026#xa0;versiones 20.3 anteriores a 20.3R1-S2, 20.3R2;"
    }
  ],
  "id": "CVE-2021-0237",
  "lastModified": "2024-11-21T05:42:16.470",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 3.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 6.5,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-04-22T20:15:08.877",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA11132"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA11132"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-01-12 01:15
Modified
2024-11-21 08:54
Summary
An Improper Validation of Syntactic Correctness of Input vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows a network-based, unauthenticated attacker to cause a Denial of Service (DoS). If an attacker sends high rate of specific ICMP traffic to a device with VXLAN configured, this causes a deadlock of the PFE and results in the device becoming unresponsive. A manual restart will be required to recover the device. This issue only affects EX4100, EX4400, EX4600, QFX5000 Series devices. This issue affects: Juniper Networks Junos OS * 21.4R3 versions earlier than 21.4R3-S4; * 22.1R3 versions earlier than 22.1R3-S3; * 22.2R2 versions earlier than 22.2R3-S1; * 22.3 versions earlier than 22.3R2-S2, 22.3R3; * 22.4 versions earlier than 22.4R2; * 23.1 versions earlier than 23.1R2.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "0CB280D8-C5D8-4B51-A879-496ACCDE4538",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5F3F54F1-75B3-400D-A735-2C27C8CEBE79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "476A49E7-37E9-40F9-BF2D-9BBFFAA1DFFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "0A5B196A-2AF1-4AE5-9148-A75A572807BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "B3124DD0-9E42-4896-9060-CB7DD07FC342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "44F6FD6C-03AF-4D2C-B411-A753DE12A2DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "D49FFB60-BA71-4902-9404-E67162919ADC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "E37D4694-C80B-475E-AB5B-BB431F59C5E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5EC0D2D2-4922-4675-8A2C-57A08D7BE334",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "9EC91F9D-DEDA-46B4-A39F-59A2CDB86C2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "591AA3E6-62A2-4A1A-A04C-E808F71D8B6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "CEB98E3F-B0A9-488F-ACFC-56B9485E7C9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "19519212-51DD-4448-B115-8A20A40192CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5CC9909E-AE9F-414D-99B1-83AA04D5297B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "FDE9E767-4713-4EA2-8D00-1382975A4A15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "59DDA54E-6845-47EB-AE3C-5EC6BD33DFA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "574730B0-56C8-4A03-867B-1737148ED9B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "1379EF30-AF04-4F98-8328-52A631F24737",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "28E42A41-7965-456B-B0AF-9D3229CE4D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "CB1A77D6-D3AD-481B-979C-8F778530B175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "3A064B6B-A99B-4D8D-A62D-B00C7870BC30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:23.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "0038F142-6F5E-476D-A1EC-E977FD30F155",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex4100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2521C83-E8F2-4621-9727-75BB3FC11E64",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B43F6CB-0595-4957-8B3B-ADD4EA84D8C2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100-96s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BD0F680-ED30-48F3-A5D9-988D510CFC0D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5130:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB58A6E9-FFCF-4331-AC3B-45C37BD1943E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200-32c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38D790AD-D00F-4FED-96FE-3046C827356B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200-48y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAD9AD5C-947D-41EF-9969-FCCEB144984F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210-64c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B86047DE-A0A0-4698-9414-B66C0FA7B544",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D193BEBD-9436-468D-B89E-D5720603451D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7D6C74F-E85F-4D62-BDAF-FE619B467C76",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "\nAn Improper Validation of Syntactic Correctness of Input vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows a network-based, unauthenticated attacker to cause a Denial of Service (DoS).\n\nIf an attacker sends high rate of specific ICMP traffic to a device with VXLAN configured, this causes a deadlock of the PFE and results in the device becoming unresponsive. A manual restart will be required to recover the device.\n\nThis issue only affects EX4100, EX4400, EX4600, QFX5000 Series devices.\n\nThis issue affects:\n\nJuniper Networks Junos OS\n\n\n\n  *  21.4R3 versions earlier than 21.4R3-S4;\n  *  22.1R3 versions earlier than 22.1R3-S3;\n  *  22.2R2 versions earlier than 22.2R3-S1;\n  *  22.3 versions earlier than 22.3R2-S2, 22.3R3;\n  *  22.4 versions earlier than 22.4R2;\n  *  23.1 versions earlier than 23.1R2.\n\n\n\n\n\n\n"
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de validaci\u00f3n inadecuada de la correcci\u00f3n sint\u00e1ctica de la entrada en el Packet Forwarding Engine (PFE) de Juniper Networks Junos OS permite que un atacante no autenticado basado en la red provoque una denegaci\u00f3n de servicio (DoS). Si un atacante env\u00eda una alta tasa de tr\u00e1fico ICMP espec\u00edfico a un dispositivo con VXLAN configurado, esto provoca un bloqueo del PFE y hace que el dispositivo deje de responder. Ser\u00e1 necesario reiniciar manualmente para recuperar el dispositivo. Este problema solo afecta a los dispositivos de las series EX4100, EX4400, EX4600 y QFX5000. Este problema afecta a: Juniper Networks Junos OS * versiones 21.4R3 anteriores a 21.4R3-S4; * Versiones 22.1R3 anteriores a 22.1R3-S3; * Versiones 22.2R2 anteriores a 22.2R3-S1; * Versiones 22.3 anteriores a 22.3R2-S2, 22.3R3; * Versiones 22.4 anteriores a 22.4R2; * Versiones 23.1 anteriores a 23.1R2."
    }
  ],
  "id": "CVE-2024-21595",
  "lastModified": "2024-11-21T08:54:40.903",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-01-12T01:15:47.063",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://advisory.juniper.net/JSA75734"
    },
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://advisory.juniper.net/JSA75734"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-1286"
        }
      ],
      "source": "sirt@juniper.net",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-07-15 20:15
Modified
2024-11-21 05:42
Summary
A vulnerability in Juniper Networks Junos OS, which only affects the release 18.4R2-S5, where a function is inconsistently implemented on Juniper Networks Junos QFX5000 Series and EX4600 Series, and if "storm-control enhanced" is configured, can lead to the enhanced storm control filter group not be installed. It will cause storm control not to work hence allowing an attacker to cause high CPU usage or packet loss issues by sending a large amount of broadcast or unknown unicast packets arriving the device. This issue affects Juniper Networks QFX5100, QFX5110, QFX5120, QFX5200, QFX5210, EX4600, and EX4650, and QFX5100 with QFX 5e Series image installed. QFX5130 and QFX5220 are not affected from this issue. This issue affects Juniper Networks Junos OS 18.4R2-S5 on QFX5000 Series and EX4600 Series. No other product or platform is affected by this vulnerability.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "34E28FD9-1089-42F7-8586-876DBEC965DE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in Juniper Networks Junos OS, which only affects the release 18.4R2-S5, where a function is inconsistently implemented on Juniper Networks Junos QFX5000 Series and EX4600 Series, and if \"storm-control enhanced\" is configured, can lead to the enhanced storm control filter group not be installed. It will cause storm control not to work hence allowing an attacker to cause high CPU usage or packet loss issues by sending a large amount of broadcast or unknown unicast packets arriving the device. This issue affects Juniper Networks QFX5100, QFX5110, QFX5120, QFX5200, QFX5210, EX4600, and EX4650, and QFX5100 with QFX 5e Series image installed. QFX5130 and QFX5220 are not affected from this issue. This issue affects Juniper Networks Junos OS 18.4R2-S5 on QFX5000 Series and EX4600 Series. No other product or platform is affected by this vulnerability."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en Juniper Networks Junos OS, que s\u00f3lo afecta a la versi\u00f3n 18.4R2-S5, en la que una funci\u00f3n es inconsistentemente implementada en las series QFX5000 y EX4600 de Juniper Networks, y si se configura \"storm-control enhanced\", puede conllevar a que el grupo storm-control enhanced filter no sea instalado. Esto har\u00e1 que storm control no funcione, lo que permitir\u00e1 a un atacante causar un alto uso de la CPU o problemas de p\u00e9rdida de paquetes mediante el env\u00edo de una gran cantidad de paquetes de difusi\u00f3n o unidifusi\u00f3n desconocida que llegan al dispositivo. Este problema afecta a los dispositivos QFX5100, QFX5110, QFX5120, QFX5200, QFX5210, EX4600 y EX4650 de Juniper Networks y a los QFX5100 con la imagen de la serie QFX 5e instalada. Los modelos QFX5130 y QFX5220 no se ven afectados por este problema. Este problema afecta a Juniper Networks Junos OS 18.4R2-S5 en las series QFX5000 y EX4600. Ning\u00fan otro producto o plataforma se ve afectado por esta vulnerabilidad"
    }
  ],
  "id": "CVE-2021-0294",
  "lastModified": "2024-11-21T05:42:25.540",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      }
    ]
  },
  "published": "2021-07-15T20:15:11.277",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA11196"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA11196"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-474"
        }
      ],
      "source": "sirt@juniper.net",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-10-13 00:15
Modified
2024-11-21 08:25
Summary
An Improper Check or Handling of Exceptional Conditions vulnerability in the Packet Forwarding Engine (pfe) of Juniper Networks Junos OS on QFX5000 Series, EX2300, EX3400, EX4100, EX4400 and EX4600 allows a adjacent attacker to send specific traffic, which leads to packet flooding, resulting in a Denial of Service (DoS). When a specific IGMP packet is received in an isolated VLAN, it is duplicated to all other ports under the primary VLAN, which causes a flood. This issue affects QFX5000 series, EX2300, EX3400, EX4100, EX4400 and EX4600 platforms only. This issue affects Juniper Junos OS on on QFX5000 Series, EX2300, EX3400, EX4100, EX4400 and EX4600: * All versions prior to 20.4R3-S5; * 21.1 versions prior to 21.1R3-S4; * 21.2 versions prior to 21.2R3-S3; * 21.3 versions prior to 21.3R3-S5; * 21.4 versions prior to 21.4R3-S2; * 22.1 versions prior to 22.1R3; * 22.2 versions prior to 22.2R3; * 22.3 versions prior to 22.3R2.
Impacted products
Vendor Product Version
juniper junos *
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.3
juniper junos 22.3
juniper junos 22.3
juniper ex2300 -
juniper ex2300-24mp -
juniper ex2300-24p -
juniper ex2300-24t -
juniper ex2300-48mp -
juniper ex2300-48p -
juniper ex2300-48t -
juniper ex2300-c -
juniper ex2300m -
juniper ex3400 -
juniper ex4100 -
juniper ex4100-f -
juniper ex4400 -
juniper ex4600 -
juniper qfx5100 -
juniper qfx5100-96s -
juniper qfx5110 -
juniper qfx5120 -
juniper qfx5130 -
juniper qfx5200 -
juniper qfx5200-32c -
juniper qfx5200-48y -
juniper qfx5210 -
juniper qfx5210-64c -
juniper qfx5220 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3A96966-5060-4139-A124-D4E2C879FD6C",
              "versionEndExcluding": "20.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "1981DE38-36B5-469D-917E-92717EE3ED53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "AFA68ACD-AAE5-4577-B734-23AAF77BC85A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "65948ABC-22BB-46D5-8545-0806EDB4B86E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "6FDB5B7D-FB37-47E3-8678-B9ED578CCA5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "72E2DDF6-01DF-4880-AB60-B3DA3281E88D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "54010163-0810-4CF5-95FE-7E62BC6CA4F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "E596ABD9-6ECD-48DC-B770-87B7E62EA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "71745D02-D226-44DC-91AD-678C85F5E6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4624565D-8F59-44A8-B7A8-01AD579745E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "4BF8CD82-C338-4D9A-8C98-FCB3CEAA9227",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "57E08E70-1AF3-4BA5-9A09-06DFE9663ADE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "255B6F20-D32F-42C1-829C-AE9C7923558A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "90AE30DB-C448-4FE9-AC11-FF0F27CDA227",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "93F324AE-65D3-4CFC-AEAB-898CE1BD05CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "3CCBB2F4-F05B-4CC5-9B1B-ECCB798D0483",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "09FF5818-0803-4646-A386-D7C645EE58A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "2229FA59-EB24-49A2-85CE-F529A8DE6BA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "0CB280D8-C5D8-4B51-A879-496ACCDE4538",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5F3F54F1-75B3-400D-A735-2C27C8CEBE79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "E117E493-F4E1-4568-88E3-F243C74A2662",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "01E3E308-FD9C-4686-8C35-8472A0E99F0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "3683A8F5-EE0E-4936-A005-DF7F6B75DED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "1B615DBA-8C53-41D4-B264-D3EED8578471",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "E949B21B-AD62-4022-9088-06313277479E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8D862E6F-0D01-4B25-8340-888C30F75A2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "2F28F73E-8563-41B9-A313-BBAAD5B57A67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "E37D4694-C80B-475E-AB5B-BB431F59C5E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5EC0D2D2-4922-4675-8A2C-57A08D7BE334",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "9EC91F9D-DEDA-46B4-A39F-59A2CDB86C2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "19519212-51DD-4448-B115-8A20A40192CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5CC9909E-AE9F-414D-99B1-83AA04D5297B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "FDE9E767-4713-4EA2-8D00-1382975A4A15",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-24mp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3A0D9C0-34D3-430F-ABFA-B68010A8825D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-24p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E04B126-F290-4242-BB80-5F573D623E6E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-24t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "671D9977-7657-48C7-A07C-4AED54380A86",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-48mp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E100C3C-070D-4132-927F-756538B91491",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-48p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2032E7DD-96FD-48B7-922C-5FE04675796C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-48t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D907D6A-B7C4-4A10-AA58-0F908575A435",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62A536DA-5A57-4255-AB22-F99F8B7FF62A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2521C83-E8F2-4621-9727-75BB3FC11E64",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4100-f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F496D19-D28C-4517-90A3-90EC62BC5D79",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B43F6CB-0595-4957-8B3B-ADD4EA84D8C2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100-96s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BD0F680-ED30-48F3-A5D9-988D510CFC0D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5130:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB58A6E9-FFCF-4331-AC3B-45C37BD1943E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200-32c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38D790AD-D00F-4FED-96FE-3046C827356B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200-48y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAD9AD5C-947D-41EF-9969-FCCEB144984F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210-64c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B86047DE-A0A0-4698-9414-B66C0FA7B544",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D193BEBD-9436-468D-B89E-D5720603451D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "\nAn Improper Check or Handling of Exceptional Conditions vulnerability in the Packet Forwarding Engine (pfe) of Juniper Networks Junos OS on QFX5000 Series, EX2300, EX3400, EX4100, EX4400 and EX4600 allows a adjacent attacker to send specific traffic, which leads to packet flooding, resulting in a Denial of Service (DoS).\n\nWhen a specific IGMP packet is received in an isolated VLAN, it is duplicated to all other ports under the primary VLAN, which causes a flood.\n\nThis issue affects QFX5000 series, EX2300, EX3400, EX4100, EX4400 and EX4600 platforms only.\n\nThis issue affects Juniper Junos OS on on QFX5000 Series, EX2300, EX3400, EX4100, EX4400 and EX4600:\n\n\n\n  *  All versions prior to 20.4R3-S5;\n  *  21.1 versions prior to 21.1R3-S4;\n  *  21.2 versions prior to 21.2R3-S3;\n  *  21.3 versions prior to 21.3R3-S5;\n  *  21.4 versions prior to 21.4R3-S2;\n  *  22.1 versions prior to 22.1R3;\n  *  22.2 versions prior to 22.2R3;\n  *  22.3 versions prior to 22.3R2.\n\n\n\n\n\n\n"
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de verificaci\u00f3n o manejo inadecuado de condiciones excepcionales en Packet Forwarding Engine (pfe) de Juniper Networks Junos OS en las series QFX5000, EX2300, EX3400, EX4100, EX4400 y EX4600 permite que un atacante adyacente env\u00ede tr\u00e1fico espec\u00edfico, lo que provoca una inundaci\u00f3n de paquetes. resultando en una Denegaci\u00f3n de Servicio (DoS). Cuando se recibe un paquete IGMP espec\u00edfico en una VLAN aislada, se duplica en todos los dem\u00e1s puertos de la VLAN principal, lo que provoca una inundaci\u00f3n. Este problema afecta \u00fanicamente a las series QFX5000, EX2300, EX3400, EX4100, EX4400 y EX4600. Este problema afecta a Juniper Junos OS en las series QFX5000, EX2300, EX3400, EX4100, EX4400 y EX4600: * Todas las versiones anteriores a 20.4R3-S5; * Versiones 21.1 anteriores a 21.1R3-S4; * Versiones 21.2 anteriores a 21.2R3-S3; * Versiones 21.3 anteriores a 21.3R3-S5; * Versiones 21.4 anteriores a 21.4R3-S2; * Versiones 22.1 anteriores a 22.1R3; * Versiones 22.2 anteriores a 22.2R3; * Versiones 22.3 anteriores a 22.3R2."
    }
  ],
  "id": "CVE-2023-44203",
  "lastModified": "2024-11-21T08:25:26.010",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-10-13T00:15:12.987",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://supportportal.juniper.net/JSA73169"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://supportportal.juniper.net/JSA73169"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-703"
        }
      ],
      "source": "sirt@juniper.net",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-10-13 00:15
Modified
2024-11-21 08:25
Summary
An Allocation of Resources Without Limits or Throttling vulnerability in Juniper Networks Junos OS allows an unauthenticated, network-based attacker to cause Denial of Service (DoS). On all Junos OS QFX5000 Series and EX4000 Series platforms, when a high number of VLANs are configured, a specific DHCP packet will cause PFE hogging which will lead to dropping of socket connections. This issue affects: Juniper Networks Junos OS on QFX5000 Series and EX4000 Series * 21.1 versions prior to 21.1R3-S5; * 21.2 versions prior to 21.2R3-S5; * 21.3 versions prior to 21.3R3-S5; * 21.4 versions prior to 21.4R3-S4; * 22.1 versions prior to 22.1R3-S3; * 22.2 versions prior to 22.2R3-S1; * 22.3 versions prior to 22.3R2-S2, 22.3R3; * 22.4 versions prior to 22.4R2. This issue does not affect Juniper Networks Junos OS versions prior to 21.1R1
Impacted products
Vendor Product Version
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.1
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.3
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.3
juniper junos 22.3
juniper junos 22.3
juniper junos 22.3
juniper junos 22.3
juniper junos 22.4
juniper junos 22.4
juniper junos 22.4
juniper ex2300 -
juniper ex2300-c -
juniper ex2300_multigigabit -
juniper ex3400 -
juniper ex4100 -
juniper ex4100-f -
juniper ex4100_multigigabit -
juniper ex4300 -
juniper ex4300_multigigabit -
juniper ex4400 -
juniper ex4400-24x -
juniper ex4400_multigigabit -
juniper ex4600 -
juniper ex4650 -
juniper ex9200 -
juniper ex9250 -
juniper qfk5110 -
juniper qfk5120 -
juniper qfk5130 -
juniper qfk5200 -
juniper qfk5210 -
juniper qfk5220 -
juniper qfk5230 -
juniper qfk5700 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "6FDB5B7D-FB37-47E3-8678-B9ED578CCA5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "72E2DDF6-01DF-4880-AB60-B3DA3281E88D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "54010163-0810-4CF5-95FE-7E62BC6CA4F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "5C1C3B09-3800-493E-A319-57648305FE6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "E596ABD9-6ECD-48DC-B770-87B7E62EA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "71745D02-D226-44DC-91AD-678C85F5E6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "39E44B09-7310-428C-8144-AE9DB0484D1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "53938295-8999-4316-9DED-88E24D037852",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4624565D-8F59-44A8-B7A8-01AD579745E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "4BF8CD82-C338-4D9A-8C98-FCB3CEAA9227",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "57E08E70-1AF3-4BA5-9A09-06DFE9663ADE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "255B6F20-D32F-42C1-829C-AE9C7923558A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "90AE30DB-C448-4FE9-AC11-FF0F27CDA227",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "93F324AE-65D3-4CFC-AEAB-898CE1BD05CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "3CCBB2F4-F05B-4CC5-9B1B-ECCB798D0483",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "09FF5818-0803-4646-A386-D7C645EE58A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "2229FA59-EB24-49A2-85CE-F529A8DE6BA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "0CB280D8-C5D8-4B51-A879-496ACCDE4538",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5F3F54F1-75B3-400D-A735-2C27C8CEBE79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "476A49E7-37E9-40F9-BF2D-9BBFFAA1DFFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "0A5B196A-2AF1-4AE5-9148-A75A572807BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "E117E493-F4E1-4568-88E3-F243C74A2662",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "01E3E308-FD9C-4686-8C35-8472A0E99F0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "3683A8F5-EE0E-4936-A005-DF7F6B75DED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "1B615DBA-8C53-41D4-B264-D3EED8578471",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "B3124DD0-9E42-4896-9060-CB7DD07FC342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "44F6FD6C-03AF-4D2C-B411-A753DE12A2DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "D49FFB60-BA71-4902-9404-E67162919ADC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "06156CD6-09D3-4A05-9C5E-BC64A70640F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "E949B21B-AD62-4022-9088-06313277479E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8D862E6F-0D01-4B25-8340-888C30F75A2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "2F28F73E-8563-41B9-A313-BBAAD5B57A67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "591AA3E6-62A2-4A1A-A04C-E808F71D8B6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "19519212-51DD-4448-B115-8A20A40192CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5CC9909E-AE9F-414D-99B1-83AA04D5297B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "FDE9E767-4713-4EA2-8D00-1382975A4A15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "59DDA54E-6845-47EB-AE3C-5EC6BD33DFA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "574730B0-56C8-4A03-867B-1737148ED9B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "28E42A41-7965-456B-B0AF-9D3229CE4D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "CB1A77D6-D3AD-481B-979C-8F778530B175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "3A064B6B-A99B-4D8D-A62D-B00C7870BC30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300_multigigabit:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "332F4692-7E33-4FB6-9DE2-09E0A0068DB2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2521C83-E8F2-4621-9727-75BB3FC11E64",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4100-f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F496D19-D28C-4517-90A3-90EC62BC5D79",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4100_multigigabit:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC6E4532-5DD9-45D4-996A-37C7E5742856",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300_multigigabit:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B410BA4-181A-4241-A95E-2238CE1627A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B43F6CB-0595-4957-8B3B-ADD4EA84D8C2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4400-24x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EEC1C95-E6B2-4364-88AD-C69EC00353FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4400_multigigabit:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D77FA1A-4B09-4184-A03E-AE4831C9BBAB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CCB1E61-07A1-40B0-B616-F1A6E06D11C4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfk5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86C7E154-9273-4FB0-BF75-BD2BD79F457D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfk5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32D0AE1E-12D6-4B91-A8B8-C3A451F58F45",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfk5130:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7F920B8-83D2-478E-8F97-163D924F5021",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfk5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67B037F5-8C56-453B-8CE2-D7D3AEF5D467",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfk5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6329B6E-83D8-4F53-A204-9F53042DFAA7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfk5220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "945B38BD-F339-48F9-B033-FBCDF62E73B5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfk5230:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B0CAA01-194D-4E89-BA95-226787517F78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfk5700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "84F42D80-6D50-4136-9988-E9231BB59EA3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "\nAn Allocation of Resources Without Limits or Throttling vulnerability in Juniper Networks Junos OS allows an unauthenticated, network-based attacker to cause Denial of Service (DoS).\n\nOn all Junos OS QFX5000 Series and EX4000 Series platforms, when a high number of VLANs are configured, a specific DHCP packet will cause PFE hogging which will lead to dropping of socket connections.\n\nThis issue affects:\n\nJuniper Networks Junos OS on QFX5000 Series and EX4000 Series\n\n\n\n  *  21.1 versions prior to 21.1R3-S5;\n  *  21.2 versions prior to 21.2R3-S5;\n  *  21.3 versions prior to 21.3R3-S5;\n  *  21.4 versions prior to 21.4R3-S4;\n  *  22.1 versions prior to 22.1R3-S3;\n  *  22.2 versions prior to 22.2R3-S1;\n  *  22.3 versions prior to 22.3R2-S2, 22.3R3;\n  *  22.4 versions prior to 22.4R2.\n\n\n\n\nThis issue does not affect Juniper Networks Junos OS versions prior to 21.1R1\n\n\n\n"
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de asignaci\u00f3n de recursos sin l\u00edmites ni limitaci\u00f3n en Juniper Networks Junos OS permite que un atacante no autenticado basado en la red provoque una Denegaci\u00f3n de Servicio (DoS). En todas las plataformas Junos OS QFX5000 Series y EX4000 Series, cuando se configura una gran cantidad de VLAN, un paquete DHCP espec\u00edfico provocar\u00e1 un acaparamiento de PFE, lo que provocar\u00e1 la ca\u00edda de las conexiones del socket. Este problema afecta a: Juniper Networks Junos OS en las series QFX5000 y EX4000 * versiones 21.1 anteriores a 21.1R3-S5; * Versiones 21.2 anteriores a 21.2R3-S5; * Versiones 21.3 anteriores a 21.3R3-S5; * Versiones 21.4 anteriores a 21.4R3-S4; * Versiones 22.1 anteriores a 22.1R3-S3; * Versiones 22.2 anteriores a 22.2R3-S1; * Versiones 22.3 anteriores a 22.3R2-S2, 22.3R3; * Versiones 22.4 anteriores a 22.4R2. Este problema no afecta a las versiones de Juniper Networks Junos OS anteriores a 21.1R1."
    }
  ],
  "id": "CVE-2023-44191",
  "lastModified": "2024-11-21T08:25:24.570",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-10-13T00:15:12.220",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://supportportal.juniper.net/JSA73155"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://supportportal.juniper.net/JSA73155"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-770"
        }
      ],
      "source": "sirt@juniper.net",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-770"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-08-18 03:29
Modified
2024-11-21 03:50
Summary
An issue was discovered in Embedthis GoAhead before 4.0.1 and Appweb before 7.0.2. The server mishandles some HTTP request fields associated with time, which results in a NULL pointer dereference, as demonstrated by If-Modified-Since or If-Unmodified-Since with a month greater than 11.
Impacted products
Vendor Product Version
embedthis appweb *
embedthis goahead *
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper srx100 -
juniper srx110 -
juniper srx1400 -
juniper srx1500 -
juniper srx210 -
juniper srx220 -
juniper srx240 -
juniper srx240h2 -
juniper srx240m -
juniper srx300 -
juniper srx320 -
juniper srx340 -
juniper srx3400 -
juniper srx345 -
juniper srx3600 -
juniper srx380 -
juniper srx4000 -
juniper srx4100 -
juniper srx4200 -
juniper srx4600 -
juniper srx5000 -
juniper srx5400 -
juniper srx550 -
juniper srx550_hm -
juniper srx550m -
juniper srx5600 -
juniper srx5800 -
juniper srx650 -
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper ex2200 -
juniper ex2200-c -
juniper ex2200-vc -
juniper ex2300 -
juniper ex2300-24mp -
juniper ex2300-24p -
juniper ex2300-24t -
juniper ex2300-48mp -
juniper ex2300-48p -
juniper ex2300-48t -
juniper ex2300-c -
juniper ex2300m -
juniper ex3200 -
juniper ex3300 -
juniper ex3300-vc -
juniper ex3400 -
juniper ex4200 -
juniper ex4200-vc -
juniper ex4300 -
juniper ex4300-24p -
juniper ex4300-24p-s -
juniper ex4300-24t -
juniper ex4300-24t-s -
juniper ex4300-32f -
juniper ex4300-32f-dc -
juniper ex4300-32f-s -
juniper ex4300-48mp -
juniper ex4300-48mp-s -
juniper ex4300-48p -
juniper ex4300-48p-s -
juniper ex4300-48t -
juniper ex4300-48t-afi -
juniper ex4300-48t-dc -
juniper ex4300-48t-dc-afi -
juniper ex4300-48t-s -
juniper ex4300-48tafi -
juniper ex4300-48tdc -
juniper ex4300-48tdc-afi -
juniper ex4300-mp -
juniper ex4300-vc -
juniper ex4300m -
juniper ex4400 -
juniper ex4500 -
juniper ex4500-vc -
juniper ex4550 -
juniper ex4550-vc -
juniper ex4550\/vc -
juniper ex4600 -
juniper ex4600-vc -
juniper ex4650 -
juniper ex6200 -
juniper ex6210 -
juniper ex8200 -
juniper ex8200-vc -
juniper ex8208 -
juniper ex8216 -
juniper ex9200 -
juniper ex9204 -
juniper ex9208 -
juniper ex9214 -
juniper ex9250 -
juniper ex9251 -
juniper ex9253 -
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper mx -
juniper mx10 -
juniper mx10000 -
juniper mx10003 -
juniper mx10008 -
juniper mx10016 -
juniper mx104 -
juniper mx150 -
juniper mx2008 -
juniper mx2010 -
juniper mx2020 -
juniper mx204 -
juniper mx240 -
juniper mx40 -
juniper mx480 -
juniper mx5 -
juniper mx80 -
juniper mx960 -
juniper ptx1000 -
juniper ptx1000-72q -
juniper ptx10000 -
juniper ptx10001 -
juniper ptx10001-36mr -
juniper ptx100016 -
juniper ptx10002 -
juniper ptx10002-60c -
juniper ptx10003 -
juniper ptx10003_160c -
juniper ptx10003_80c -
juniper ptx10003_81cd -
juniper ptx10004 -
juniper ptx10008 -
juniper ptx10016 -
juniper ptx3000 -
juniper ptx5000 -
juniper t1600 -
juniper t320 -
juniper t4000 -
juniper t640 -
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper ex2300 -
juniper ex3400 -
juniper qfx10000 -
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:embedthis:appweb:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBB807B3-7212-47D3-AB21-DCCE3007B3A5",
              "versionEndExcluding": "7.0.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:embedthis:goahead:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "90C10C04-AC2A-433C-B01B-AD587648FE63",
              "versionEndExcluding": "4.0.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:-:*:*:*:*:*:*",
              "matchCriteriaId": "92F31F7F-02E0-4E63-A600-DF8AB4E3BAA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d10:*:*:*:*:*:*",
              "matchCriteriaId": "A71742CF-50B1-44BB-AB7B-27E5DCC9CF70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d15:*:*:*:*:*:*",
              "matchCriteriaId": "4FD4237A-C257-4D8A-ABC4-9B2160530A4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d20:*:*:*:*:*:*",
              "matchCriteriaId": "5A449C87-C5C3-48FE-9E46-64ED5DD5F193",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d25:*:*:*:*:*:*",
              "matchCriteriaId": "F4B6215F-76BF-473F-B325-0975B0EB101E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d30:*:*:*:*:*:*",
              "matchCriteriaId": "A1C4A10C-49A3-4103-9E56-F881113BC5D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d35:*:*:*:*:*:*",
              "matchCriteriaId": "50E7FD07-A309-48EC-A520-C7F0FA35865C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d40:*:*:*:*:*:*",
              "matchCriteriaId": "F868948A-04D7-473B-971F-721302653633",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d45:*:*:*:*:*:*",
              "matchCriteriaId": "830A9EBA-88F1-4277-B98F-75AC52A60824",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d50:*:*:*:*:*:*",
              "matchCriteriaId": "BFA2ADAB-E486-4DBB-8B84-CC095D102278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d55:*:*:*:*:*:*",
              "matchCriteriaId": "9ACD0C03-ACD9-4D47-B3EE-1D8753FF5A83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d60:*:*:*:*:*:*",
              "matchCriteriaId": "0DD32D8A-7531-4691-B45D-9EACC69A23D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d65:*:*:*:*:*:*",
              "matchCriteriaId": "76DFA52F-5B2E-47DA-9A8E-7D17A7413929",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d66:*:*:*:*:*:*",
              "matchCriteriaId": "4D363E73-ABC4-4E9F-9E7B-86087D3A3F9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d67:*:*:*:*:*:*",
              "matchCriteriaId": "A7502F95-BADC-432A-B7BE-8E9931FA1448",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d70:*:*:*:*:*:*",
              "matchCriteriaId": "9451CD3F-BF4E-4BBC-AD00-660BE2B313C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d71:*:*:*:*:*:*",
              "matchCriteriaId": "C63E8B17-250D-4D74-9A1F-2F3577D9A071",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d72:*:*:*:*:*:*",
              "matchCriteriaId": "801AB7D7-3407-4F8B-83C4-CC16076DB0E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d73:*:*:*:*:*:*",
              "matchCriteriaId": "FA4104D4-3FA2-4936-ACBD-06B0BD0B9E4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d76:*:*:*:*:*:*",
              "matchCriteriaId": "090BB276-C169-4A41-B03D-0EC40D20E8BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d77:*:*:*:*:*:*",
              "matchCriteriaId": "51732A2B-52E2-4356-8409-5CB6D79F23DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:-:*:*:*:*:*:*",
              "matchCriteriaId": "AC1FED64-8725-4978-9EBF-E3CD8EF338E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*",
              "matchCriteriaId": "4B7066A4-CD05-4E1A-89E8-71B4CB92CFF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*",
              "matchCriteriaId": "A4AC2E1E-74FB-4DA3-8292-B2079F83FF54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d20:*:*:*:*:*:*",
              "matchCriteriaId": "5FF83BD0-3B28-481E-8C8F-09ECDA493DA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:*",
              "matchCriteriaId": "6E296274-AFC1-4F56-A4B3-827C2E0BC9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d30:*:*:*:*:*:*",
              "matchCriteriaId": "3C82799B-BD25-4359-9E3D-4D7CA7367525",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d35:*:*:*:*:*:*",
              "matchCriteriaId": "094485FF-960C-4533-A2AF-6C4D420D260D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d40:*:*:*:*:*:*",
              "matchCriteriaId": "F8BE3661-1DE5-4F57-9384-68C1B34F6812",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d45:*:*:*:*:*:*",
              "matchCriteriaId": "B45E8A14-E7F4-41EB-9BFA-7A19E35D11FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d50:*:*:*:*:*:*",
              "matchCriteriaId": "C6C694C6-C58C-4513-91E8-6CC22A2386E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d51:*:*:*:*:*:*",
              "matchCriteriaId": "64A0CCD4-91BA-440E-A14C-48E67D1F03A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d55:*:*:*:*:*:*",
              "matchCriteriaId": "6B65EF51-ED97-4973-94C4-8F66C553F190",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d60:*:*:*:*:*:*",
              "matchCriteriaId": "9EE7C08A-2A4B-4A84-AD95-A890913E2EE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d65:*:*:*:*:*:*",
              "matchCriteriaId": "44C61900-680C-4C74-8B96-ACC93FE9465E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d66:*:*:*:*:*:*",
              "matchCriteriaId": "6A793CCD-397E-45DA-9349-D01C69AB96D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d70:*:*:*:*:*:*",
              "matchCriteriaId": "B6C38637-ABE0-419A-A053-CBE076766551",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d75:*:*:*:*:*:*",
              "matchCriteriaId": "1F87EF0D-E609-4D4A-B228-CEF05C753E68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:-:*:*:*:*:*:*",
              "matchCriteriaId": "27A6BF09-ABBF-4126-ADD6-B174937F8554",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*",
              "matchCriteriaId": "D90D8985-34EF-44CC-A9A7-CB0FD22676F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*",
              "matchCriteriaId": "856A5668-FA4F-44E9-A3F0-BE4979F631E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*",
              "matchCriteriaId": "F3B2DA4D-5E5D-4E09-BE4D-5B3371703D8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*",
              "matchCriteriaId": "FA2459ED-DFA5-4701-AF92-C2928C3BD64D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:*",
              "matchCriteriaId": "8830C4BC-2B3D-4CCF-A37E-79C2D46159BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d131:*:*:*:*:*:*",
              "matchCriteriaId": "40D42ACF-860C-4B47-8E25-7DEC30FB8064",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:*",
              "matchCriteriaId": "C808E08F-1992-43DD-A106-E920DC784831",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d15:*:*:*:*:*:*",
              "matchCriteriaId": "C8C94365-988C-4A14-8E49-846152FDC666",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d150:*:*:*:*:*:*",
              "matchCriteriaId": "E288F54B-AEA3-412F-85A4-EBDFE74DB84F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d160:*:*:*:*:*:*",
              "matchCriteriaId": "02AAC05C-1C4B-4F35-A286-52D20DFD6212",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d170:*:*:*:*:*:*",
              "matchCriteriaId": "080422D3-B508-4049-B558-4B04BF2E8AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*",
              "matchCriteriaId": "18468579-0195-4DDE-BAA5-4BE4068F3A69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d25:*:*:*:*:*:*",
              "matchCriteriaId": "6825F6BA-B48F-4E02-938F-6B297E21BA07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*",
              "matchCriteriaId": "0E5FAA97-171F-4DB9-B78E-6E1A5F34336A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*",
              "matchCriteriaId": "870244F3-1C05-4F10-A205-5189BB860F46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*",
              "matchCriteriaId": "235EE40B-AA15-4F39-8087-A051F4F70995",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*",
              "matchCriteriaId": "17330544-3AFC-463E-A146-2840A8AE17D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*",
              "matchCriteriaId": "8ABA301F-7866-42A5-8391-E07BEAFF06FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*",
              "matchCriteriaId": "884E4A85-ED42-4391-9FDD-9052F957743A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*",
              "matchCriteriaId": "1901864B-688B-4352-A587-4B96B4E49FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*",
              "matchCriteriaId": "78F53FBF-C6D8-4AE5-87EC-9D9F88DCEFB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*",
              "matchCriteriaId": "1B6670FB-9F5A-469B-97F2-074C28572065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*",
              "matchCriteriaId": "71198992-83AA-4E28-BA7D-A3C1897B5E2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*",
              "matchCriteriaId": "4323D874-C317-4D76-8E2D-C82376D84CBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*",
              "matchCriteriaId": "F56067DA-EBA9-481A-B60B-52148584EFBD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx240h2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E020556B-693F-4963-BA43-3164AB50FA49",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx240m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB0D31FF-0812-42B8-B25E-03C35EC1B021",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2305DA9D-E6BA-48F4-80CF-9E2DE7661B2F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06A03463-6B1D-4DBA-9E89-CAD5E899B98B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5ABA347C-3EF3-4F75-B4D1-54590A57C2BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06685D0E-A075-49A5-9EF4-34F0F795C8C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "52F0B735-8C49-4B08-950A-296C9CDE43CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "223C12D0-61A0-4C12-8AFC-A0CB64759A31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "371A7DF8-3F4B-439D-8990-D1BC6F0C25C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r10:*:*:*:*:*:*",
              "matchCriteriaId": "661B4C1E-DB85-4EB0-B26F-F6496CEF0AA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r10-s1:*:*:*:*:*:*",
              "matchCriteriaId": "F7C33DE7-4947-41D1-8DDF-DC7C9541414E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r10-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C12D5D63-479D-4B27-8179-3B8985DB51F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r11:*:*:*:*:*:*",
              "matchCriteriaId": "F0DD051A-E486-4A9D-A978-A5A980AAF237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12:*:*:*:*:*:*",
              "matchCriteriaId": "D4ED9ACC-B6BA-4128-8934-759BB9EC904F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s1:*:*:*:*:*:*",
              "matchCriteriaId": "FC4D8EE5-E93F-4F50-9D31-CD5A69531962",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s10:*:*:*:*:*:*",
              "matchCriteriaId": "B63EF1C6-C859-4EFA-81BE-1E5AD3364B25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s11:*:*:*:*:*:*",
              "matchCriteriaId": "B786F950-0E07-4ADC-B988-917994FE99CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s12:*:*:*:*:*:*",
              "matchCriteriaId": "2F703D05-C7A4-4EBF-A2FB-8AFE8E13DCDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s3:*:*:*:*:*:*",
              "matchCriteriaId": "99C8DC55-60AF-44D0-86C1-1F90C5DB0235",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s4:*:*:*:*:*:*",
              "matchCriteriaId": "D23CEC9A-BF5F-489C-8CA7-1946238E20D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s6:*:*:*:*:*:*",
              "matchCriteriaId": "0010CCA3-6A76-4C18-82C4-BF44FECA4B8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s8:*:*:*:*:*:*",
              "matchCriteriaId": "4D353E7F-F773-4502-B4EE-E73BA2DE1BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r13:*:*:*:*:*:*",
              "matchCriteriaId": "E69DD769-0C8F-4DCE-9F65-411A8CB85322",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3BCFD-2B0F-4994-9FE4-9D37FA85F1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "C6F309FD-0A5A-4C86-B227-B2B511A5CEB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r4:*:*:*:*:*:*",
              "matchCriteriaId": "960059B5-0701-4B75-AB51-0A430247D9F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r5:*:*:*:*:*:*",
              "matchCriteriaId": "1D1DCA52-DA81-495B-B516-5571F01E3B0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r6:*:*:*:*:*:*",
              "matchCriteriaId": "05E187F6-BACD-4DD5-B393-B2FE4349053A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r7:*:*:*:*:*:*",
              "matchCriteriaId": "3C240840-A6BC-4E3D-A60D-22F08E67E2B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r8:*:*:*:*:*:*",
              "matchCriteriaId": "CC90563F-6BCB-4D77-8FD4-584E3A6C7741",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r9:*:*:*:*:*:*",
              "matchCriteriaId": "5AD03BA7-D9EC-420F-97C4-383F79D6873F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE3D4F71-8476-4F0D-A976-A308D6483D6D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2200-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7BD5636-93D5-4C06-964F-00055DF6B2B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2200-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D066A90D-F7F2-4EA5-8F0C-D0E189DDB05D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-24mp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3A0D9C0-34D3-430F-ABFA-B68010A8825D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-24p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E04B126-F290-4242-BB80-5F573D623E6E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-24t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "671D9977-7657-48C7-A07C-4AED54380A86",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-48mp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E100C3C-070D-4132-927F-756538B91491",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-48p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2032E7DD-96FD-48B7-922C-5FE04675796C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-48t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D907D6A-B7C4-4A10-AA58-0F908575A435",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62A536DA-5A57-4255-AB22-F99F8B7FF62A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C7A20FC-A19F-4881-A0E8-C440E9FE60D0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC326549-217D-4194-8310-AB398D6FF3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3300-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D32B9B26-8BF0-4C56-A9BF-D9BBAEA50506",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53269C69-3D1E-4F05-8EF6-81743D7A699E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4200-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0F54ADF-7C13-4AA6-B61E-627D4DBB1CF3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BEA4BC3-093F-4DE6-BED1-2C7D2FC2C8A5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24p-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "592377CC-4044-4FDD-A3DF-CBF25754EE4D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D12E8275-EF6B-44F9-A7D8-A769CDB5EED5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24t-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3E63215-246E-49F3-A537-8A90D512DAB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-32f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD1A5E69-928A-41A0-8B9B-91F307D99854",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-32f-dc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B71953D-016D-4E72-B598-55667A507681",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-32f-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CABBC37B-EB93-424D-A1E7-4686039C0955",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48mp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24526B69-E3E3-4249-80A4-A886BED5C07E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48mp-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2209605-65B6-44B3-9700-9EC543BF2408",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3C348CF-65C1-4A53-8F4F-99B5A4113679",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48p-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60CB5F91-DC40-4D09-BB93-4539B8581877",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADE8EB69-95DD-44E9-80A6-F2B5E34BBD5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-afi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEEDB14F-E74A-4C48-A969-1D22D7F7C7C8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-dc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBE3866E-109E-479F-9FFE-3F6E81C0DE7C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-dc-afi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A17D793-5F01-4818-956D-D6BC5A6C4CEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF4C3E8E-C8B4-42A5-8DB6-7E8114FCC030",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48tafi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "77AF34EC-A154-4042-BE0B-B2BA9EEDEE93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48tdc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9FD3D9F-B49C-48EC-8AE1-FE3B399809DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48tdc-afi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10DC1840-7409-4BD0-9522-B55B1166CF9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-mp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EECCB3-37B3-4146-8F8C-4BBFF84499E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "303ADB06-5CB5-44DA-8387-39FACC539EF0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F07B0E0B-D2F2-4CF1-A8EA-A1E8DE83BBB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B43F6CB-0595-4957-8B3B-ADD4EA84D8C2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDEE8AE4-B393-442C-AD68-4AC43E76A8F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4500-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D842407-7A13-47C7-BBC9-FB0E978221CB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E98077-92AF-4E3E-96F0-2E6F9D6343D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B84C72A-C314-46FB-8DD8-1DF29C6C4B0D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550\\/vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3612D798-7A5F-4068-A5A2-92173893450E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3ECB975-D1A0-4318-9C5E-752A3C98F76F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex6200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6CC1C89-B37F-4C5F-9F79-12997C79711D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex6210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71FF88C7-89CB-4E04-BADA-AD64F8060C6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AFE829C-325D-4E66-A6A2-A81BE8BCAB72",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8200-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B74B12A6-1CE2-4293-ABA5-E3F23E15485C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8208:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "72E67A5A-0DFF-42D9-81A7-570E9BCA463D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8216:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B51C5371-51E9-40AE-8619-BC1267DD1D08",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9204:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86E82CE3-F43D-4B29-A64D-B14ADB6CC357",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9208:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13C0199E-B9F0-41D3-B625-083990517CDF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9214:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8790B456-DFC7-4E82-9A0C-C89787139B79",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CCB1E61-07A1-40B0-B616-F1A6E06D11C4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9251:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "079290E9-DCC5-43F7-9480-64874DBF2696",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9253:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EA71434-CCBF-4A55-8B30-D213A43E8641",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "285CD1E5-C6D3-470A-8556-653AFF74D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:*",
              "matchCriteriaId": "83AB8877-3DC0-4B8C-B864-1BF18C368337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f:*:*:*:*:*:*",
              "matchCriteriaId": "D80CABB3-9A32-4FBC-AB8E-435BA85CFA70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*",
              "matchCriteriaId": "C56F5C48-BA48-4EE1-88BE-782B3CFB3B90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*",
              "matchCriteriaId": "1C56E6C3-BBB6-4853-91D9-99C7676D0CD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "AC196685-3B0C-4754-AE6A-6BE456CC6B52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "F0146AA9-C513-4871-A62A-52C9F40EB958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A18672EF-E33D-4ACE-BB0A-561812F502C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CEF0E75F-831E-40B8-926D-B2E92A84E31B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*",
              "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*",
              "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*",
              "matchCriteriaId": "2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f5-s7:*:*:*:*:*:*",
              "matchCriteriaId": "BFF0C559-EC2F-4FEE-B012-E9127A68FD4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*",
              "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "ABD3A11C-4CAA-4DDB-AD20-6C7EFA368CCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s10:*:*:*:*:*:*",
              "matchCriteriaId": "4D9134BF-7289-4503-A9C5-977C4CDCD108",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s12:*:*:*:*:*:*",
              "matchCriteriaId": "2698D906-6D9D-429C-9ECC-46FF2334C637",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s2:*:*:*:*:*:*",
              "matchCriteriaId": "6126279A-8509-4CA1-BFB3-E76F701F5031",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*",
              "matchCriteriaId": "CA0D028E-0B07-4CB2-863A-527806B9917C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s4:*:*:*:*:*:*",
              "matchCriteriaId": "846582E4-05A0-4AD9-B78B-1707A09DAA74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s5:*:*:*:*:*:*",
              "matchCriteriaId": "E43A39D8-3BD4-41CD-A8A3-2BFF8D340BCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s6:*:*:*:*:*:*",
              "matchCriteriaId": "DECD665D-2CA4-4CB2-B77D-9230B102B339",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s7:*:*:*:*:*:*",
              "matchCriteriaId": "85B83ED7-EE50-4F06-A386-B0A4FC7263DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s8:*:*:*:*:*:*",
              "matchCriteriaId": "64F1FD18-AAD2-48DD-8F23-55D65D34FCE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s9:*:*:*:*:*:*",
              "matchCriteriaId": "B02FED8D-A554-4039-9F0A-C7EEFC640317",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:mx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "72952BFC-45B9-4379-8D9A-A10132CC34EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E6DF99D-E438-4943-BC32-F2821E72AE0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx1000-72q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B219F54A-4474-48CB-80F1-D988A719C3DA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx10000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "249F6266-4ED6-4464-9347-9322E1481D0D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx10001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CDCCB33-D428-4D64-977E-71C62F89AE5A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx10001-36mr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C188428C-0558-44FB-845C-E885DE9A0733",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx100016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "37F94757-34CE-4F88-A6D3-544FE6A476D5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx10002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "82B22AC2-B794-4F12-9EB3-9AA6E4B19831",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx10002-60c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B5462DF-5CF1-4DF9-989B-622EA734964F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx10003:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BD05415-9F94-4EB8-805A-C9C0FFA9D0DF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx10003_160c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1E88A41-B158-4A66-9DFD-438931C6BE68",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx10003_80c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C97FFB5-8755-474B-ABCF-98DC7659208E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx10003_81cd:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAECB1BF-0F3A-4AD9-AF6B-E54A13D9D804",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx10004:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C432E543-37F5-4CA0-B239-2B97C6A16907",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx10008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65A64A26-4606-4D33-8958-5A3B7FFC4CDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx10016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1879799F-18B2-4958-AA90-FD19348C889F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "516476F9-7D4C-494F-99AA-750F4467CD15",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ptx5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "654140A0-FEC0-4DB4-83BF-ECCB000DFA4D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:t1600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B6E6B57-BFF3-4AD2-979A-B2C4FD9F138E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:t320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B52F913-266E-44CB-BFA3-85AC9D55FF1A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:t4000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0B57FF1-D4F8-4E28-95A7-2D29DF65D825",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:t640:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12CCEFE5-F37B-482D-8670-DA40EFBB7E42",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:-:*:*:*:*:*:*",
              "matchCriteriaId": "C9511DD0-D910-4C29-B0E3-8F9D0531F09C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*",
              "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*",
              "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*",
              "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*",
              "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*",
              "matchCriteriaId": "7F22C4C2-20E0-428F-A9BF-37E8BD63A9E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*",
              "matchCriteriaId": "71334963-7BF1-49DB-84E6-D6F2A927458B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d233:*:*:*:*:*:*",
              "matchCriteriaId": "E773AA7F-AB97-488A-B73D-682FB5553B31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d234:*:*:*:*:*:*",
              "matchCriteriaId": "E9196882-FE7B-489A-81AC-55355864DA93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d235:*:*:*:*:*:*",
              "matchCriteriaId": "93CCFF32-D589-4E84-9A08-D667B14B0B73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d236:*:*:*:*:*:*",
              "matchCriteriaId": "F218BBE0-8F18-4A8E-8C95-8249B6776958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d237:*:*:*:*:*:*",
              "matchCriteriaId": "E56F9D8C-27AA-43EC-9043-7A480265CE75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d25:*:*:*:*:*:*",
              "matchCriteriaId": "1DD0B95A-7C9F-4A18-9CD8-BA344DEFC9D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d31:*:*:*:*:*:*",
              "matchCriteriaId": "6F3ED4F6-483F-41DC-BBCF-3605641ACAD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*",
              "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*",
              "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*",
              "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d47:*:*:*:*:*:*",
              "matchCriteriaId": "4C2A9C1A-AEE4-4CD6-91D7-D0E9F2717512",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d470:*:*:*:*:*:*",
              "matchCriteriaId": "AE20A296-0B0D-47B6-8F63-3B664D0F549C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d471:*:*:*:*:*:*",
              "matchCriteriaId": "ABA63850-E536-4E2E-BFDD-7BDBB965BDB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d48:*:*:*:*:*:*",
              "matchCriteriaId": "1749B778-0E36-4539-8668-89F4460F251F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d490:*:*:*:*:*:*",
              "matchCriteriaId": "5582D0E6-292E-487B-9DAC-143D5D1C0D54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d495:*:*:*:*:*:*",
              "matchCriteriaId": "723FD85C-C763-4017-B6BF-0CA707997D2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*",
              "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*",
              "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*",
              "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*",
              "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d56:*:*:*:*:*:*",
              "matchCriteriaId": "3978B35D-5745-47BC-A56F-A0678AB0F3E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*",
              "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*",
              "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*",
              "matchCriteriaId": "92E31AF0-83EB-4570-A6DE-4308BE0D3A43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d590:*:*:*:*:*:*",
              "matchCriteriaId": "F06DA47B-1BAB-477F-BB99-09D6A9DC0CE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*",
              "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*",
              "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*",
              "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*",
              "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*",
              "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*",
              "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*",
              "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d67:*:*:*:*:*:*",
              "matchCriteriaId": "60D515B2-9747-465B-8854-887C6FDA8743",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d68:*:*:*:*:*:*",
              "matchCriteriaId": "6EEBB60C-E607-4262-9C8B-7B7E2D011B28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d70:*:*:*:*:*:*",
              "matchCriteriaId": "88BAA95F-7CA2-46A0-8F60-588941AF3E44",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AF2039C-E08C-472F-82E6-DAD3F94724B5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "285CD1E5-C6D3-470A-8556-653AFF74D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:*",
              "matchCriteriaId": "83AB8877-3DC0-4B8C-B864-1BF18C368337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f:*:*:*:*:*:*",
              "matchCriteriaId": "D80CABB3-9A32-4FBC-AB8E-435BA85CFA70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*",
              "matchCriteriaId": "C56F5C48-BA48-4EE1-88BE-782B3CFB3B90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*",
              "matchCriteriaId": "1C56E6C3-BBB6-4853-91D9-99C7676D0CD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "AC196685-3B0C-4754-AE6A-6BE456CC6B52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "F0146AA9-C513-4871-A62A-52C9F40EB958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A18672EF-E33D-4ACE-BB0A-561812F502C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CEF0E75F-831E-40B8-926D-B2E92A84E31B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*",
              "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*",
              "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*",
              "matchCriteriaId": "2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f5-s7:*:*:*:*:*:*",
              "matchCriteriaId": "BFF0C559-EC2F-4FEE-B012-E9127A68FD4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*",
              "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "ABD3A11C-4CAA-4DDB-AD20-6C7EFA368CCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s10:*:*:*:*:*:*",
              "matchCriteriaId": "4D9134BF-7289-4503-A9C5-977C4CDCD108",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s12:*:*:*:*:*:*",
              "matchCriteriaId": "2698D906-6D9D-429C-9ECC-46FF2334C637",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s2:*:*:*:*:*:*",
              "matchCriteriaId": "6126279A-8509-4CA1-BFB3-E76F701F5031",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*",
              "matchCriteriaId": "CA0D028E-0B07-4CB2-863A-527806B9917C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s4:*:*:*:*:*:*",
              "matchCriteriaId": "846582E4-05A0-4AD9-B78B-1707A09DAA74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s5:*:*:*:*:*:*",
              "matchCriteriaId": "E43A39D8-3BD4-41CD-A8A3-2BFF8D340BCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s6:*:*:*:*:*:*",
              "matchCriteriaId": "DECD665D-2CA4-4CB2-B77D-9230B102B339",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s7:*:*:*:*:*:*",
              "matchCriteriaId": "85B83ED7-EE50-4F06-A386-B0A4FC7263DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s8:*:*:*:*:*:*",
              "matchCriteriaId": "64F1FD18-AAD2-48DD-8F23-55D65D34FCE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s9:*:*:*:*:*:*",
              "matchCriteriaId": "B02FED8D-A554-4039-9F0A-C7EEFC640317",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:*",
              "matchCriteriaId": "BD332D86-5DA7-49A4-98C3-E4D946832DC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r:*:*:*:*:*:*",
              "matchCriteriaId": "6BFFAC38-5D41-4BDB-B9D4-579F104A61BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s7:*:*:*:*:*:*",
              "matchCriteriaId": "03B09A78-9DEA-43A7-8DD6-56D94869DAEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s8:*:*:*:*:*:*",
              "matchCriteriaId": "18B1A6D6-EB40-461A-87B0-FD777019E1BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s9:*:*:*:*:*:*",
              "matchCriteriaId": "F8CD62D3-0894-426E-80A8-CEBCBD49810F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*",
              "matchCriteriaId": "08FC0245-A4FF-42C0-A236-8569301E351A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s1:*:*:*:*:*:*",
              "matchCriteriaId": "A68E7711-C7B9-4578-AB7B-863F088A38BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s3:*:*:*:*:*:*",
              "matchCriteriaId": "E0501706-CB27-42B6-916B-B0009EC333C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s5:*:*:*:*:*:*",
              "matchCriteriaId": "41E43503-A694-406E-B95A-689E4167A4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s6:*:*:*:*:*:*",
              "matchCriteriaId": "A464B371-1B8B-4563-8728-969825896115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*",
              "matchCriteriaId": "120EA9E3-788B-4CFD-A74F-17111FFD0131",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "6B4C2FBB-FEA0-4B98-8568-705FFFFFBB06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s2:*:*:*:*:*:*",
              "matchCriteriaId": "B2506FCC-4B0F-4FEF-A44E-0C704B6217F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s3:*:*:*:*:*:*",
              "matchCriteriaId": "9D9F2F31-B378-40FE-B012-000A225B76F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s4:*:*:*:*:*:*",
              "matchCriteriaId": "D014FF7B-BBEA-4F80-BE0E-4C70E4585A1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*",
              "matchCriteriaId": "C8257676-7AA7-4B39-A8F8-685843D0685B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7:*:*:*:*:*:*",
              "matchCriteriaId": "31001EA8-2C65-4D3D-AEC7-F298692E8752",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s1:*:*:*:*:*:*",
              "matchCriteriaId": "33A3ECF9-AA4D-41F9-8441-1EB5F1DB882E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s10:*:*:*:*:*:*",
              "matchCriteriaId": "17C66198-8D9A-454C-B645-A040A5C1E12E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s11:*:*:*:*:*:*",
              "matchCriteriaId": "E0309A32-5087-4918-B1EE-10EC28F50B2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s12:*:*:*:*:*:*",
              "matchCriteriaId": "28CB995B-97C5-4FC4-B054-94835CE2B363",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s2:*:*:*:*:*:*",
              "matchCriteriaId": "989D1170-C430-4117-8E3B-46D8B459DF49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s3:*:*:*:*:*:*",
              "matchCriteriaId": "DB2FD851-BBB6-4D29-B933-1070564E0B50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "258A380C-1EA0-407D-B7E3-4A2E8820119C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "BBE35BDC-7739-4854-8BB8-E8600603DE9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "2DC47132-9EEA-4518-8F86-5CD231FBFB61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "CD5A30CE-9498-4007-8E66-FD0CC6CF1836",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s10:*:*:*:*:*:*",
              "matchCriteriaId": "07CD1E7C-24EA-46B7-964C-C78FF64AFAE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s11:*:*:*:*:*:*",
              "matchCriteriaId": "8A457C57-4A36-433D-9473-5ABC091DF316",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s8:*:*:*:*:*:*",
              "matchCriteriaId": "F2E0A48F-C85B-4973-A054-28A888EA5ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "6D3E38C1-808C-4BD3-993D-F30855F5390F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s12:*:*:*:*:*:*",
              "matchCriteriaId": "C2AF9C4B-23E6-485D-A115-2B728E929C6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s2:*:*:*:*:*:*",
              "matchCriteriaId": "1FD11073-DC27-41F8-A6A2-7E22A062D14E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s3:*:*:*:*:*:*",
              "matchCriteriaId": "2A78389E-868C-422D-9AA3-8A672DF6C2AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s4:*:*:*:*:*:*",
              "matchCriteriaId": "85BFC22F-A6B3-4306-A28B-5D78FFA6402D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s6:*:*:*:*:*:*",
              "matchCriteriaId": "99276E50-825C-4BB4-8496-1F81BDA21655",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s8:*:*:*:*:*:*",
              "matchCriteriaId": "22B700C1-C690-4C7D-A5AE-45BBB550D52F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s9:*:*:*:*:*:*",
              "matchCriteriaId": "50DDDE48-3F73-440F-82ED-BD9D62A407B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r5:*:*:*:*:*:*",
              "matchCriteriaId": "72194CB7-FFDC-4897-9D6E-EA3459DDDEB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r5-s4:*:*:*:*:*:*",
              "matchCriteriaId": "C88635DB-09B1-4DA1-8FC3-2F7A7E42819C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6:*:*:*:*:*:*",
              "matchCriteriaId": "92F35C19-5AD2-4F98-8313-2E880714DF3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "DF5A9D31-ED7D-4390-B46D-7E46089DB932",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s3:*:*:*:*:*:*",
              "matchCriteriaId": "3BE0AD25-767F-4719-9BE4-C8BDF78A6C4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s4:*:*:*:*:*:*",
              "matchCriteriaId": "19684897-77CE-4E50-B9D2-25E6114E66A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s6:*:*:*:*:*:*",
              "matchCriteriaId": "90B94472-0E32-48AD-A690-AABB2C53CA58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7:*:*:*:*:*:*",
              "matchCriteriaId": "6B4A4960-0241-4BF4-8857-8B7BE33466B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C2DC367C-7F0B-4775-9BE9-464B28543D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s3:*:*:*:*:*:*",
              "matchCriteriaId": "863744A8-8759-4646-9E39-72D511DE4A10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s4:*:*:*:*:*:*",
              "matchCriteriaId": "732A499C-9FAC-4307-B090-8971970B3EF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s5:*:*:*:*:*:*",
              "matchCriteriaId": "9D3848D1-936D-44BB-B951-E4296F113641",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "9677CE18-B955-432F-BA2B-AAE3D0CA0F16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "3661BC68-6F32-447F-8D20-FD73FBBED9C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "8008342F-4BF3-49D8-B516-C08AAF9E469E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "5B6097D4-3856-4696-9A26-5B6C0FD9AD6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "84DD80BF-BF7E-447B-AA74-00B3D8036E36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s10:*:*:*:*:*:*",
              "matchCriteriaId": "D8A72B62-E3B7-42FA-980F-75BDF15236FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "57B89EEB-222D-46AA-BC8F-4EE7E17BA7B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "ECAE613D-1317-4D2E-8A61-980CD5DEAED8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "BAB2D63C-C966-42CA-85A9-09820D00A2D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "5A7231C6-1CC4-4E7A-A317-5315246D2540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s8:*:*:*:*:*:*",
              "matchCriteriaId": "B14E079B-4E8F-4DAC-85C7-ECC888EBD306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "CC9B5CDE-3A50-4CD3-962A-FA0989939F37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "7572C187-4D58-4E0D-A605-B2B13EFF5C6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "3DE6E051-2F2F-4862-9001-5DA83C4BCF75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "E34A149E-C2ED-4D86-A105-0A2775654AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4E0D42C4-9B4D-44F9-BC84-E7994404598B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s10:*:*:*:*:*:*",
              "matchCriteriaId": "CC7A70CD-3A5E-4F01-8469-E5CD406BB04F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s11:*:*:*:*:*:*",
              "matchCriteriaId": "1733E9C1-05FF-4D84-8AE3-315A61288D9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "DE2C20D8-3C73-4B87-BA41-DBFBCA5FBA58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "54D887B4-D2F4-4537-8298-B98D01396F12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "1C1B5AE6-A323-4744-BCA1-25E46D2D27BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "0AB39E2F-0D67-4FA6-84B8-36684E971002",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "A32C3702-48DE-47CF-B0D1-3A629676AD03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "B9695B3E-FCDA-4DF0-B714-8B4F87AA647D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s8:*:*:*:*:*:*",
              "matchCriteriaId": "36214C23-82C8-4A3E-9FF8-04F85FF8B2B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s9:*:*:*:*:*:*",
              "matchCriteriaId": "F3778643-1684-4549-A764-A1909C14B4B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "7D45F2C3-20FF-4A91-A440-E109B3CCE7C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "95473197-2553-4252-B5E5-CAF904C2EA6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "B87ECEAD-FD18-4252-8D46-F281DD4125AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "11E055AC-5626-4EBB-8611-17BB1E8AEF15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "A283D32F-1CAF-4A5A-83E1-585F2801771F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "38A40E03-F915-4888-87B0-5950F75F097D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "C52E355B-DA7D-4FDE-B2D7-A3C3C9C99918",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "267A3603-BC18-442E-803A-4CAEB6493433",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "69FC46D4-39E2-4E2F-A1D3-1001769A7115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "32F83E8B-A816-4F26-95F8-F0DA7F3DF426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "BCA2976C-C84B-40D9-A806-588629BFFB13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "A2C7B980-033E-40AC-98C9-B252733B0F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:-:*:*:*:*:*",
              "matchCriteriaId": "D1CAEBD2-2E46-44B5-B1D1-1DDBD450FD27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "565AE6D8-28A9-4A62-A886-5BAB954695D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0C366F93-BB30-4144-99AE-40B676977834",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "488BB10A-1360-42E5-A68D-23D51B332850",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "64988F0A-E02C-455B-99C9-4059C896416F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "A00CA6FB-8F28-4171-B510-8DBA351E80C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "605F1AD7-5B09-44F0-9017-15AB3EEE559C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "DF3F9F86-166F-45E4-92B7-3DD3B06199F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "4E4EB6B0-8DB2-4199-96E4-30195D49F756",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "204FC7B5-9CF2-4AC2-9B8D-DA48CAEA6496",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "9D8A8E33-473A-4A40-A7B7-47086BB9012A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E0CE79A-157D-47DE-BE65-936BC12470EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "05060C06-18C1-40E8-AE01-385B036CC9AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0C752783-4843-407B-AF33-0E1D36FCAAF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "006EE425-A146-4E10-B050-7E754BB8402A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "2B482BCC-1F0C-47AA-B63B-1B39CEF7B2C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "A636F9F2-2DA7-4A27-AD80-FD1B34DFCA94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "0DFDD907-5305-4602-8A9C-685AA112C342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "B0A756E2-C320-405A-B24F-7C5022649E5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "2EF6F4C1-6A7E-474F-89BC-7A3C50FD8CAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "84F5BCBA-404B-4BC9-B363-CE6D231B0D6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "18A4CA3E-DA61-49CC-8476-3A476CCB2B83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "A7380B3E-09F5-4497-86C6-11EF56BD89F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "658841A9-BEC9-433E-81D0-47DE82887C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5AD05209-1274-4F8A-9FA2-A1A8DFCC5755",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C97683B3-A07B-428F-9535-C49B55305679",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A14CE132-C56B-43D8-A248-AB6A2D1A7B6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "A8B5BD93-3C11-45D5-ACF0-7C4C01106C8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "167EEC4F-729E-47C2-B0F8-E8108CE3E985",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:-:*:*:*:*:*",
              "matchCriteriaId": "90BF177D-A895-4D05-B674-B27420A5DC6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0070B31B-59DC-46E9-93E0-1E8BF3560BFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A893CCE5-96B8-44A1-ABEF-6AB9B527B2FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "42203801-E2E7-4DCF-ABBB-D23A91B2A9FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "5F711936-33A1-47FC-A6A0-A63088915815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "21B7820C-01D2-401C-9E6D-C83994FD5961",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "3D2FBD29-2CAC-41B4-9336-671373EF4A7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5342C3DC-D640-47AB-BD76-3444852988A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8AB8585E-EDC6-4400-BEE3-3A6A7C922C90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "A2ABC574-B3FC-4025-B50D-7F9EEB28C806",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "853F146A-9A0F-49B6-AFD2-9907434212F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "8F73B88B-E66C-4ACD-B38D-9365FB230ABA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An issue was discovered in Embedthis GoAhead before 4.0.1 and Appweb before 7.0.2. The server mishandles some HTTP request fields associated with time, which results in a NULL pointer dereference, as demonstrated by If-Modified-Since or If-Unmodified-Since with a month greater than 11."
    },
    {
      "lang": "es",
      "value": "Se ha descubierto un problema en Embedthis GoAhead en versiones anteriores a la 4.0.1 y Appweb anteriores a la 7.0.2. El servidor maneja incorrectamente algunos campos request HTTP asociados con time, lo que resulta en una desreferencia de puntero NULL, tal y como queda demostrado con If-Modified-Since o If-Unmodified-Since con mes mayor a 11."
    }
  ],
  "id": "CVE-2018-15504",
  "lastModified": "2024-11-21T03:50:57.413",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-08-18T03:29:00.237",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/embedthis/appweb/commit/66067ae6d1fa08b37a270e7dc1821df52ed2daef"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/embedthis/appweb/issues/605"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/embedthis/goahead/issues/264"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://supportportal.juniper.net/s/article/2019-07-Security-Bulletin-Junos-OS-J-Web-Denial-of-Service-due-to-multiple-vulnerabilities-in-Embedthis-Appweb-Server"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://supportportal.juniper.net/s/article/2021-07-Security-Bulletin-Junos-OS-Multiple-J-Web-vulnerabilities-resolved"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/embedthis/appweb/commit/66067ae6d1fa08b37a270e7dc1821df52ed2daef"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/embedthis/appweb/issues/605"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/embedthis/goahead/issues/264"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://supportportal.juniper.net/s/article/2019-07-Security-Bulletin-Junos-OS-J-Web-Denial-of-Service-due-to-multiple-vulnerabilities-in-Embedthis-Appweb-Server"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://supportportal.juniper.net/s/article/2021-07-Security-Bulletin-Junos-OS-Multiple-J-Web-vulnerabilities-resolved"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-476"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-07-16 14:59
Modified
2024-11-21 02:32
Severity ?
Summary
The Juniper EX4600, QFX3500, QFX3600, and QFX5100 switches with Junos 13.2X51-D15 through 13.2X51-D25, 13.2X51 before 13.2X51-D30, and 14.1X53 before 14.1X53-D10 allows remote attackers to cause a denial of service (CPU consumption) via unspecified vectors.
Impacted products
Vendor Product Version
juniper junos 13.2x51
juniper junos 13.2x51
juniper junos 13.2x51
juniper junos 14.1x53
juniper ex4600 -
juniper qfx3500 -
juniper qfx5100 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:13.2x51:d15:*:*:*:*:*:*",
              "matchCriteriaId": "3947A516-2054-48B3-ADFD-3CF88EC2288D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:13.2x51:d20:*:*:*:*:*:*",
              "matchCriteriaId": "D0951235-4A0A-4200-A7B1-9FF4540A3755",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:13.2x51:d25:*:*:*:*:*:*",
              "matchCriteriaId": "7478F581-8A89-49D7-B9F9-E0E90BEEAEE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C7FCCC1-B151-465A-8327-26DB5DC074F0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A336BD3-4AB0-4E9E-8AD5-E6413A5A53FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Juniper EX4600, QFX3500, QFX3600, and QFX5100 switches with Junos 13.2X51-D15 through 13.2X51-D25, 13.2X51 before 13.2X51-D30, and 14.1X53 before 14.1X53-D10 allows remote attackers to cause a denial of service (CPU consumption) via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Los switches Juniper EX4600, QFX3500, QFX3600 y QFX5100 con Junos 13.2X51-D15 hasta 13.2X51-D25, 13.2X51 anterior a 13.2X51-D30 y 14.1X53 anterior a 14.1X53-D10, permiten a atacantes remotos provocar una denegaci\u00f3n de servicio (consumo de CPU) a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2015-5357",
  "lastModified": "2024-11-21T02:32:51.903",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-07-16T14:59:07.667",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10684"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id/1032847"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10684"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1032847"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-01-15 21:29
Modified
2024-11-21 04:16
Summary
On EX2300, EX3400, EX4600, QFX3K and QFX5K series, firewall filter configuration cannot perform packet matching on any IPv6 extension headers. This issue may allow IPv6 packets that should have been blocked to be forwarded. IPv4 packet filtering is unaffected by this vulnerability. Affected releases are Juniper Networks Junos OS on EX and QFX series;: 14.1X53 versions prior to 14.1X53-D47; 15.1 versions prior to 15.1R7; 15.1X53 versions prior to 15.1X53-D234 on QFX5200/QFX5110 series; 15.1X53 versions prior to 15.1X53-D591 on EX2300/EX3400 series; 16.1 versions prior to 16.1R7; 17.1 versions prior to 17.1R2-S10, 17.1R3; 17.2 versions prior to 17.2R3; 17.3 versions prior to 17.3R3; 17.4 versions prior to 17.4R2; 18.1 versions prior to 18.1R2.
Impacted products
Vendor Product Version
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper ex2300 -
juniper ex2300-c -
juniper ex3400 -
juniper ex4600 -
juniper ex4650 -
juniper qfx3500 -
juniper qfx3600 -
juniper qfx5100 -
juniper qfx5110 -
juniper qfx5120 -
juniper qfx5200 -
juniper qfx5210 -
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper ex2300 -
juniper ex2300-c -
juniper ex3400 -
juniper ex4600 -
juniper ex4650 -
juniper qfx3500 -
juniper qfx3600 -
juniper qfx5100 -
juniper qfx5110 -
juniper qfx5120 -
juniper qfx5200 -
juniper qfx5210 -
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper qfx5110 -
juniper qfx5200 -
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper ex2300 -
juniper ex3400 -
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper ex2300 -
juniper ex2300-c -
juniper ex3400 -
juniper ex4600 -
juniper ex4650 -
juniper qfx3500 -
juniper qfx3600 -
juniper qfx5100 -
juniper qfx5110 -
juniper qfx5120 -
juniper qfx5200 -
juniper qfx5210 -
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper ex2300 -
juniper ex2300-c -
juniper ex3400 -
juniper ex4600 -
juniper ex4650 -
juniper qfx3500 -
juniper qfx3600 -
juniper qfx5100 -
juniper qfx5110 -
juniper qfx5120 -
juniper qfx5200 -
juniper qfx5210 -
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper ex2300 -
juniper ex2300-c -
juniper ex3400 -
juniper ex4600 -
juniper ex4650 -
juniper qfx3500 -
juniper qfx3600 -
juniper qfx5100 -
juniper qfx5110 -
juniper qfx5120 -
juniper qfx5200 -
juniper qfx5210 -
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper ex2300 -
juniper ex2300-c -
juniper ex3400 -
juniper ex4600 -
juniper ex4650 -
juniper gfx3600 -
juniper qfx3500 -
juniper qfx5100 -
juniper qfx5110 -
juniper qfx5120 -
juniper qfx5200 -
juniper qfx5210 -
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper ex2300 -
juniper ex2300-c -
juniper ex3400 -
juniper ex4600 -
juniper ex4650 -
juniper qfx3500 -
juniper qfx3600 -
juniper qfx5100 -
juniper qfx5110 -
juniper qfx5120 -
juniper qfx5200 -
juniper qfx5210 -
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper ex2300 -
juniper ex2300-c -
juniper ex3400 -
juniper ex4600 -
juniper ex4650 -
juniper qfx3500 -
juniper qfx3600 -
juniper qfx5100 -
juniper qfx5110 -
juniper qfx5120 -
juniper qfx5200 -
juniper qfx5210 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C7FCCC1-B151-465A-8327-26DB5DC074F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "09771B8F-8B2A-4E8B-B4D3-80677697FCF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*",
              "matchCriteriaId": "55E2F909-E1CC-45AA-ABA9-58178B751808",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*",
              "matchCriteriaId": "E1AA12C5-4520-4F79-80BE-66112F7AFC2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*",
              "matchCriteriaId": "807C8110-5CC2-45F0-B094-BBF9C0B63BDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*",
              "matchCriteriaId": "547E5737-D385-49B9-A69F-A3B185A34116",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*",
              "matchCriteriaId": "2ED257ED-A56B-48A6-8568-65F36FFFC753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "74500FC7-EE82-4AA8-9A5F-15DE4835E337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*",
              "matchCriteriaId": "AAE14AE1-6756-4831-A8D5-A6D07DB24AF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "A545D686-25FD-47CD-838A-CF69FB707253",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d42:*:*:*:*:*:*",
              "matchCriteriaId": "39427B97-EB80-46BE-A5D0-90CCEC1DD207",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d43:*:*:*:*:*:*",
              "matchCriteriaId": "131CBAB6-8222-4CDC-AEC8-8AD1AD507C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d44:*:*:*:*:*:*",
              "matchCriteriaId": "81BEA7EA-FF95-425B-9245-21927E1F30C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "EB013C0D-893D-4A71-AF86-B63DB4464784",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d46:*:*:*:*:*:*",
              "matchCriteriaId": "9A3CB6CF-A22B-43F8-8E92-6268BBF7E644",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A336BD3-4AB0-4E9E-8AD5-E6413A5A53FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F4D44B0-E6CE-4380-8712-AC832DBCB424",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD0952C4-FFCC-4A78-ADFC-289BD6E269DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*",
              "matchCriteriaId": "08FC0245-A4FF-42C0-A236-8569301E351A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*",
              "matchCriteriaId": "120EA9E3-788B-4CFD-A74F-17111FFD0131",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A336BD3-4AB0-4E9E-8AD5-E6413A5A53FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F4D44B0-E6CE-4380-8712-AC832DBCB424",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*",
              "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*",
              "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*",
              "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*",
              "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*",
              "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*",
              "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*",
              "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*",
              "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*",
              "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*",
              "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*",
              "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*",
              "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d234:*:*:*:*:*:*",
              "matchCriteriaId": "E9196882-FE7B-489A-81AC-55355864DA93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*",
              "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*",
              "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*",
              "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*",
              "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*",
              "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*",
              "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*",
              "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*",
              "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*",
              "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*",
              "matchCriteriaId": "92E31AF0-83EB-4570-A6DE-4308BE0D3A43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d590:*:*:*:*:*:*",
              "matchCriteriaId": "F06DA47B-1BAB-477F-BB99-09D6A9DC0CE0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AC40ABB-E364-46C9-A904-C0ED02806250",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "BBE35BDC-7739-4854-8BB8-E8600603DE9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "2DC47132-9EEA-4518-8F86-5CD231FBFB61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "CD5A30CE-9498-4007-8E66-FD0CC6CF1836",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s10:*:*:*:*:*:*",
              "matchCriteriaId": "07CD1E7C-24EA-46B7-964C-C78FF64AFAE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "6D3E38C1-808C-4BD3-993D-F30855F5390F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r5:*:*:*:*:*:*",
              "matchCriteriaId": "72194CB7-FFDC-4897-9D6E-EA3459DDDEB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6:*:*:*:*:*:*",
              "matchCriteriaId": "92F35C19-5AD2-4F98-8313-2E880714DF3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s6:*:*:*:*:*:*",
              "matchCriteriaId": "90B94472-0E32-48AD-A690-AABB2C53CA58",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A336BD3-4AB0-4E9E-8AD5-E6413A5A53FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F4D44B0-E6CE-4380-8712-AC832DBCB424",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "CC9B5CDE-3A50-4CD3-962A-FA0989939F37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "7572C187-4D58-4E0D-A605-B2B13EFF5C6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "3DE6E051-2F2F-4862-9001-5DA83C4BCF75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "E34A149E-C2ED-4D86-A105-0A2775654AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4E0D42C4-9B4D-44F9-BC84-E7994404598B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "DE2C20D8-3C73-4B87-BA41-DBFBCA5FBA58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "54D887B4-D2F4-4537-8298-B98D01396F12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "1C1B5AE6-A323-4744-BCA1-25E46D2D27BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "0AB39E2F-0D67-4FA6-84B8-36684E971002",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "A32C3702-48DE-47CF-B0D1-3A629676AD03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "B9695B3E-FCDA-4DF0-B714-8B4F87AA647D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s8:*:*:*:*:*:*",
              "matchCriteriaId": "36214C23-82C8-4A3E-9FF8-04F85FF8B2B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s9:*:*:*:*:*:*",
              "matchCriteriaId": "F3778643-1684-4549-A764-A1909C14B4B3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A336BD3-4AB0-4E9E-8AD5-E6413A5A53FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F4D44B0-E6CE-4380-8712-AC832DBCB424",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "64EB45C0-E3BD-4C0D-9E97-1DB726D66401",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "E889BF9C-BDDF-4A6A-97BB-00A097EF6D91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "9689695F-53EB-4B35-9072-750E7282B011",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "7D45F2C3-20FF-4A91-A440-E109B3CCE7C9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A336BD3-4AB0-4E9E-8AD5-E6413A5A53FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F4D44B0-E6CE-4380-8712-AC832DBCB424",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "A283D32F-1CAF-4A5A-83E1-585F2801771F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "38A40E03-F915-4888-87B0-5950F75F097D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "C52E355B-DA7D-4FDE-B2D7-A3C3C9C99918",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "267A3603-BC18-442E-803A-4CAEB6493433",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "69FC46D4-39E2-4E2F-A1D3-1001769A7115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "32F83E8B-A816-4F26-95F8-F0DA7F3DF426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "BCA2976C-C84B-40D9-A806-588629BFFB13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "A2C7B980-033E-40AC-98C9-B252733B0F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "BA8D32E4-1892-46DC-9782-5466A14E18D9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:gfx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A1587D9-B2C4-48E6-889E-D4AFB7154E47",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A336BD3-4AB0-4E9E-8AD5-E6413A5A53FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "A00CA6FB-8F28-4171-B510-8DBA351E80C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "605F1AD7-5B09-44F0-9017-15AB3EEE559C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "DF3F9F86-166F-45E4-92B7-3DD3B06199F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "4E4EB6B0-8DB2-4199-96E4-30195D49F756",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "204FC7B5-9CF2-4AC2-9B8D-DA48CAEA6496",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "9D8A8E33-473A-4A40-A7B7-47086BB9012A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "F0F65DCA-34B9-4CE8-91C9-426AAAEB4097",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A336BD3-4AB0-4E9E-8AD5-E6413A5A53FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F4D44B0-E6CE-4380-8712-AC832DBCB424",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "0DFDD907-5305-4602-8A9C-685AA112C342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r:*:*:*:*:*:*",
              "matchCriteriaId": "2D24FDED-D8BE-4C7E-8F0E-91901FC66A84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "B0A756E2-C320-405A-B24F-7C5022649E5A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A336BD3-4AB0-4E9E-8AD5-E6413A5A53FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F4D44B0-E6CE-4380-8712-AC832DBCB424",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "On EX2300, EX3400, EX4600, QFX3K and QFX5K series, firewall filter configuration cannot perform packet matching on any IPv6 extension headers. This issue may allow IPv6 packets that should have been blocked to be forwarded. IPv4 packet filtering is unaffected by this vulnerability. Affected releases are Juniper Networks Junos OS on EX and QFX series;: 14.1X53 versions prior to 14.1X53-D47; 15.1 versions prior to 15.1R7; 15.1X53 versions prior to 15.1X53-D234 on QFX5200/QFX5110 series; 15.1X53 versions prior to 15.1X53-D591 on EX2300/EX3400 series; 16.1 versions prior to 16.1R7; 17.1 versions prior to 17.1R2-S10, 17.1R3; 17.2 versions prior to 17.2R3; 17.3 versions prior to 17.3R3; 17.4 versions prior to 17.4R2; 18.1 versions prior to 18.1R2."
    },
    {
      "lang": "es",
      "value": "En las series EX2300, EX3400, EX4600, QFX3K y QFX5K, la configuraci\u00f3n del filtro del firewall no puede realizar la concordancia de paquetes en ninguna cabecera de extensi\u00f3n IPv6. Este problema podr\u00eda permitir que se reenv\u00eden paquetes IPv6 que deber\u00edan estar bloqueados. El filtrado de paquetes IPv4 no se ha visto afectado por esta vulnerabilidad. Las versiones afectadas son Juniper Networks Junos OS en las series EX y QFX: 14.1X53 en versiones anteriores a la 14.1X53-D47; 15.1 en versiones anteriores a la 15.1R7; 15.1X53 en versiones anteriores a la 15.1X53-D234 en la serie QFX5200/QFX5110; 15.1X53 en versiones anteriores a la 15.1X53-D591 en la serie EX2300/EX3400; 16.1 en versiones anteriores a la 16.1R7; 17.1 en versiones anteriores a la 17.1R2-S10, 17.1R3; 17.2 en versiones anteriores a la 17.2R3; 17.3 en versiones anteriores a la 17.3R3; 17.4 en versiones anteriores a la 17.4R2 y 18.1 en versiones anteriores a la 18.1R2."
    }
  ],
  "id": "CVE-2019-0005",
  "lastModified": "2024-11-21T04:16:01.723",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-01-15T21:29:00.963",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/106665"
    },
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10905"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/106665"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10905"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-770"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-07-11 18:29
Modified
2024-11-21 03:37
Summary
A Denial of Service vulnerability exists in the Juniper Networks Junos OS JDHCPD daemon which allows an attacker to core the JDHCPD daemon by sending a crafted IPv6 packet to the system. This issue is limited to systems which receives IPv6 DHCP packets on a system configured for DHCP processing using the JDHCPD daemon. This issue does not affect IPv4 DHCP packet processing. Affected releases are Juniper Networks Junos OS: 12.3 versions prior to 12.3R12-S10 on EX Series; 12.3X48 versions prior to 12.3X48-D70 on SRX Series; 14.1X53 versions prior to 14.1X53-D47 on EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 14.1X53 versions prior to 14.1X53-D130 on QFabric; 15.1 versions prior to 15.1R4-S9, 15.1R6-S6, 15.1R7; 15.1X49 versions prior to 15.1X49-D140 on SRX Series; 15.1X53 versions prior to 15.1X53-D67 on QFX10000 Series; 15.1X53 versions prior to 15.1X53-D233 on QFX5110, QFX5200; 15.1X53 versions prior to 15.1X53-D471 on NFX 150, NFX 250; 16.1 versions prior to 16.1R3-S9, 16.1R4-S8, 16.1R5-S4, 16.1R6-S3, 16.1R7; 16.2 versions prior to 16.2R2-S5, 16.2R3; 17.1 versions prior to 17.1R1-S7, 17.1R2-S7, 17.1R3; 17.2 versions prior to 17.2R1-S6, 17.2R2-S4, 17.2R3; 17.3 versions prior to 17.3R1-S4, 17.3R2-S2, 17.3R3; 17.4 versions prior to 17.4R1-S3, 17.4R2.
Impacted products
Vendor Product Version
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper ex2200 -
juniper ex2200-c -
juniper ex2200-vc -
juniper ex3200 -
juniper ex3300 -
juniper ex3300-vc -
juniper ex4200 -
juniper ex4200-vc -
juniper ex4500 -
juniper ex4500-vc -
juniper ex4550 -
juniper ex4550-vc -
juniper ex6200 -
juniper ex8200 -
juniper ex8200-vc -
juniper ex9200 -
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper srx100 -
juniper srx110 -
juniper srx1400 -
juniper srx210 -
juniper srx220 -
juniper srx240 -
juniper srx3400 -
juniper srx3600 -
juniper srx5400 -
juniper srx550 -
juniper srx5600 -
juniper srx5800 -
juniper srx650 -
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper ex2200\/vc -
juniper ex3200 -
juniper ex3300\/vc -
juniper ex4200 -
juniper ex4300 -
juniper ex4550\/vc -
juniper ex4600 -
juniper ex6200 -
juniper ex8200\/vc_\(xre\) -
juniper qfx3500 -
juniper qfx3600 -
juniper qfx5100 -
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper qfx3000-g -
juniper qfx3000-m -
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper srx1500 -
juniper srx300 -
juniper srx320 -
juniper srx340 -
juniper srx345 -
juniper srx4100 -
juniper srx4200 -
juniper srx5400 -
juniper srx550_hm -
juniper srx5600 -
juniper srx5800 -
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper qfx10002 -
juniper qfx10008 -
juniper qfx10016 -
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper qfx5110 -
juniper qfx5200 -
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper nfx150 -
juniper nfx250 -
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E014A0D-0054-4EBA-BA1F-035B74BD822F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "371A7DF8-3F4B-439D-8990-D1BC6F0C25C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r10:*:*:*:*:*:*",
              "matchCriteriaId": "661B4C1E-DB85-4EB0-B26F-F6496CEF0AA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r11:*:*:*:*:*:*",
              "matchCriteriaId": "F0DD051A-E486-4A9D-A978-A5A980AAF237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12:*:*:*:*:*:*",
              "matchCriteriaId": "D4ED9ACC-B6BA-4128-8934-759BB9EC904F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3BCFD-2B0F-4994-9FE4-9D37FA85F1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "C6F309FD-0A5A-4C86-B227-B2B511A5CEB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r4:*:*:*:*:*:*",
              "matchCriteriaId": "960059B5-0701-4B75-AB51-0A430247D9F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r5:*:*:*:*:*:*",
              "matchCriteriaId": "1D1DCA52-DA81-495B-B516-5571F01E3B0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r6:*:*:*:*:*:*",
              "matchCriteriaId": "05E187F6-BACD-4DD5-B393-B2FE4349053A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r7:*:*:*:*:*:*",
              "matchCriteriaId": "3C240840-A6BC-4E3D-A60D-22F08E67E2B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r8:*:*:*:*:*:*",
              "matchCriteriaId": "CC90563F-6BCB-4D77-8FD4-584E3A6C7741",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r9:*:*:*:*:*:*",
              "matchCriteriaId": "5AD03BA7-D9EC-420F-97C4-383F79D6873F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE3D4F71-8476-4F0D-A976-A308D6483D6D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2200-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7BD5636-93D5-4C06-964F-00055DF6B2B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2200-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D066A90D-F7F2-4EA5-8F0C-D0E189DDB05D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C7A20FC-A19F-4881-A0E8-C440E9FE60D0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC326549-217D-4194-8310-AB398D6FF3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3300-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D32B9B26-8BF0-4C56-A9BF-D9BBAEA50506",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53269C69-3D1E-4F05-8EF6-81743D7A699E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4200-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0F54ADF-7C13-4AA6-B61E-627D4DBB1CF3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDEE8AE4-B393-442C-AD68-4AC43E76A8F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4500-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D842407-7A13-47C7-BBC9-FB0E978221CB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E98077-92AF-4E3E-96F0-2E6F9D6343D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B84C72A-C314-46FB-8DD8-1DF29C6C4B0D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex6200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6CC1C89-B37F-4C5F-9F79-12997C79711D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AFE829C-325D-4E66-A6A2-A81BE8BCAB72",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8200-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B74B12A6-1CE2-4293-ABA5-E3F23E15485C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:*:*:*:*:*:*:*",
              "matchCriteriaId": "7192552C-7D4A-4D95-BA79-CDF465E27D37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*",
              "matchCriteriaId": "4B7066A4-CD05-4E1A-89E8-71B4CB92CFF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*",
              "matchCriteriaId": "A4AC2E1E-74FB-4DA3-8292-B2079F83FF54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d20:*:*:*:*:*:*",
              "matchCriteriaId": "5FF83BD0-3B28-481E-8C8F-09ECDA493DA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:*",
              "matchCriteriaId": "6E296274-AFC1-4F56-A4B3-827C2E0BC9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d30:*:*:*:*:*:*",
              "matchCriteriaId": "3C82799B-BD25-4359-9E3D-4D7CA7367525",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d35:*:*:*:*:*:*",
              "matchCriteriaId": "094485FF-960C-4533-A2AF-6C4D420D260D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d40:*:*:*:*:*:*",
              "matchCriteriaId": "F8BE3661-1DE5-4F57-9384-68C1B34F6812",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d45:*:*:*:*:*:*",
              "matchCriteriaId": "B45E8A14-E7F4-41EB-9BFA-7A19E35D11FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d50:*:*:*:*:*:*",
              "matchCriteriaId": "C6C694C6-C58C-4513-91E8-6CC22A2386E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d55:*:*:*:*:*:*",
              "matchCriteriaId": "6B65EF51-ED97-4973-94C4-8F66C553F190",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d60:*:*:*:*:*:*",
              "matchCriteriaId": "9EE7C08A-2A4B-4A84-AD95-A890913E2EE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d65:*:*:*:*:*:*",
              "matchCriteriaId": "44C61900-680C-4C74-8B96-ACC93FE9465E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C7FCCC1-B151-465A-8327-26DB5DC074F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "09771B8F-8B2A-4E8B-B4D3-80677697FCF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*",
              "matchCriteriaId": "55E2F909-E1CC-45AA-ABA9-58178B751808",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*",
              "matchCriteriaId": "E1AA12C5-4520-4F79-80BE-66112F7AFC2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d20:*:*:*:*:*:*",
              "matchCriteriaId": "75ECF775-461C-4076-A5C2-1F8B7B2F4732",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*",
              "matchCriteriaId": "807C8110-5CC2-45F0-B094-BBF9C0B63BDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*",
              "matchCriteriaId": "547E5737-D385-49B9-A69F-A3B185A34116",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*",
              "matchCriteriaId": "2ED257ED-A56B-48A6-8568-65F36FFFC753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "74500FC7-EE82-4AA8-9A5F-15DE4835E337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*",
              "matchCriteriaId": "AAE14AE1-6756-4831-A8D5-A6D07DB24AF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "A545D686-25FD-47CD-838A-CF69FB707253",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d42:*:*:*:*:*:*",
              "matchCriteriaId": "39427B97-EB80-46BE-A5D0-90CCEC1DD207",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d43:*:*:*:*:*:*",
              "matchCriteriaId": "131CBAB6-8222-4CDC-AEC8-8AD1AD507C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d44:*:*:*:*:*:*",
              "matchCriteriaId": "81BEA7EA-FF95-425B-9245-21927E1F30C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "EB013C0D-893D-4A71-AF86-B63DB4464784",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d46:*:*:*:*:*:*",
              "matchCriteriaId": "9A3CB6CF-A22B-43F8-8E92-6268BBF7E644",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2200\\/vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9C0C870-D698-4580-B0AF-77BACD44002F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C7A20FC-A19F-4881-A0E8-C440E9FE60D0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3300\\/vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C414E95-3BAC-4E5C-A0DA-DEE064274337",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53269C69-3D1E-4F05-8EF6-81743D7A699E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550\\/vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3612D798-7A5F-4068-A5A2-92173893450E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex6200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6CC1C89-B37F-4C5F-9F79-12997C79711D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8200\\/vc_\\(xre\\):-:*:*:*:*:*:*:*",
              "matchCriteriaId": "23C660EB-4994-4E2C-8D54-01C716550B2D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A336BD3-4AB0-4E9E-8AD5-E6413A5A53FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F4D44B0-E6CE-4380-8712-AC832DBCB424",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C7FCCC1-B151-465A-8327-26DB5DC074F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "09771B8F-8B2A-4E8B-B4D3-80677697FCF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d121:*:*:*:*:*:*",
              "matchCriteriaId": "1E87AF59-23AC-4CE2-98AE-41849D643A85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*",
              "matchCriteriaId": "55E2F909-E1CC-45AA-ABA9-58178B751808",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*",
              "matchCriteriaId": "E1AA12C5-4520-4F79-80BE-66112F7AFC2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d20:*:*:*:*:*:*",
              "matchCriteriaId": "75ECF775-461C-4076-A5C2-1F8B7B2F4732",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*",
              "matchCriteriaId": "807C8110-5CC2-45F0-B094-BBF9C0B63BDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*",
              "matchCriteriaId": "547E5737-D385-49B9-A69F-A3B185A34116",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*",
              "matchCriteriaId": "2ED257ED-A56B-48A6-8568-65F36FFFC753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "74500FC7-EE82-4AA8-9A5F-15DE4835E337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*",
              "matchCriteriaId": "AAE14AE1-6756-4831-A8D5-A6D07DB24AF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "A545D686-25FD-47CD-838A-CF69FB707253",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d42:*:*:*:*:*:*",
              "matchCriteriaId": "39427B97-EB80-46BE-A5D0-90CCEC1DD207",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d43:*:*:*:*:*:*",
              "matchCriteriaId": "131CBAB6-8222-4CDC-AEC8-8AD1AD507C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d44:*:*:*:*:*:*",
              "matchCriteriaId": "81BEA7EA-FF95-425B-9245-21927E1F30C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "EB013C0D-893D-4A71-AF86-B63DB4464784",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d46:*:*:*:*:*:*",
              "matchCriteriaId": "9A3CB6CF-A22B-43F8-8E92-6268BBF7E644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d47:*:*:*:*:*:*",
              "matchCriteriaId": "E77B6650-6316-41D1-9EA3-4429DD972628",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:qfx3000-g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79C98F71-042D-412D-8064-FF8E27CAB9D2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3000-m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3110C458-EFBA-4221-9417-015B7D5874C3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD0952C4-FFCC-4A78-ADFC-289BD6E269DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*",
              "matchCriteriaId": "1C56E6C3-BBB6-4853-91D9-99C7676D0CD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*",
              "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*",
              "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*",
              "matchCriteriaId": "2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*",
              "matchCriteriaId": "C8257676-7AA7-4B39-A8F8-685843D0685B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7:*:*:*:*:*:*",
              "matchCriteriaId": "31001EA8-2C65-4D3D-AEC7-F298692E8752",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:*:*:*:*:*:*:*",
              "matchCriteriaId": "20DABA6A-FA7A-4289-8C6A-2B93689A5440",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*",
              "matchCriteriaId": "D90D8985-34EF-44CC-A9A7-CB0FD22676F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*",
              "matchCriteriaId": "856A5668-FA4F-44E9-A3F0-BE4979F631E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*",
              "matchCriteriaId": "F3B2DA4D-5E5D-4E09-BE4D-5B3371703D8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*",
              "matchCriteriaId": "FA2459ED-DFA5-4701-AF92-C2928C3BD64D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:*",
              "matchCriteriaId": "8830C4BC-2B3D-4CCF-A37E-79C2D46159BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*",
              "matchCriteriaId": "18468579-0195-4DDE-BAA5-4BE4068F3A69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*",
              "matchCriteriaId": "0E5FAA97-171F-4DB9-B78E-6E1A5F34336A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*",
              "matchCriteriaId": "870244F3-1C05-4F10-A205-5189BB860F46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*",
              "matchCriteriaId": "235EE40B-AA15-4F39-8087-A051F4F70995",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*",
              "matchCriteriaId": "17330544-3AFC-463E-A146-2840A8AE17D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*",
              "matchCriteriaId": "8ABA301F-7866-42A5-8391-E07BEAFF06FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*",
              "matchCriteriaId": "1901864B-688B-4352-A587-4B96B4E49FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*",
              "matchCriteriaId": "78F53FBF-C6D8-4AE5-87EC-9D9F88DCEFB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*",
              "matchCriteriaId": "1B6670FB-9F5A-469B-97F2-074C28572065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*",
              "matchCriteriaId": "71198992-83AA-4E28-BA7D-A3C1897B5E2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*",
              "matchCriteriaId": "4323D874-C317-4D76-8E2D-C82376D84CBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*",
              "matchCriteriaId": "F56067DA-EBA9-481A-B60B-52148584EFBD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06685D0E-A075-49A5-9EF4-34F0F795C8C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*",
              "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*",
              "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*",
              "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*",
              "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*",
              "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*",
              "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*",
              "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*",
              "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*",
              "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d56:*:*:*:*:*:*",
              "matchCriteriaId": "3978B35D-5745-47BC-A56F-A0678AB0F3E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*",
              "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*",
              "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*",
              "matchCriteriaId": "92E31AF0-83EB-4570-A6DE-4308BE0D3A43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*",
              "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*",
              "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*",
              "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*",
              "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*",
              "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*",
              "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*",
              "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*",
              "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*",
              "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*",
              "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*",
              "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*",
              "matchCriteriaId": "7F22C4C2-20E0-428F-A9BF-37E8BD63A9E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*",
              "matchCriteriaId": "71334963-7BF1-49DB-84E6-D6F2A927458B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*",
              "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*",
              "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*",
              "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*",
              "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*",
              "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*",
              "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*",
              "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d56:*:*:*:*:*:*",
              "matchCriteriaId": "3978B35D-5745-47BC-A56F-A0678AB0F3E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*",
              "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*",
              "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*",
              "matchCriteriaId": "92E31AF0-83EB-4570-A6DE-4308BE0D3A43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*",
              "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*",
              "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*",
              "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*",
              "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*",
              "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*",
              "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*",
              "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d67:*:*:*:*:*:*",
              "matchCriteriaId": "60D515B2-9747-465B-8854-887C6FDA8743",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*",
              "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*",
              "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*",
              "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*",
              "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*",
              "matchCriteriaId": "7F22C4C2-20E0-428F-A9BF-37E8BD63A9E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*",
              "matchCriteriaId": "71334963-7BF1-49DB-84E6-D6F2A927458B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*",
              "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*",
              "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*",
              "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*",
              "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*",
              "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*",
              "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*",
              "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d56:*:*:*:*:*:*",
              "matchCriteriaId": "3978B35D-5745-47BC-A56F-A0678AB0F3E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*",
              "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*",
              "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*",
              "matchCriteriaId": "92E31AF0-83EB-4570-A6DE-4308BE0D3A43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*",
              "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*",
              "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*",
              "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*",
              "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*",
              "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*",
              "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*",
              "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d67:*:*:*:*:*:*",
              "matchCriteriaId": "60D515B2-9747-465B-8854-887C6FDA8743",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AC40ABB-E364-46C9-A904-C0ED02806250",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "BBE35BDC-7739-4854-8BB8-E8600603DE9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "2DC47132-9EEA-4518-8F86-5CD231FBFB61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "CD5A30CE-9498-4007-8E66-FD0CC6CF1836",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s8:*:*:*:*:*:*",
              "matchCriteriaId": "22B700C1-C690-4C7D-A5AE-45BBB550D52F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r5-s4:*:*:*:*:*:*",
              "matchCriteriaId": "C88635DB-09B1-4DA1-8FC3-2F7A7E42819C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s3:*:*:*:*:*:*",
              "matchCriteriaId": "3BE0AD25-767F-4719-9BE4-C8BDF78A6C4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7:*:*:*:*:*:*",
              "matchCriteriaId": "6B4A4960-0241-4BF4-8857-8B7BE33466B6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D571B57-4F4C-4232-9D3B-B2F7AAAB220B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "3661BC68-6F32-447F-8D20-FD73FBBED9C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "5B6097D4-3856-4696-9A26-5B6C0FD9AD6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "11BD757A-99BC-44E8-A95B-2CDDA638E469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "50B47EC5-0276-4799-B536-12B33B5F003B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "7572C187-4D58-4E0D-A605-B2B13EFF5C6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "B9695B3E-FCDA-4DF0-B714-8B4F87AA647D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "FA99E0A9-8C98-49A8-A248-A53E3B723A90",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "64EB45C0-E3BD-4C0D-9E97-1DB726D66401",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "E889BF9C-BDDF-4A6A-97BB-00A097EF6D91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "95473197-2553-4252-B5E5-CAF904C2EA6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "11E055AC-5626-4EBB-8611-17BB1E8AEF15",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F69A0E5-B61B-405D-B501-9CB306651CEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "38A40E03-F915-4888-87B0-5950F75F097D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "25C7C3D0-A203-4979-8375-A610ADD48E9E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "974B6128-ABD2-4D9C-87A1-5F1740DDCB95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E0CE79A-157D-47DE-BE65-936BC12470EB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Denial of Service vulnerability exists in the Juniper Networks Junos OS JDHCPD daemon which allows an attacker to core the JDHCPD daemon by sending a crafted IPv6 packet to the system. This issue is limited to systems which receives IPv6 DHCP packets on a system configured for DHCP processing using the JDHCPD daemon. This issue does not affect IPv4 DHCP packet processing. Affected releases are Juniper Networks Junos OS: 12.3 versions prior to 12.3R12-S10 on EX Series; 12.3X48 versions prior to 12.3X48-D70 on SRX Series; 14.1X53 versions prior to 14.1X53-D47 on EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 14.1X53 versions prior to 14.1X53-D130 on QFabric; 15.1 versions prior to 15.1R4-S9, 15.1R6-S6, 15.1R7; 15.1X49 versions prior to 15.1X49-D140 on SRX Series; 15.1X53 versions prior to 15.1X53-D67 on QFX10000 Series; 15.1X53 versions prior to 15.1X53-D233 on QFX5110, QFX5200; 15.1X53 versions prior to 15.1X53-D471 on NFX 150, NFX 250; 16.1 versions prior to 16.1R3-S9, 16.1R4-S8, 16.1R5-S4, 16.1R6-S3, 16.1R7; 16.2 versions prior to 16.2R2-S5, 16.2R3; 17.1 versions prior to 17.1R1-S7, 17.1R2-S7, 17.1R3; 17.2 versions prior to 17.2R1-S6, 17.2R2-S4, 17.2R3; 17.3 versions prior to 17.3R1-S4, 17.3R2-S2, 17.3R3; 17.4 versions prior to 17.4R1-S3, 17.4R2."
    },
    {
      "lang": "es",
      "value": "Existe una vulnerabilidad de denegaci\u00f3n de servicio (DoS) en el demonio JDHCPD en Junos OS, de Juniper Networks, que permite que un atacante elimine el n\u00facleo del demonio JDHCPD mediante el env\u00edo de un paquete IPv6 manipulado al sistema. Este problema est\u00e1 limitado a los sistemas que reciben paquetes IPv6 DHCP en un sistema configurado para el procesamiento DHCP mediante el demonio JDHCPD. Este problema no afecta al procesamiento de paquetes IPv4 DHCP. Las versiones afectadas son Juniper Networks Junos OS: 12.3 en versiones anteriores a la 12.3R12-S10 en EX Series; 12.3X48 en versiones anteriores a la 12.3X48-D70 en SRX Series; 14.1X53 en versiones anteriores a la 14.1X53-D47 en EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 14.1X53 en versiones anteriores a la 14.1X53-D130 en QFabric; 15.1 en versiones anteriores a la 15.1R4-S9, 15.1R6-S6, 15.1R7; 15.1X49 en versiones anteriores a la 15.1X49-D140 en SRX Series; 15.1X53 en versiones anteriores a la 15.1X53-D67 en QFX10000 Series; 15.1X53 en versiones anteriores a la 15.1X53-D233 en QFX5110, QFX5200; 15.1X53 en versiones anteriores a la 15.1X53-D471 en NFX 150, NFX 250; 16.1 en versiones anteriores a la 16.1R3-S9, 16.1R4-S8, 16.1R5-S4, 16.1R6-S3, 16.1R7; 16.2 en versiones anteriores a la 16.2R2-S5, 16.2R3; 17.1 en versiones anteriores a la 17.1R1-S7, 17.1R2-S7, 17.1R3; 17.2 en versiones anteriores a la 17.2R1-S6, 17.2R2-S4, 17.2R3; 17.3 en versiones anteriores a la 17.3R1-S4, 17.3R2-S2, 17.3R3; 17.4 en versiones anteriores a la 17.4R1-S3 y 17.4R2."
    }
  ],
  "id": "CVE-2018-0034",
  "lastModified": "2024-11-21T03:37:24.100",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-07-11T18:29:00.607",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1041338"
    },
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://apps.juniper.net/feature-explorer/search.html#q=dhcp"
    },
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10868"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1041338"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://apps.juniper.net/feature-explorer/search.html#q=dhcp"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10868"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-01-10 22:29
Modified
2024-11-21 03:37
Summary
QFX and EX Series switches configured to drop traffic when the MAC move limit is exceeded will forward traffic instead of dropping traffic. This can lead to denials of services or other unintended conditions. Affected releases are Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D40; 15.1X53 versions prior to 15.1X53-D55; 15.1 versions prior to 15.1R7.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C7FCCC1-B151-465A-8327-26DB5DC074F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "09771B8F-8B2A-4E8B-B4D3-80677697FCF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*",
              "matchCriteriaId": "55E2F909-E1CC-45AA-ABA9-58178B751808",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*",
              "matchCriteriaId": "E1AA12C5-4520-4F79-80BE-66112F7AFC2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*",
              "matchCriteriaId": "807C8110-5CC2-45F0-B094-BBF9C0B63BDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*",
              "matchCriteriaId": "547E5737-D385-49B9-A69F-A3B185A34116",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*",
              "matchCriteriaId": "2ED257ED-A56B-48A6-8568-65F36FFFC753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "74500FC7-EE82-4AA8-9A5F-15DE4835E337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*",
              "matchCriteriaId": "AAE14AE1-6756-4831-A8D5-A6D07DB24AF2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex_rps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "42877394-A0A1-4136-A1D3-D287BFCC85E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE3D4F71-8476-4F0D-A976-A308D6483D6D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2200-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7BD5636-93D5-4C06-964F-00055DF6B2B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC326549-217D-4194-8310-AB398D6FF3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53269C69-3D1E-4F05-8EF6-81743D7A699E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E98077-92AF-4E3E-96F0-2E6F9D6343D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*",
              "matchCriteriaId": "08FC0245-A4FF-42C0-A236-8569301E351A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*",
              "matchCriteriaId": "120EA9E3-788B-4CFD-A74F-17111FFD0131",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex_rps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "42877394-A0A1-4136-A1D3-D287BFCC85E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE3D4F71-8476-4F0D-A976-A308D6483D6D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2200-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7BD5636-93D5-4C06-964F-00055DF6B2B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC326549-217D-4194-8310-AB398D6FF3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53269C69-3D1E-4F05-8EF6-81743D7A699E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E98077-92AF-4E3E-96F0-2E6F9D6343D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*",
              "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*",
              "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*",
              "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*",
              "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*",
              "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*",
              "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*",
              "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*",
              "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex_rps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "42877394-A0A1-4136-A1D3-D287BFCC85E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE3D4F71-8476-4F0D-A976-A308D6483D6D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2200-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7BD5636-93D5-4C06-964F-00055DF6B2B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC326549-217D-4194-8310-AB398D6FF3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53269C69-3D1E-4F05-8EF6-81743D7A699E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E98077-92AF-4E3E-96F0-2E6F9D6343D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "QFX and EX Series switches configured to drop traffic when the MAC move limit is exceeded will forward traffic instead of dropping traffic. This can lead to denials of services or other unintended conditions. Affected releases are Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D40; 15.1X53 versions prior to 15.1X53-D55; 15.1 versions prior to 15.1R7."
    },
    {
      "lang": "es",
      "value": "Los switches de las series QFX y EX configurados para volcar el tr\u00e1fico cuando se excede el l\u00edmite de movimiento de MAC redireccionan tr\u00e1fico en vez de volcarlo. Esto puede provocar denegaciones de servicio (DoS) u otras condiciones no esperadas. Las distribuciones afectadas son Juniper Networks Junos OS: 14.1X53 anteriores a 14.1X53-D40; 15.1X53 anteriores a 15.1X53-D55 y 15.1 anteriores a 15.1R7."
    }
  ],
  "id": "CVE-2018-0005",
  "lastModified": "2024-11-21T03:37:20.383",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 6.5,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.4,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 4.0,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-01-10T22:29:01.103",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1040182"
    },
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10833"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1040182"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10833"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-754"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-01-15 21:29
Modified
2024-11-21 04:16
Summary
When a specific BGP flowspec configuration is enabled and upon receipt of a specific matching BGP packet meeting a specific term in the flowspec configuration, a reachable assertion failure occurs, causing the routing protocol daemon (rpd) process to crash with a core file being generated. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D77 on SRX Series; 12.3 versions prior to 12.3R12-S10; 12.3X48 versions prior to 12.3X48-D70 on SRX Series; 14.1X53 versions prior to 14.1X53-D47 on EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 15.1 versions prior to 15.1R3; 15.1F versions prior to 15.1F3; 15.1X49 versions prior to 15.1X49-D140 on SRX Series; 15.1X53 versions prior to 15.1X53-D59 on EX2300/EX3400.
Impacted products
Vendor Product Version
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper srx100 -
juniper srx110 -
juniper srx1400 -
juniper srx1500 -
juniper srx210 -
juniper srx220 -
juniper srx240 -
juniper srx300 -
juniper srx320 -
juniper srx340 -
juniper srx3400 -
juniper srx345 -
juniper srx3600 -
juniper srx4100 -
juniper srx4200 -
juniper srx5400 -
juniper srx550 -
juniper srx5600 -
juniper srx5800 -
juniper srx650 -
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper srx100 -
juniper srx110 -
juniper srx1400 -
juniper srx1500 -
juniper srx210 -
juniper srx220 -
juniper srx240 -
juniper srx300 -
juniper srx320 -
juniper srx340 -
juniper srx3400 -
juniper srx345 -
juniper srx3600 -
juniper srx4100 -
juniper srx4200 -
juniper srx5400 -
juniper srx550 -
juniper srx5600 -
juniper srx5800 -
juniper srx650 -
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper ex2200\/vc -
juniper ex3200 -
juniper ex3300\/vc -
juniper ex4200 -
juniper ex4300 -
juniper ex4550\/vc -
juniper ex4600 -
juniper ex6200 -
juniper ex8200\/vc_\(xre\) -
juniper qfx3500 -
juniper qfx3600 -
juniper qfx5100 -
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper srx100 -
juniper srx110 -
juniper srx1400 -
juniper srx1500 -
juniper srx210 -
juniper srx220 -
juniper srx240 -
juniper srx300 -
juniper srx320 -
juniper srx340 -
juniper srx3400 -
juniper srx345 -
juniper srx3600 -
juniper srx4100 -
juniper srx4200 -
juniper srx5400 -
juniper srx550 -
juniper srx5600 -
juniper srx5800 -
juniper srx650 -
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper ex2300 -
juniper ex3400 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFB89F64-16BB-4A14-9084-B338668D7FF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d10:*:*:*:*:*:*",
              "matchCriteriaId": "A71742CF-50B1-44BB-AB7B-27E5DCC9CF70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d15:*:*:*:*:*:*",
              "matchCriteriaId": "4FD4237A-C257-4D8A-ABC4-9B2160530A4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d20:*:*:*:*:*:*",
              "matchCriteriaId": "5A449C87-C5C3-48FE-9E46-64ED5DD5F193",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d25:*:*:*:*:*:*",
              "matchCriteriaId": "F4B6215F-76BF-473F-B325-0975B0EB101E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d30:*:*:*:*:*:*",
              "matchCriteriaId": "A1C4A10C-49A3-4103-9E56-F881113BC5D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d35:*:*:*:*:*:*",
              "matchCriteriaId": "50E7FD07-A309-48EC-A520-C7F0FA35865C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d40:*:*:*:*:*:*",
              "matchCriteriaId": "F868948A-04D7-473B-971F-721302653633",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d45:*:*:*:*:*:*",
              "matchCriteriaId": "830A9EBA-88F1-4277-B98F-75AC52A60824",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d50:*:*:*:*:*:*",
              "matchCriteriaId": "BFA2ADAB-E486-4DBB-8B84-CC095D102278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d55:*:*:*:*:*:*",
              "matchCriteriaId": "9ACD0C03-ACD9-4D47-B3EE-1D8753FF5A83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d60:*:*:*:*:*:*",
              "matchCriteriaId": "0DD32D8A-7531-4691-B45D-9EACC69A23D6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E014A0D-0054-4EBA-BA1F-035B74BD822F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "371A7DF8-3F4B-439D-8990-D1BC6F0C25C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r11:*:*:*:*:*:*",
              "matchCriteriaId": "F0DD051A-E486-4A9D-A978-A5A980AAF237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12:*:*:*:*:*:*",
              "matchCriteriaId": "D4ED9ACC-B6BA-4128-8934-759BB9EC904F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3BCFD-2B0F-4994-9FE4-9D37FA85F1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "C6F309FD-0A5A-4C86-B227-B2B511A5CEB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r4:*:*:*:*:*:*",
              "matchCriteriaId": "960059B5-0701-4B75-AB51-0A430247D9F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r5:*:*:*:*:*:*",
              "matchCriteriaId": "1D1DCA52-DA81-495B-B516-5571F01E3B0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r6:*:*:*:*:*:*",
              "matchCriteriaId": "05E187F6-BACD-4DD5-B393-B2FE4349053A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r7:*:*:*:*:*:*",
              "matchCriteriaId": "3C240840-A6BC-4E3D-A60D-22F08E67E2B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r8:*:*:*:*:*:*",
              "matchCriteriaId": "CC90563F-6BCB-4D77-8FD4-584E3A6C7741",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r9:*:*:*:*:*:*",
              "matchCriteriaId": "5AD03BA7-D9EC-420F-97C4-383F79D6873F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*",
              "matchCriteriaId": "4B7066A4-CD05-4E1A-89E8-71B4CB92CFF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*",
              "matchCriteriaId": "A4AC2E1E-74FB-4DA3-8292-B2079F83FF54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d20:*:*:*:*:*:*",
              "matchCriteriaId": "5FF83BD0-3B28-481E-8C8F-09ECDA493DA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:*",
              "matchCriteriaId": "6E296274-AFC1-4F56-A4B3-827C2E0BC9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d30:*:*:*:*:*:*",
              "matchCriteriaId": "3C82799B-BD25-4359-9E3D-4D7CA7367525",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d35:*:*:*:*:*:*",
              "matchCriteriaId": "094485FF-960C-4533-A2AF-6C4D420D260D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d40:*:*:*:*:*:*",
              "matchCriteriaId": "F8BE3661-1DE5-4F57-9384-68C1B34F6812",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d45:*:*:*:*:*:*",
              "matchCriteriaId": "B45E8A14-E7F4-41EB-9BFA-7A19E35D11FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d55:*:*:*:*:*:*",
              "matchCriteriaId": "6B65EF51-ED97-4973-94C4-8F66C553F190",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d60:*:*:*:*:*:*",
              "matchCriteriaId": "9EE7C08A-2A4B-4A84-AD95-A890913E2EE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d65:*:*:*:*:*:*",
              "matchCriteriaId": "44C61900-680C-4C74-8B96-ACC93FE9465E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C7FCCC1-B151-465A-8327-26DB5DC074F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "09771B8F-8B2A-4E8B-B4D3-80677697FCF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*",
              "matchCriteriaId": "55E2F909-E1CC-45AA-ABA9-58178B751808",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*",
              "matchCriteriaId": "E1AA12C5-4520-4F79-80BE-66112F7AFC2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*",
              "matchCriteriaId": "807C8110-5CC2-45F0-B094-BBF9C0B63BDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*",
              "matchCriteriaId": "547E5737-D385-49B9-A69F-A3B185A34116",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*",
              "matchCriteriaId": "2ED257ED-A56B-48A6-8568-65F36FFFC753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "74500FC7-EE82-4AA8-9A5F-15DE4835E337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*",
              "matchCriteriaId": "AAE14AE1-6756-4831-A8D5-A6D07DB24AF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "A545D686-25FD-47CD-838A-CF69FB707253",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d42:*:*:*:*:*:*",
              "matchCriteriaId": "39427B97-EB80-46BE-A5D0-90CCEC1DD207",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d43:*:*:*:*:*:*",
              "matchCriteriaId": "131CBAB6-8222-4CDC-AEC8-8AD1AD507C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d44:*:*:*:*:*:*",
              "matchCriteriaId": "81BEA7EA-FF95-425B-9245-21927E1F30C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "EB013C0D-893D-4A71-AF86-B63DB4464784",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d46:*:*:*:*:*:*",
              "matchCriteriaId": "9A3CB6CF-A22B-43F8-8E92-6268BBF7E644",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2200\\/vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9C0C870-D698-4580-B0AF-77BACD44002F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C7A20FC-A19F-4881-A0E8-C440E9FE60D0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3300\\/vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C414E95-3BAC-4E5C-A0DA-DEE064274337",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53269C69-3D1E-4F05-8EF6-81743D7A699E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550\\/vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3612D798-7A5F-4068-A5A2-92173893450E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex6200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6CC1C89-B37F-4C5F-9F79-12997C79711D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8200\\/vc_\\(xre\\):-:*:*:*:*:*:*:*",
              "matchCriteriaId": "23C660EB-4994-4E2C-8D54-01C716550B2D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A336BD3-4AB0-4E9E-8AD5-E6413A5A53FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F4D44B0-E6CE-4380-8712-AC832DBCB424",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*",
              "matchCriteriaId": "C56F5C48-BA48-4EE1-88BE-782B3CFB3B90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*",
              "matchCriteriaId": "1C56E6C3-BBB6-4853-91D9-99C7676D0CD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*",
              "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*",
              "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*",
              "matchCriteriaId": "2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*",
              "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:*",
              "matchCriteriaId": "BD332D86-5DA7-49A4-98C3-E4D946832DC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s2:*:*:*:*:*:*",
              "matchCriteriaId": "989D1170-C430-4117-8E3B-46D8B459DF49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s3:*:*:*:*:*:*",
              "matchCriteriaId": "DB2FD851-BBB6-4D29-B933-1070564E0B50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*",
              "matchCriteriaId": "D90D8985-34EF-44CC-A9A7-CB0FD22676F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*",
              "matchCriteriaId": "856A5668-FA4F-44E9-A3F0-BE4979F631E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*",
              "matchCriteriaId": "F3B2DA4D-5E5D-4E09-BE4D-5B3371703D8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*",
              "matchCriteriaId": "FA2459ED-DFA5-4701-AF92-C2928C3BD64D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:*",
              "matchCriteriaId": "8830C4BC-2B3D-4CCF-A37E-79C2D46159BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*",
              "matchCriteriaId": "18468579-0195-4DDE-BAA5-4BE4068F3A69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*",
              "matchCriteriaId": "0E5FAA97-171F-4DB9-B78E-6E1A5F34336A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*",
              "matchCriteriaId": "870244F3-1C05-4F10-A205-5189BB860F46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*",
              "matchCriteriaId": "235EE40B-AA15-4F39-8087-A051F4F70995",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*",
              "matchCriteriaId": "17330544-3AFC-463E-A146-2840A8AE17D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*",
              "matchCriteriaId": "8ABA301F-7866-42A5-8391-E07BEAFF06FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*",
              "matchCriteriaId": "884E4A85-ED42-4391-9FDD-9052F957743A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*",
              "matchCriteriaId": "1901864B-688B-4352-A587-4B96B4E49FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*",
              "matchCriteriaId": "78F53FBF-C6D8-4AE5-87EC-9D9F88DCEFB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*",
              "matchCriteriaId": "1B6670FB-9F5A-469B-97F2-074C28572065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*",
              "matchCriteriaId": "71198992-83AA-4E28-BA7D-A3C1897B5E2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*",
              "matchCriteriaId": "4323D874-C317-4D76-8E2D-C82376D84CBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*",
              "matchCriteriaId": "F56067DA-EBA9-481A-B60B-52148584EFBD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*",
              "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*",
              "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*",
              "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d25:*:*:*:*:*:*",
              "matchCriteriaId": "1DD0B95A-7C9F-4A18-9CD8-BA344DEFC9D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*",
              "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*",
              "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*",
              "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*",
              "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*",
              "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d56:*:*:*:*:*:*",
              "matchCriteriaId": "3978B35D-5745-47BC-A56F-A0678AB0F3E8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "When a specific BGP flowspec configuration is enabled and upon receipt of a specific matching BGP packet meeting a specific term in the flowspec configuration, a reachable assertion failure occurs, causing the routing protocol daemon (rpd) process to crash with a core file being generated. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D77 on SRX Series; 12.3 versions prior to 12.3R12-S10; 12.3X48 versions prior to 12.3X48-D70 on SRX Series; 14.1X53 versions prior to 14.1X53-D47 on EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 15.1 versions prior to 15.1R3; 15.1F versions prior to 15.1F3; 15.1X49 versions prior to 15.1X49-D140 on SRX Series; 15.1X53 versions prior to 15.1X53-D59 on EX2300/EX3400."
    },
    {
      "lang": "es",
      "value": "Cuando una configuraci\u00f3n BGP flowspec espec\u00edfica est\u00e1 habilitada y se recibe un paquete BGP coincidente determinado que coincide con un t\u00e9rmino espec\u00edfico en la configuraci\u00f3n de flowspec, ocurre un fallo de aserci\u00f3n alcanzable que provoca que el proceso rpd (routing protocol daemon) se cierre inesperadamente y se genere un archivo core. Las versiones afectadas son Juniper Networks Junos OS: 12.1X46 en versiones anteriores a la 12.1X46-D77 en la serie SRX; 12.3 en versiones anteriores a la 12.3R12-S10; 12.3X48 en versiones anteriores a la 12.3X48-D70 en la serie SRX; 14.1X53 en versiones anteriores a la 14.1X53-D47 en EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 15.1 en versiones anteriores a la 15.1R3; 15.1F en versiones anteriores a la 15.1F3; 15.1X49 en versiones anteriores a la 15.1X49-D140 en la serie SRX y 15.1X53 en versiones anteriores a la 15.1X53-D59 en EX2300/EX3400."
    }
  ],
  "id": "CVE-2019-0003",
  "lastModified": "2024-11-21T04:16:01.427",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-01-15T21:29:00.887",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/106544"
    },
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10902"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/106544"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10902"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-617"
        }
      ],
      "source": "sirt@juniper.net",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-617"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-01-25 23:15
Modified
2024-11-21 08:54
Summary
An Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in J-Web of Juniper Networks Junos OS on SRX Series and EX Series allows an attacker to construct a URL that when visited by another user enables the attacker to execute commands with the target's permissions, including an administrator. A specific invocation of the emit_debug_note method in webauth_operation.php will echo back the data it receives. This issue affects Juniper Networks Junos OS on SRX Series and EX Series: * All versions earlier than 20.4R3-S10; * 21.2 versions earlier than 21.2R3-S8; * 21.4 versions earlier than 21.4R3-S6; * 22.1 versions earlier than 22.1R3-S5; * 22.2 versions earlier than 22.2R3-S3; * 22.3 versions earlier than 22.3R3-S2; * 22.4 versions earlier than 22.4R3-S1; * 23.2 versions earlier than 23.2R2; * 23.4 versions earlier than 23.4R2.
Impacted products
Vendor Product Version
juniper junos *
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 20.4
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.2
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 21.4
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.1
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.2
juniper junos 22.3
juniper junos 22.3
juniper junos 22.3
juniper junos 22.3
juniper junos 22.3
juniper junos 22.3
juniper junos 22.3
juniper junos 22.3
juniper junos 22.3
juniper junos 22.4
juniper junos 22.4
juniper junos 22.4
juniper junos 22.4
juniper junos 22.4
juniper junos 22.4
juniper junos 22.4
juniper junos 22.4
juniper junos 23.2
juniper junos 23.2
juniper junos 23.2
juniper junos 23.2
juniper junos 23.4
juniper ex_redundant_power_system -
juniper ex_rps -
juniper ex2200 -
juniper ex2200-c -
juniper ex2200-vc -
juniper ex2300 -
juniper ex2300-24mp -
juniper ex2300-24p -
juniper ex2300-24t -
juniper ex2300-48mp -
juniper ex2300-48p -
juniper ex2300-48t -
juniper ex2300-c -
juniper ex2300_multigigabit -
juniper ex2300m -
juniper ex3200 -
juniper ex3300 -
juniper ex3300-vc -
juniper ex3400 -
juniper ex4100 -
juniper ex4100-f -
juniper ex4100_multigigabit -
juniper ex4200 -
juniper ex4200-vc -
juniper ex4300 -
juniper ex4300-24p -
juniper ex4300-24p-s -
juniper ex4300-24t -
juniper ex4300-24t-s -
juniper ex4300-32f -
juniper ex4300-32f-dc -
juniper ex4300-32f-s -
juniper ex4300-48mp -
juniper ex4300-48mp-s -
juniper ex4300-48p -
juniper ex4300-48p-s -
juniper ex4300-48t -
juniper ex4300-48t-afi -
juniper ex4300-48t-dc -
juniper ex4300-48t-dc-afi -
juniper ex4300-48t-s -
juniper ex4300-48tafi -
juniper ex4300-48tdc -
juniper ex4300-48tdc-afi -
juniper ex4300-mp -
juniper ex4300-vc -
juniper ex4300_multigigabit -
juniper ex4300m -
juniper ex4400 -
juniper ex4400-24x -
juniper ex4400_multigigabit -
juniper ex4500 -
juniper ex4500-vc -
juniper ex4550 -
juniper ex4550-vc -
juniper ex4550\/vc -
juniper ex4600 -
juniper ex4600-vc -
juniper ex4650 -
juniper ex6200 -
juniper ex6210 -
juniper ex8200 -
juniper ex8200-vc -
juniper ex8208 -
juniper ex8216 -
juniper ex9200 -
juniper ex9204 -
juniper ex9208 -
juniper ex9214 -
juniper ex9250 -
juniper ex9251 -
juniper ex9253 -
juniper srx100 -
juniper srx110 -
juniper srx1400 -
juniper srx1500 -
juniper srx1600 -
juniper srx210 -
juniper srx220 -
juniper srx2300 -
juniper srx240 -
juniper srx240h2 -
juniper srx240m -
juniper srx300 -
juniper srx320 -
juniper srx340 -
juniper srx3400 -
juniper srx345 -
juniper srx3600 -
juniper srx380 -
juniper srx4000 -
juniper srx4100 -
juniper srx4200 -
juniper srx4300 -
juniper srx4600 -
juniper srx4700 -
juniper srx5000 -
juniper srx5400 -
juniper srx550 -
juniper srx550_hm -
juniper srx550m -
juniper srx5600 -
juniper srx5800 -
juniper srx650 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3A96966-5060-4139-A124-D4E2C879FD6C",
              "versionEndExcluding": "20.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "1981DE38-36B5-469D-917E-92717EE3ED53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "AFA68ACD-AAE5-4577-B734-23AAF77BC85A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "65948ABC-22BB-46D5-8545-0806EDB4B86E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "283E41CB-9A90-4521-96DC-F31AA592CFD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "14EEA504-CBC5-4F6F-889A-D505EC4BB5B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s7:*:*:*:*:*:*",
              "matchCriteriaId": "977DEF80-0DB5-4828-97AC-09BB3111D585",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s8:*:*:*:*:*:*",
              "matchCriteriaId": "C445622E-8E57-4990-A71A-E1993BFCB91A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s9:*:*:*:*:*:*",
              "matchCriteriaId": "0CED6FFE-1854-4BB0-8DB5-D2D756E68CAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "E596ABD9-6ECD-48DC-B770-87B7E62EA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "71745D02-D226-44DC-91AD-678C85F5E6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "39E44B09-7310-428C-8144-AE9DB0484D1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "53938295-8999-4316-9DED-88E24D037852",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "2307BF56-640F-49A8-B060-6ACB0F653A61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "737DDF96-7B1D-44E2-AD0F-E2F50858B2A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s7:*:*:*:*:*:*",
              "matchCriteriaId": "35E0BB39-18AE-4FAD-A528-FDFF6222DDE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "09FF5818-0803-4646-A386-D7C645EE58A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "2229FA59-EB24-49A2-85CE-F529A8DE6BA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "0CB280D8-C5D8-4B51-A879-496ACCDE4538",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5F3F54F1-75B3-400D-A735-2C27C8CEBE79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "476A49E7-37E9-40F9-BF2D-9BBFFAA1DFFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "0A5B196A-2AF1-4AE5-9148-A75A572807BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "3B457616-2D91-4913-9A7D-038BBF8F1F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "C470FB4E-A927-4AF3-ACB0-AD1E264218B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "9D157211-535E-4B2D-B2FE-F697FAFDF65C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "E117E493-F4E1-4568-88E3-F243C74A2662",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "01E3E308-FD9C-4686-8C35-8472A0E99F0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "3683A8F5-EE0E-4936-A005-DF7F6B75DED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "1B615DBA-8C53-41D4-B264-D3EED8578471",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "B3124DD0-9E42-4896-9060-CB7DD07FC342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "44F6FD6C-03AF-4D2C-B411-A753DE12A2DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "D49FFB60-BA71-4902-9404-E67162919ADC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "EFF72FCA-C440-4D43-9BDB-F712DB413717",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "DE69E9E3-00FC-41BF-9109-617668CF9A0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "06156CD6-09D3-4A05-9C5E-BC64A70640F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "E949B21B-AD62-4022-9088-06313277479E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8D862E6F-0D01-4B25-8340-888C30F75A2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "2F28F73E-8563-41B9-A313-BBAAD5B57A67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "E37D4694-C80B-475E-AB5B-BB431F59C5E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5EC0D2D2-4922-4675-8A2C-57A08D7BE334",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "9EC91F9D-DEDA-46B4-A39F-59A2CDB86C2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "591AA3E6-62A2-4A1A-A04C-E808F71D8B6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "786F993E-32CB-492A-A7CC-A7E4F48EA8B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.2:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "60CEA89D-BAC4-41CD-A1D1-AA5EDDEBD54A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "CEB98E3F-B0A9-488F-ACFC-56B9485E7C9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "19519212-51DD-4448-B115-8A20A40192CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5CC9909E-AE9F-414D-99B1-83AA04D5297B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "FDE9E767-4713-4EA2-8D00-1382975A4A15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "59DDA54E-6845-47EB-AE3C-5EC6BD33DFA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "574730B0-56C8-4A03-867B-1737148ED9B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "20EBC676-1B26-4A71-8326-0F892124290A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "FB4C0FBF-8813-44E5-B71A-22CBAA603E2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8BCDE58C-80CC-4C5A-9667-8A4468D8D76C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "1379EF30-AF04-4F98-8328-52A631F24737",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "28E42A41-7965-456B-B0AF-9D3229CE4D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "CB1A77D6-D3AD-481B-979C-8F778530B175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "3A064B6B-A99B-4D8D-A62D-B00C7870BC30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "40813417-A938-4F74-A419-8C5188A35486",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "7FC1BA1A-DF0E-4B15-86BA-24C60E546732",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "EBB967BF-3495-476D-839A-9DBFCBE69F91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:22.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "7E5688D6-DCA4-4550-9CD1-A3D792252129",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:23.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "1A78CC80-E8B1-4CDA-BB35-A61833657FA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:23.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "4B3B2FE1-C228-46BE-AC76-70C2687050AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:23.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "F1B16FF0-900F-4AEE-B670-A537139F6909",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:23.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "B227E831-30FF-4BE1-B8B2-31829A5610A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:23.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "BE8A5BA3-87BD-473A-B229-2AAB2C797005",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex_redundant_power_system:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFE03C4A-3FA7-43FC-8801-4F1566B54388",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex_rps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "42877394-A0A1-4136-A1D3-D287BFCC85E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE3D4F71-8476-4F0D-A976-A308D6483D6D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2200-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7BD5636-93D5-4C06-964F-00055DF6B2B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2200-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D066A90D-F7F2-4EA5-8F0C-D0E189DDB05D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-24mp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3A0D9C0-34D3-430F-ABFA-B68010A8825D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-24p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E04B126-F290-4242-BB80-5F573D623E6E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-24t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "671D9977-7657-48C7-A07C-4AED54380A86",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-48mp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E100C3C-070D-4132-927F-756538B91491",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-48p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2032E7DD-96FD-48B7-922C-5FE04675796C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-48t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D907D6A-B7C4-4A10-AA58-0F908575A435",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300_multigigabit:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "332F4692-7E33-4FB6-9DE2-09E0A0068DB2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62A536DA-5A57-4255-AB22-F99F8B7FF62A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C7A20FC-A19F-4881-A0E8-C440E9FE60D0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC326549-217D-4194-8310-AB398D6FF3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3300-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D32B9B26-8BF0-4C56-A9BF-D9BBAEA50506",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2521C83-E8F2-4621-9727-75BB3FC11E64",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4100-f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F496D19-D28C-4517-90A3-90EC62BC5D79",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4100_multigigabit:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC6E4532-5DD9-45D4-996A-37C7E5742856",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53269C69-3D1E-4F05-8EF6-81743D7A699E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4200-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0F54ADF-7C13-4AA6-B61E-627D4DBB1CF3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BEA4BC3-093F-4DE6-BED1-2C7D2FC2C8A5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24p-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "592377CC-4044-4FDD-A3DF-CBF25754EE4D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D12E8275-EF6B-44F9-A7D8-A769CDB5EED5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-24t-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3E63215-246E-49F3-A537-8A90D512DAB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-32f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD1A5E69-928A-41A0-8B9B-91F307D99854",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-32f-dc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B71953D-016D-4E72-B598-55667A507681",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-32f-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CABBC37B-EB93-424D-A1E7-4686039C0955",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48mp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24526B69-E3E3-4249-80A4-A886BED5C07E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48mp-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2209605-65B6-44B3-9700-9EC543BF2408",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3C348CF-65C1-4A53-8F4F-99B5A4113679",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48p-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60CB5F91-DC40-4D09-BB93-4539B8581877",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADE8EB69-95DD-44E9-80A6-F2B5E34BBD5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-afi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEEDB14F-E74A-4C48-A969-1D22D7F7C7C8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-dc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBE3866E-109E-479F-9FFE-3F6E81C0DE7C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-dc-afi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A17D793-5F01-4818-956D-D6BC5A6C4CEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48t-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF4C3E8E-C8B4-42A5-8DB6-7E8114FCC030",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48tafi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "77AF34EC-A154-4042-BE0B-B2BA9EEDEE93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48tdc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9FD3D9F-B49C-48EC-8AE1-FE3B399809DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-48tdc-afi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10DC1840-7409-4BD0-9522-B55B1166CF9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-mp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EECCB3-37B3-4146-8F8C-4BBFF84499E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "303ADB06-5CB5-44DA-8387-39FACC539EF0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300_multigigabit:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B410BA4-181A-4241-A95E-2238CE1627A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F07B0E0B-D2F2-4CF1-A8EA-A1E8DE83BBB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B43F6CB-0595-4957-8B3B-ADD4EA84D8C2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4400-24x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EEC1C95-E6B2-4364-88AD-C69EC00353FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4400_multigigabit:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D77FA1A-4B09-4184-A03E-AE4831C9BBAB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDEE8AE4-B393-442C-AD68-4AC43E76A8F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4500-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D842407-7A13-47C7-BBC9-FB0E978221CB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E98077-92AF-4E3E-96F0-2E6F9D6343D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B84C72A-C314-46FB-8DD8-1DF29C6C4B0D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550\\/vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3612D798-7A5F-4068-A5A2-92173893450E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3ECB975-D1A0-4318-9C5E-752A3C98F76F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex6200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6CC1C89-B37F-4C5F-9F79-12997C79711D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex6210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71FF88C7-89CB-4E04-BADA-AD64F8060C6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AFE829C-325D-4E66-A6A2-A81BE8BCAB72",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8200-vc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B74B12A6-1CE2-4293-ABA5-E3F23E15485C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8208:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "72E67A5A-0DFF-42D9-81A7-570E9BCA463D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8216:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B51C5371-51E9-40AE-8619-BC1267DD1D08",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9204:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86E82CE3-F43D-4B29-A64D-B14ADB6CC357",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9208:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13C0199E-B9F0-41D3-B625-083990517CDF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9214:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8790B456-DFC7-4E82-9A0C-C89787139B79",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CCB1E61-07A1-40B0-B616-F1A6E06D11C4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9251:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "079290E9-DCC5-43F7-9480-64874DBF2696",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9253:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EA71434-CCBF-4A55-8B30-D213A43E8641",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AE06B18-BFB5-4029-A05D-386CFBFBF683",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "48A1DCCD-208C-46D9-8E14-89592B49AB9A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx240h2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E020556B-693F-4963-BA43-3164AB50FA49",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx240m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB0D31FF-0812-42B8-B25E-03C35EC1B021",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2305DA9D-E6BA-48F4-80CF-9E2DE7661B2F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06A03463-6B1D-4DBA-9E89-CAD5E899B98B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "826F893F-7B06-43B5-8653-A8D9794C052E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "462CFD52-D3E2-4F7A-98AC-C589D2420556",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5ABA347C-3EF3-4F75-B4D1-54590A57C2BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06685D0E-A075-49A5-9EF4-34F0F795C8C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "52F0B735-8C49-4B08-950A-296C9CDE43CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027) vulnerability in J-Web of Juniper Networks Junos OS on SRX Series and EX Series allows an attacker to construct a URL that when visited by another user enables the attacker to execute commands with the target\u0027s permissions, including an administrator.\n\nA specific invocation of the emit_debug_note method in webauth_operation.php will echo back the data it receives.\n\nThis issue affects Juniper Networks Junos OS on SRX Series and EX Series:\n  *  All versions earlier than 20.4R3-S10;\n  *  21.2 versions earlier than 21.2R3-S8;\n  *  21.4 versions earlier than 21.4R3-S6;\n  *  22.1 versions earlier than 22.1R3-S5;\n  *  22.2 versions earlier than 22.2R3-S3;\n  *  22.3 versions earlier than 22.3R3-S2;\n  *  22.4 versions earlier than 22.4R3-S1;\n  *  23.2 versions earlier than 23.2R2;\n  *  23.4 versions earlier than 23.4R2.\n\n\n"
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web (\u0027Cross-site Scripting\u0027) en J-Web de Juniper Networks Junos OS en las series SRX y EX permite a un atacante construir una URL que, cuando la visita otro usuario, le permite ejecutar comandos con los permisos del objetivo, incluido un administrador. Una invocaci\u00f3n espec\u00edfica del m\u00e9todo emit_debug_note en webauth_operation.php devolver\u00e1 los datos que recibe. Este problema afecta a Juniper Networks Junos OS en las series SRX y EX: * Todas las versiones anteriores a 20.4R3-S10; * Versiones 21.2 anteriores a 21.2R3-S8; * Versiones 21.4 anteriores a 21.4R3-S6; * Versiones 22.1 anteriores a 22.1R3-S5; * Versiones 22.2 anteriores a 22.2R3-S3; * Versiones 22.3 anteriores a 22.3R3-S2; * Versiones 22.4 anteriores a 22.4R3-S1; * Versiones 23.2 anteriores a 23.2R2; * Versiones 23.4 anteriores a 23.4R2."
    }
  ],
  "id": "CVE-2024-21620",
  "lastModified": "2024-11-21T08:54:44.457",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-01-25T23:15:09.680",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://supportportal.juniper.net/JSA76390"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://supportportal.juniper.net/JSA76390"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "sirt@juniper.net",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-07-17 13:18
Modified
2024-11-21 03:23
Summary
An insufficient authentication vulnerability on platforms where Junos OS instances are run in a virtualized environment, may allow unprivileged users on the Junos OS instance to gain access to the host operating environment, and thus escalate privileges. Affected releases are Juniper Networks Junos OS 14.1X53 prior to 14.1X53-D40 on QFX5110, QFX5200, QFX10002, QFX10008, QFX10016, EX4600 and NFX250; 15.1 prior to 15.1R5 on EX4600; 15.1X49 prior to 15.1X49-D70 on vSRX, SRX1500, SRX4100, SRX4200; 16.1 prior to 16.1R2 on EX4600, ACX5000 series. This issue does not affect vMX. No other Juniper Networks products or platforms are affected by this issue.
Impacted products
Vendor Product Version
juniper junos 14.1x53
juniper junos 14.1x53-d10
juniper junos 14.1x53-d15
juniper junos 14.1x53-d25
juniper junos 14.1x53-d26
juniper junos 14.1x53-d27
juniper junos 14.1x53-d30
juniper junos 14.1x53-d35
juniper qfx5110 -
juniper junos 14.1x53
juniper junos 14.1x53-d10
juniper junos 14.1x53-d15
juniper junos 14.1x53-d25
juniper junos 14.1x53-d26
juniper junos 14.1x53-d27
juniper junos 14.1x53-d30
juniper junos 14.1x53-d35
juniper qfx5200 -
juniper junos 14.1x53
juniper junos 14.1x53-d10
juniper junos 14.1x53-d15
juniper junos 14.1x53-d25
juniper junos 14.1x53-d26
juniper junos 14.1x53-d27
juniper junos 14.1x53-d30
juniper junos 14.1x53-d35
juniper qfx10002 -
juniper junos 14.1x53
juniper junos 14.1x53-d10
juniper junos 14.1x53-d15
juniper junos 14.1x53-d25
juniper junos 14.1x53-d26
juniper junos 14.1x53-d27
juniper junos 14.1x53-d30
juniper junos 14.1x53-d35
juniper qfx10008 -
juniper junos 14.1x53
juniper junos 14.1x53-d10
juniper junos 14.1x53-d15
juniper junos 14.1x53-d25
juniper junos 14.1x53-d26
juniper junos 14.1x53-d27
juniper junos 14.1x53-d30
juniper junos 14.1x53-d35
juniper qfx10016 -
juniper junos 14.1x53
juniper junos 14.1x53-d10
juniper junos 14.1x53-d15
juniper junos 14.1x53-d25
juniper junos 14.1x53-d26
juniper junos 14.1x53-d27
juniper junos 14.1x53-d30
juniper junos 14.1x53-d35
juniper ex4600 -
juniper junos 14.1x53
juniper junos 14.1x53-d10
juniper junos 14.1x53-d15
juniper junos 14.1x53-d25
juniper junos 14.1x53-d26
juniper junos 14.1x53-d27
juniper junos 14.1x53-d30
juniper junos 14.1x53-d35
juniper nfx250 -
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper ex4600 -
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper vsrx -
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper srx1500 -
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper srx4100 -
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper srx4200 -
juniper junos 16.1
juniper junos 16.1
juniper ex4600 -
juniper junos 16.1
juniper junos 16.1
juniper acx5000 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C7FCCC1-B151-465A-8327-26DB5DC074F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d10:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED7DBA7C-962E-40AD-84E7-7E80338193BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d15:*:*:*:*:*:*:*",
              "matchCriteriaId": "63814912-13EF-4009-B329-A87372E29430",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d25:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BFC7A52-9982-4CAF-9FD8-6629DD3D9930",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2534954-04C0-45E0-8889-1184D82CCD98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d27:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CF9D78C-775A-4F29-A1CB-7FDF82BA6E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d30:*:*:*:*:*:*:*",
              "matchCriteriaId": "25C40BB8-052B-4D47-8ED3-93C4C2988BD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d35:*:*:*:*:*:*:*",
              "matchCriteriaId": "6654B5FD-8F94-4564-AFAB-D97760218ED1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C7FCCC1-B151-465A-8327-26DB5DC074F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d10:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED7DBA7C-962E-40AD-84E7-7E80338193BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d15:*:*:*:*:*:*:*",
              "matchCriteriaId": "63814912-13EF-4009-B329-A87372E29430",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d25:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BFC7A52-9982-4CAF-9FD8-6629DD3D9930",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2534954-04C0-45E0-8889-1184D82CCD98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d27:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CF9D78C-775A-4F29-A1CB-7FDF82BA6E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d30:*:*:*:*:*:*:*",
              "matchCriteriaId": "25C40BB8-052B-4D47-8ED3-93C4C2988BD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d35:*:*:*:*:*:*:*",
              "matchCriteriaId": "6654B5FD-8F94-4564-AFAB-D97760218ED1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C7FCCC1-B151-465A-8327-26DB5DC074F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d10:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED7DBA7C-962E-40AD-84E7-7E80338193BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d15:*:*:*:*:*:*:*",
              "matchCriteriaId": "63814912-13EF-4009-B329-A87372E29430",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d25:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BFC7A52-9982-4CAF-9FD8-6629DD3D9930",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2534954-04C0-45E0-8889-1184D82CCD98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d27:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CF9D78C-775A-4F29-A1CB-7FDF82BA6E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d30:*:*:*:*:*:*:*",
              "matchCriteriaId": "25C40BB8-052B-4D47-8ED3-93C4C2988BD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d35:*:*:*:*:*:*:*",
              "matchCriteriaId": "6654B5FD-8F94-4564-AFAB-D97760218ED1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C7FCCC1-B151-465A-8327-26DB5DC074F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d10:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED7DBA7C-962E-40AD-84E7-7E80338193BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d15:*:*:*:*:*:*:*",
              "matchCriteriaId": "63814912-13EF-4009-B329-A87372E29430",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d25:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BFC7A52-9982-4CAF-9FD8-6629DD3D9930",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2534954-04C0-45E0-8889-1184D82CCD98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d27:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CF9D78C-775A-4F29-A1CB-7FDF82BA6E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d30:*:*:*:*:*:*:*",
              "matchCriteriaId": "25C40BB8-052B-4D47-8ED3-93C4C2988BD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d35:*:*:*:*:*:*:*",
              "matchCriteriaId": "6654B5FD-8F94-4564-AFAB-D97760218ED1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C7FCCC1-B151-465A-8327-26DB5DC074F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d10:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED7DBA7C-962E-40AD-84E7-7E80338193BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d15:*:*:*:*:*:*:*",
              "matchCriteriaId": "63814912-13EF-4009-B329-A87372E29430",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d25:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BFC7A52-9982-4CAF-9FD8-6629DD3D9930",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2534954-04C0-45E0-8889-1184D82CCD98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d27:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CF9D78C-775A-4F29-A1CB-7FDF82BA6E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d30:*:*:*:*:*:*:*",
              "matchCriteriaId": "25C40BB8-052B-4D47-8ED3-93C4C2988BD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d35:*:*:*:*:*:*:*",
              "matchCriteriaId": "6654B5FD-8F94-4564-AFAB-D97760218ED1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C7FCCC1-B151-465A-8327-26DB5DC074F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d10:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED7DBA7C-962E-40AD-84E7-7E80338193BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d15:*:*:*:*:*:*:*",
              "matchCriteriaId": "63814912-13EF-4009-B329-A87372E29430",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d25:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BFC7A52-9982-4CAF-9FD8-6629DD3D9930",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2534954-04C0-45E0-8889-1184D82CCD98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d27:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CF9D78C-775A-4F29-A1CB-7FDF82BA6E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d30:*:*:*:*:*:*:*",
              "matchCriteriaId": "25C40BB8-052B-4D47-8ED3-93C4C2988BD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d35:*:*:*:*:*:*:*",
              "matchCriteriaId": "6654B5FD-8F94-4564-AFAB-D97760218ED1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C7FCCC1-B151-465A-8327-26DB5DC074F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d10:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED7DBA7C-962E-40AD-84E7-7E80338193BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d15:*:*:*:*:*:*:*",
              "matchCriteriaId": "63814912-13EF-4009-B329-A87372E29430",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d25:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BFC7A52-9982-4CAF-9FD8-6629DD3D9930",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2534954-04C0-45E0-8889-1184D82CCD98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d27:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CF9D78C-775A-4F29-A1CB-7FDF82BA6E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d30:*:*:*:*:*:*:*",
              "matchCriteriaId": "25C40BB8-052B-4D47-8ED3-93C4C2988BD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53-d35:*:*:*:*:*:*:*",
              "matchCriteriaId": "6654B5FD-8F94-4564-AFAB-D97760218ED1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD0952C4-FFCC-4A78-ADFC-289BD6E269DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:*",
              "matchCriteriaId": "83AB8877-3DC0-4B8C-B864-1BF18C368337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*",
              "matchCriteriaId": "C56F5C48-BA48-4EE1-88BE-782B3CFB3B90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*",
              "matchCriteriaId": "1C56E6C3-BBB6-4853-91D9-99C7676D0CD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "AC196685-3B0C-4754-AE6A-6BE456CC6B52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "F0146AA9-C513-4871-A62A-52C9F40EB958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A18672EF-E33D-4ACE-BB0A-561812F502C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CEF0E75F-831E-40B8-926D-B2E92A84E31B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*",
              "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*",
              "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*",
              "matchCriteriaId": "2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*",
              "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:*",
              "matchCriteriaId": "BD332D86-5DA7-49A4-98C3-E4D946832DC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:*:*:*:*:*:*:*",
              "matchCriteriaId": "20DABA6A-FA7A-4289-8C6A-2B93689A5440",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*",
              "matchCriteriaId": "D90D8985-34EF-44CC-A9A7-CB0FD22676F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*",
              "matchCriteriaId": "18468579-0195-4DDE-BAA5-4BE4068F3A69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*",
              "matchCriteriaId": "0E5FAA97-171F-4DB9-B78E-6E1A5F34336A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*",
              "matchCriteriaId": "870244F3-1C05-4F10-A205-5189BB860F46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*",
              "matchCriteriaId": "235EE40B-AA15-4F39-8087-A051F4F70995",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*",
              "matchCriteriaId": "17330544-3AFC-463E-A146-2840A8AE17D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*",
              "matchCriteriaId": "8ABA301F-7866-42A5-8391-E07BEAFF06FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*",
              "matchCriteriaId": "884E4A85-ED42-4391-9FDD-9052F957743A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*",
              "matchCriteriaId": "1901864B-688B-4352-A587-4B96B4E49FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*",
              "matchCriteriaId": "78F53FBF-C6D8-4AE5-87EC-9D9F88DCEFB9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:vsrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B10DFCE-5331-4D79-8D9F-EF84743493D3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:*:*:*:*:*:*:*",
              "matchCriteriaId": "20DABA6A-FA7A-4289-8C6A-2B93689A5440",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*",
              "matchCriteriaId": "D90D8985-34EF-44CC-A9A7-CB0FD22676F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*",
              "matchCriteriaId": "18468579-0195-4DDE-BAA5-4BE4068F3A69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*",
              "matchCriteriaId": "0E5FAA97-171F-4DB9-B78E-6E1A5F34336A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*",
              "matchCriteriaId": "870244F3-1C05-4F10-A205-5189BB860F46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*",
              "matchCriteriaId": "235EE40B-AA15-4F39-8087-A051F4F70995",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*",
              "matchCriteriaId": "17330544-3AFC-463E-A146-2840A8AE17D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*",
              "matchCriteriaId": "8ABA301F-7866-42A5-8391-E07BEAFF06FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*",
              "matchCriteriaId": "884E4A85-ED42-4391-9FDD-9052F957743A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*",
              "matchCriteriaId": "1901864B-688B-4352-A587-4B96B4E49FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*",
              "matchCriteriaId": "78F53FBF-C6D8-4AE5-87EC-9D9F88DCEFB9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:*:*:*:*:*:*:*",
              "matchCriteriaId": "20DABA6A-FA7A-4289-8C6A-2B93689A5440",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*",
              "matchCriteriaId": "D90D8985-34EF-44CC-A9A7-CB0FD22676F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*",
              "matchCriteriaId": "18468579-0195-4DDE-BAA5-4BE4068F3A69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*",
              "matchCriteriaId": "0E5FAA97-171F-4DB9-B78E-6E1A5F34336A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*",
              "matchCriteriaId": "870244F3-1C05-4F10-A205-5189BB860F46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*",
              "matchCriteriaId": "235EE40B-AA15-4F39-8087-A051F4F70995",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*",
              "matchCriteriaId": "17330544-3AFC-463E-A146-2840A8AE17D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*",
              "matchCriteriaId": "8ABA301F-7866-42A5-8391-E07BEAFF06FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*",
              "matchCriteriaId": "884E4A85-ED42-4391-9FDD-9052F957743A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*",
              "matchCriteriaId": "1901864B-688B-4352-A587-4B96B4E49FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*",
              "matchCriteriaId": "78F53FBF-C6D8-4AE5-87EC-9D9F88DCEFB9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:*:*:*:*:*:*:*",
              "matchCriteriaId": "20DABA6A-FA7A-4289-8C6A-2B93689A5440",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*",
              "matchCriteriaId": "D90D8985-34EF-44CC-A9A7-CB0FD22676F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*",
              "matchCriteriaId": "18468579-0195-4DDE-BAA5-4BE4068F3A69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*",
              "matchCriteriaId": "0E5FAA97-171F-4DB9-B78E-6E1A5F34336A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*",
              "matchCriteriaId": "870244F3-1C05-4F10-A205-5189BB860F46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*",
              "matchCriteriaId": "235EE40B-AA15-4F39-8087-A051F4F70995",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*",
              "matchCriteriaId": "17330544-3AFC-463E-A146-2840A8AE17D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*",
              "matchCriteriaId": "8ABA301F-7866-42A5-8391-E07BEAFF06FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*",
              "matchCriteriaId": "884E4A85-ED42-4391-9FDD-9052F957743A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*",
              "matchCriteriaId": "1901864B-688B-4352-A587-4B96B4E49FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*",
              "matchCriteriaId": "78F53FBF-C6D8-4AE5-87EC-9D9F88DCEFB9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AC40ABB-E364-46C9-A904-C0ED02806250",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "BBE35BDC-7739-4854-8BB8-E8600603DE9D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AC40ABB-E364-46C9-A904-C0ED02806250",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "BBE35BDC-7739-4854-8BB8-E8600603DE9D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:acx5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C398D8D-AD15-422C-90DE-2EAD9B9A7DF4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An insufficient authentication vulnerability on platforms where Junos OS instances are run in a virtualized environment, may allow unprivileged users on the Junos OS instance to gain access to the host operating environment, and thus escalate privileges. Affected releases are Juniper Networks Junos OS 14.1X53 prior to 14.1X53-D40 on QFX5110, QFX5200, QFX10002, QFX10008, QFX10016, EX4600 and NFX250; 15.1 prior to 15.1R5 on EX4600; 15.1X49 prior to 15.1X49-D70 on vSRX, SRX1500, SRX4100, SRX4200; 16.1 prior to 16.1R2 on EX4600, ACX5000 series. This issue does not affect vMX. No other Juniper Networks products or platforms are affected by this issue."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de autenticaci\u00f3n insuficiente en plataformas donde las instancias de Junos OS se ejecutan en un entorno virtualizado, puede permitir que los usuarios sin privilegios de la instancia de Junos OS alcanzar acceso al entorno operativo del host y, por lo tanto, escalar los privilegios. Las versiones afectadas son Juniper Networks Junos OS versi\u00f3n 14.1X53 anterior a 14.1X53-D40 en QFX5110, QFX5200, QFX10002, QFX10008, QFX10016, EX4600 y NFX250; versi\u00f3n 15.1 anterior a 15.1R5 en EX4600; versi\u00f3n 15.1X49 anterior a 15.1X49-D70 en vSRX, SRX1500, SRX4100, SRX4200; versi\u00f3n 16.1 anterior a 16.1R2 en la serie EX4600, ACX5000. Este problema no afecta a vMX. Ning\u00fan otro producto o plataforma de Juniper Networks est\u00e1 afectada por este problema."
    }
  ],
  "id": "CVE-2017-2341",
  "lastModified": "2024-11-21T03:23:19.353",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.0,
        "impactScore": 6.0,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.0,
        "impactScore": 6.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-07-17T13:18:24.237",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038893"
    },
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10787"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038893"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10787"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-287"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-01-10 22:29
Modified
2024-11-21 03:37
Summary
An unauthenticated root login may allow upon reboot when a commit script is used. A commit script allows a device administrator to execute certain instructions during commit, which is configured under the [system scripts commit] stanza. Certain commit scripts that work without a problem during normal commit may cause unexpected behavior upon reboot which can leave the system in a state where root CLI login is allowed without a password due to the system reverting to a "safe mode" authentication state. Lastly, only logging in physically to the console port as root, with no password, will work. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D71 on SRX; 12.3X48 versions prior to 12.3X48-D55 on SRX; 14.1 versions prior to 14.1R9; 14.1X53 versions prior to 14.1X53-D40 on QFX, EX; 14.2 versions prior to 14.2R7-S9, 14.2R8; 15.1 versions prior to 15.1F5-S7, 15.1F6-S8, 15.1R5-S6, 15.1R6; 15.1X49 versions prior to 15.1X49-D110 on SRX; 15.1X53 versions prior to 15.1X53-D232 on QFX5200/5110; 15.1X53 versions prior to 15.1X53-D49, 15.1X53-D470 on NFX; 15.1X53 versions prior to 15.1X53-D65 on QFX10K; 16.1 versions prior to 16.1R2. No other Juniper Networks products or platforms are affected by this issue.
Impacted products
Vendor Product Version
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper junos 12.1x46
juniper srx100 -
juniper srx110 -
juniper srx1400 -
juniper srx1500 -
juniper srx210 -
juniper srx220 -
juniper srx240 -
juniper srx300 -
juniper srx320 -
juniper srx340 -
juniper srx3400 -
juniper srx345 -
juniper srx3600 -
juniper srx4100 -
juniper srx4200 -
juniper srx5400 -
juniper srx550 -
juniper srx5600 -
juniper srx5800 -
juniper srx650 -
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper srx100 -
juniper srx110 -
juniper srx1400 -
juniper srx1500 -
juniper srx210 -
juniper srx220 -
juniper srx240 -
juniper srx300 -
juniper srx320 -
juniper srx340 -
juniper srx3400 -
juniper srx345 -
juniper srx3600 -
juniper srx4100 -
juniper srx4200 -
juniper srx5400 -
juniper srx550 -
juniper srx5600 -
juniper srx5800 -
juniper srx650 -
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper srx100 -
juniper srx110 -
juniper srx1400 -
juniper srx1500 -
juniper srx210 -
juniper srx220 -
juniper srx240 -
juniper srx300 -
juniper srx320 -
juniper srx340 -
juniper srx3400 -
juniper srx345 -
juniper srx3600 -
juniper srx4100 -
juniper srx4200 -
juniper srx5400 -
juniper srx550 -
juniper srx5600 -
juniper srx5800 -
juniper srx650 -
juniper junos 14.1
juniper junos 14.1
juniper junos 14.1
juniper junos 14.1
juniper junos 14.1
juniper junos 14.1
juniper junos 14.1
juniper junos 14.1
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper junos 14.1x53
juniper ex2200 -
juniper ex2300 -
juniper ex3300 -
juniper ex3400 -
juniper ex4200 -
juniper ex4300 -
juniper ex4500 -
juniper ex4550 -
juniper ex4600 -
juniper ex6200 -
juniper ex8200 -
juniper ex9200 -
juniper qfx10000 -
juniper qfx3500 -
juniper qfx3600 -
juniper qfx5100 -
juniper qfx5110 -
juniper qfx5200 -
juniper junos 14.2
juniper junos 14.2
juniper junos 14.2
juniper junos 14.2
juniper junos 14.2
juniper junos 14.2
juniper junos 14.2
juniper junos 14.2
juniper junos 14.2
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper qfx5110 -
juniper qfx5200 -
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper nfx -
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper junos 15.1x53
juniper qfx10000 -
juniper junos 16.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFB89F64-16BB-4A14-9084-B338668D7FF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d10:*:*:*:*:*:*",
              "matchCriteriaId": "A71742CF-50B1-44BB-AB7B-27E5DCC9CF70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d15:*:*:*:*:*:*",
              "matchCriteriaId": "4FD4237A-C257-4D8A-ABC4-9B2160530A4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d20:*:*:*:*:*:*",
              "matchCriteriaId": "5A449C87-C5C3-48FE-9E46-64ED5DD5F193",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d25:*:*:*:*:*:*",
              "matchCriteriaId": "F4B6215F-76BF-473F-B325-0975B0EB101E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d30:*:*:*:*:*:*",
              "matchCriteriaId": "A1C4A10C-49A3-4103-9E56-F881113BC5D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d35:*:*:*:*:*:*",
              "matchCriteriaId": "50E7FD07-A309-48EC-A520-C7F0FA35865C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d40:*:*:*:*:*:*",
              "matchCriteriaId": "F868948A-04D7-473B-971F-721302653633",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d45:*:*:*:*:*:*",
              "matchCriteriaId": "830A9EBA-88F1-4277-B98F-75AC52A60824",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d50:*:*:*:*:*:*",
              "matchCriteriaId": "BFA2ADAB-E486-4DBB-8B84-CC095D102278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d55:*:*:*:*:*:*",
              "matchCriteriaId": "9ACD0C03-ACD9-4D47-B3EE-1D8753FF5A83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d60:*:*:*:*:*:*",
              "matchCriteriaId": "0DD32D8A-7531-4691-B45D-9EACC69A23D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d65:*:*:*:*:*:*",
              "matchCriteriaId": "76DFA52F-5B2E-47DA-9A8E-7D17A7413929",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:*:*:*:*:*:*:*",
              "matchCriteriaId": "7192552C-7D4A-4D95-BA79-CDF465E27D37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*",
              "matchCriteriaId": "4B7066A4-CD05-4E1A-89E8-71B4CB92CFF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*",
              "matchCriteriaId": "A4AC2E1E-74FB-4DA3-8292-B2079F83FF54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d20:*:*:*:*:*:*",
              "matchCriteriaId": "5FF83BD0-3B28-481E-8C8F-09ECDA493DA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:*",
              "matchCriteriaId": "6E296274-AFC1-4F56-A4B3-827C2E0BC9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d30:*:*:*:*:*:*",
              "matchCriteriaId": "3C82799B-BD25-4359-9E3D-4D7CA7367525",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d35:*:*:*:*:*:*",
              "matchCriteriaId": "094485FF-960C-4533-A2AF-6C4D420D260D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d40:*:*:*:*:*:*",
              "matchCriteriaId": "F8BE3661-1DE5-4F57-9384-68C1B34F6812",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d45:*:*:*:*:*:*",
              "matchCriteriaId": "B45E8A14-E7F4-41EB-9BFA-7A19E35D11FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d50:*:*:*:*:*:*",
              "matchCriteriaId": "C6C694C6-C58C-4513-91E8-6CC22A2386E3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:*:*:*:*:*:*:*",
              "matchCriteriaId": "20DABA6A-FA7A-4289-8C6A-2B93689A5440",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*",
              "matchCriteriaId": "D90D8985-34EF-44CC-A9A7-CB0FD22676F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*",
              "matchCriteriaId": "856A5668-FA4F-44E9-A3F0-BE4979F631E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*",
              "matchCriteriaId": "18468579-0195-4DDE-BAA5-4BE4068F3A69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*",
              "matchCriteriaId": "0E5FAA97-171F-4DB9-B78E-6E1A5F34336A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*",
              "matchCriteriaId": "870244F3-1C05-4F10-A205-5189BB860F46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*",
              "matchCriteriaId": "235EE40B-AA15-4F39-8087-A051F4F70995",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*",
              "matchCriteriaId": "17330544-3AFC-463E-A146-2840A8AE17D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*",
              "matchCriteriaId": "8ABA301F-7866-42A5-8391-E07BEAFF06FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*",
              "matchCriteriaId": "884E4A85-ED42-4391-9FDD-9052F957743A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*",
              "matchCriteriaId": "1901864B-688B-4352-A587-4B96B4E49FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*",
              "matchCriteriaId": "78F53FBF-C6D8-4AE5-87EC-9D9F88DCEFB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*",
              "matchCriteriaId": "1B6670FB-9F5A-469B-97F2-074C28572065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*",
              "matchCriteriaId": "71198992-83AA-4E28-BA7D-A3C1897B5E2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*",
              "matchCriteriaId": "4323D874-C317-4D76-8E2D-C82376D84CBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*",
              "matchCriteriaId": "F56067DA-EBA9-481A-B60B-52148584EFBD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6237291A-B861-4D53-B7AA-C53A44B76896",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "9C778627-820A-48F5-9680-0205D6DB5EB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "FA7F03DC-73A2-4760-B386-2A57E9C97E65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "0CA10003-D52B-4110-9D7A-F50895E6BA17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "1B2D843A-8ADE-4888-8960-B48394DEA1D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1:r5:*:*:*:*:*:*",
              "matchCriteriaId": "3BE66516-A06D-4C0F-8346-DFC8865C8FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1:r6:*:*:*:*:*:*",
              "matchCriteriaId": "EEBDFC9E-7753-42A8-A5C8-4D40D219F93A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1:r7:*:*:*:*:*:*",
              "matchCriteriaId": "25E5D543-D779-482D-AA8A-6E77C1949FBD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C7FCCC1-B151-465A-8327-26DB5DC074F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*",
              "matchCriteriaId": "09771B8F-8B2A-4E8B-B4D3-80677697FCF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*",
              "matchCriteriaId": "55E2F909-E1CC-45AA-ABA9-58178B751808",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*",
              "matchCriteriaId": "E1AA12C5-4520-4F79-80BE-66112F7AFC2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*",
              "matchCriteriaId": "807C8110-5CC2-45F0-B094-BBF9C0B63BDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*",
              "matchCriteriaId": "547E5737-D385-49B9-A69F-A3B185A34116",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*",
              "matchCriteriaId": "2ED257ED-A56B-48A6-8568-65F36FFFC753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "74500FC7-EE82-4AA8-9A5F-15DE4835E337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*",
              "matchCriteriaId": "AAE14AE1-6756-4831-A8D5-A6D07DB24AF2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE3D4F71-8476-4F0D-A976-A308D6483D6D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC326549-217D-4194-8310-AB398D6FF3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53269C69-3D1E-4F05-8EF6-81743D7A699E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDEE8AE4-B393-442C-AD68-4AC43E76A8F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E98077-92AF-4E3E-96F0-2E6F9D6343D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex6200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6CC1C89-B37F-4C5F-9F79-12997C79711D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex8200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AFE829C-325D-4E66-A6A2-A81BE8BCAB72",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx10000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AF2039C-E08C-472F-82E6-DAD3F94724B5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A336BD3-4AB0-4E9E-8AD5-E6413A5A53FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F4D44B0-E6CE-4380-8712-AC832DBCB424",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D59449C6-5BD5-4C07-AEF6-EEBC70D9C4C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "79149AA0-17D1-4522-894F-C025F7A30FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "30726286-7CB1-4E5D-AE44-2B4D84795900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "33BE028F-2961-414A-9D42-C4861566C2DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.2:r4:*:*:*:*:*:*",
              "matchCriteriaId": "E85AB30C-03FC-44DB-A8AA-B916A905CA66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.2:r5:*:*:*:*:*:*",
              "matchCriteriaId": "D01CA25F-E1E1-4831-8561-D3B0300BF4A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.2:r6:*:*:*:*:*:*",
              "matchCriteriaId": "A117A0D6-6356-49DF-8B21-F6D47C6B8E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.2:r7:*:*:*:*:*:*",
              "matchCriteriaId": "8C31AA11-FA95-4927-9E48-D46BBE4945B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:14.2:r8:*:*:*:*:*:*",
              "matchCriteriaId": "469B95AC-E779-43D2-A24F-B9CB6D5DB9B8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD0952C4-FFCC-4A78-ADFC-289BD6E269DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:*",
              "matchCriteriaId": "83AB8877-3DC0-4B8C-B864-1BF18C368337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*",
              "matchCriteriaId": "C56F5C48-BA48-4EE1-88BE-782B3CFB3B90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*",
              "matchCriteriaId": "1C56E6C3-BBB6-4853-91D9-99C7676D0CD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "AC196685-3B0C-4754-AE6A-6BE456CC6B52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "F0146AA9-C513-4871-A62A-52C9F40EB958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A18672EF-E33D-4ACE-BB0A-561812F502C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CEF0E75F-831E-40B8-926D-B2E92A84E31B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*",
              "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*",
              "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*",
              "matchCriteriaId": "2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s8:*:*:*:*:*:*",
              "matchCriteriaId": "64F1FD18-AAD2-48DD-8F23-55D65D34FCE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s6:*:*:*:*:*:*",
              "matchCriteriaId": "A464B371-1B8B-4563-8728-969825896115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*",
              "matchCriteriaId": "120EA9E3-788B-4CFD-A74F-17111FFD0131",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*",
              "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*",
              "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*",
              "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*",
              "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d25:*:*:*:*:*:*",
              "matchCriteriaId": "1DD0B95A-7C9F-4A18-9CD8-BA344DEFC9D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*",
              "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*",
              "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*",
              "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*",
              "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*",
              "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*",
              "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*",
              "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d70:*:*:*:*:*:*",
              "matchCriteriaId": "88BAA95F-7CA2-46A0-8F60-588941AF3E44",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*",
              "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*",
              "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d25:*:*:*:*:*:*",
              "matchCriteriaId": "1DD0B95A-7C9F-4A18-9CD8-BA344DEFC9D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*",
              "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*",
              "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*",
              "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d470:*:*:*:*:*:*",
              "matchCriteriaId": "AE20A296-0B0D-47B6-8F63-3B664D0F549C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:nfx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "322C5D3F-ADE3-417D-9355-187C9648ED1D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*",
              "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*",
              "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*",
              "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d25:*:*:*:*:*:*",
              "matchCriteriaId": "1DD0B95A-7C9F-4A18-9CD8-BA344DEFC9D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*",
              "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*",
              "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*",
              "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*",
              "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*",
              "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*",
              "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*",
              "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*",
              "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*",
              "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*",
              "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*",
              "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*",
              "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*",
              "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*",
              "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:qfx10000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AF2039C-E08C-472F-82E6-DAD3F94724B5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "BBE35BDC-7739-4854-8BB8-E8600603DE9D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An unauthenticated root login may allow upon reboot when a commit script is used. A commit script allows a device administrator to execute certain instructions during commit, which is configured under the [system scripts commit] stanza. Certain commit scripts that work without a problem during normal commit may cause unexpected behavior upon reboot which can leave the system in a state where root CLI login is allowed without a password due to the system reverting to a \"safe mode\" authentication state. Lastly, only logging in physically to the console port as root, with no password, will work. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D71 on SRX; 12.3X48 versions prior to 12.3X48-D55 on SRX; 14.1 versions prior to 14.1R9; 14.1X53 versions prior to 14.1X53-D40 on QFX, EX; 14.2 versions prior to 14.2R7-S9, 14.2R8; 15.1 versions prior to 15.1F5-S7, 15.1F6-S8, 15.1R5-S6, 15.1R6; 15.1X49 versions prior to 15.1X49-D110 on SRX; 15.1X53 versions prior to 15.1X53-D232 on QFX5200/5110; 15.1X53 versions prior to 15.1X53-D49, 15.1X53-D470 on NFX; 15.1X53 versions prior to 15.1X53-D65 on QFX10K; 16.1 versions prior to 16.1R2. No other Juniper Networks products or platforms are affected by this issue."
    },
    {
      "lang": "es",
      "value": "Se puede permitir un inicio de sesi\u00f3n de root no autenticado tras un reinicio cuando se utiliza un script de commit. Un script de commit permite que un administrador de dispositivos ejecute determinadas instrucciones durante el commit, que est\u00e1 configurado bajo la instancia [system scripts commit] . Determinados scripts de commit que funcionan sin problema durante un commit normal pueden causar un comportamiento inesperado tras reiniciarse, pudiendo dejar el sistema en un estado en donde se permite el inicio de sesi\u00f3n a la interfaz de l\u00ednea de comandos de root sin una contrase\u00f1a dado que el sistema se revierte a un estado de autenticaci\u00f3n \"en modo seguro\". Por \u00faltimo, solo funcionar\u00e1 el inicio de sesi\u00f3n en el puerto f\u00edsico de la consola como root sin contrase\u00f1a. Las distribuciones afectadas son Juniper Networks Junos OS: 12.1X46 anterior a 12.1X46-D71 en SRX; 12.3X48 anterior a 12.3X48-D55 en SRX; 14.1 anterior a 14.1R9; 14.1X53 anterior a 14.1X53-D40 en QFX, EX; 14.2 anterior a 14.2R7-S9, 14.2R8; 15.1 anterior a 15.1F5-S7, 15.1F6-S8, 15.1R5-S6, 15.1R6; 15.1X49 anterior a 15.1X49-D110 en SRX; 15.1X53 anterior a 15.1X53-D232 en QFX5200/5110; 15.1X53 anterior a 15.1X53-D49, 15.1X53-D470 en NFX; 15.1X53 anterior a 15.1X53-D65 en QFX10K; 16.1 anterior a 16.1R2. No hay ning\u00fan otro producto o plataforma de Juniper Networks que se vea afectado por este problema."
    }
  ],
  "id": "CVE-2018-0008",
  "lastModified": "2024-11-21T03:37:20.790",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "PHYSICAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.2,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:P/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 0.3,
        "impactScore": 5.9,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "PHYSICAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.2,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:P/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 0.3,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-01-10T22:29:01.213",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1040186"
    },
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10835"
    },
    {
      "source": "sirt@juniper.net",
      "url": "https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e%40%3Ccommits.cxf.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1040186"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10835"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e%40%3Ccommits.cxf.apache.org%3E"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-287"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-04-22 20:15
Modified
2024-11-21 05:42
Summary
A Cross-site Scripting (XSS) vulnerability in J-Web on Juniper Networks Junos OS allows an attacker to target another user's session thereby gaining access to the users session. The other user session must be active for the attack to succeed. Once successful, the attacker has the same privileges as the user. If the user has root privileges, the attacker may be able to gain full control of the device. This issue affects: Juniper Networks Junos OS: 12.3 versions prior to 12.3R12-S15 on EX Series; 12.3X48 versions prior to 12.3X48-D95 on SRX Series; 15.1 versions prior to 15.1R7-S6 on EX Series; 15.1X49 versions prior to 15.1X49-D200 on SRX Series; 16.1 versions prior to 16.1R7-S7; 16.2 versions prior to 16.2R2-S11, 16.2R3; 17.1 versions prior to 17.1R2-S11, 17.1R3-S2; 17.2 versions prior to 17.2R3-S3; 17.3 versions prior to 17.3R2-S5, 17.3R3-S7; 17.4 versions prior to 17.4R2-S9, 17.4R3; 18.1 versions prior to 18.1R3-S9; 18.2 versions prior to 18.2R2-S7, 18.2R3-S3; 18.3 versions prior to 18.3R1-S7, 18.3R2-S3, 18.3R3-S1; 18.4 versions prior to 18.4R1-S6, 18.4R2-S4, 18.4R3; 19.1 versions prior to 19.1R2-S1, 19.1R3; 19.2 versions prior to 19.2R1-S3, 19.2R2; 19.3 versions prior to 19.3R2.
Impacted products
Vendor Product Version
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper ex2300 -
juniper ex2300-c -
juniper ex3400 -
juniper ex4200 -
juniper ex4300 -
juniper ex4400 -
juniper ex4600 -
juniper ex4650 -
juniper ex9200 -
juniper ex9250 -
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper srx1500 -
juniper srx300 -
juniper srx320 -
juniper srx340 -
juniper srx345 -
juniper srx380 -
juniper srx4100 -
juniper srx4200 -
juniper srx4600 -
juniper srx5400 -
juniper srx550 -
juniper srx5600 -
juniper srx5800 -
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 16.2
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.1
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "223C12D0-61A0-4C12-8AFC-A0CB64759A31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "371A7DF8-3F4B-439D-8990-D1BC6F0C25C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r10:*:*:*:*:*:*",
              "matchCriteriaId": "661B4C1E-DB85-4EB0-B26F-F6496CEF0AA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r10-s1:*:*:*:*:*:*",
              "matchCriteriaId": "F7C33DE7-4947-41D1-8DDF-DC7C9541414E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r10-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C12D5D63-479D-4B27-8179-3B8985DB51F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r11:*:*:*:*:*:*",
              "matchCriteriaId": "F0DD051A-E486-4A9D-A978-A5A980AAF237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12:*:*:*:*:*:*",
              "matchCriteriaId": "D4ED9ACC-B6BA-4128-8934-759BB9EC904F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s1:*:*:*:*:*:*",
              "matchCriteriaId": "FC4D8EE5-E93F-4F50-9D31-CD5A69531962",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s10:*:*:*:*:*:*",
              "matchCriteriaId": "B63EF1C6-C859-4EFA-81BE-1E5AD3364B25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s11:*:*:*:*:*:*",
              "matchCriteriaId": "B786F950-0E07-4ADC-B988-917994FE99CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s12:*:*:*:*:*:*",
              "matchCriteriaId": "2F703D05-C7A4-4EBF-A2FB-8AFE8E13DCDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s13:*:*:*:*:*:*",
              "matchCriteriaId": "BACE640C-9ED9-4976-9083-DEEBDDAA5516",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s14:*:*:*:*:*:*",
              "matchCriteriaId": "9813A1FF-9AB3-46C0-BD65-5462E2942FD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s3:*:*:*:*:*:*",
              "matchCriteriaId": "99C8DC55-60AF-44D0-86C1-1F90C5DB0235",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s4:*:*:*:*:*:*",
              "matchCriteriaId": "D23CEC9A-BF5F-489C-8CA7-1946238E20D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s6:*:*:*:*:*:*",
              "matchCriteriaId": "0010CCA3-6A76-4C18-82C4-BF44FECA4B8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s8:*:*:*:*:*:*",
              "matchCriteriaId": "4D353E7F-F773-4502-B4EE-E73BA2DE1BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "285CD1E5-C6D3-470A-8556-653AFF74D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:*",
              "matchCriteriaId": "83AB8877-3DC0-4B8C-B864-1BF18C368337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f:*:*:*:*:*:*",
              "matchCriteriaId": "D80CABB3-9A32-4FBC-AB8E-435BA85CFA70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*",
              "matchCriteriaId": "C56F5C48-BA48-4EE1-88BE-782B3CFB3B90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*",
              "matchCriteriaId": "1C56E6C3-BBB6-4853-91D9-99C7676D0CD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "AC196685-3B0C-4754-AE6A-6BE456CC6B52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "F0146AA9-C513-4871-A62A-52C9F40EB958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A18672EF-E33D-4ACE-BB0A-561812F502C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CEF0E75F-831E-40B8-926D-B2E92A84E31B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*",
              "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*",
              "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*",
              "matchCriteriaId": "2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f5-s7:*:*:*:*:*:*",
              "matchCriteriaId": "BFF0C559-EC2F-4FEE-B012-E9127A68FD4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*",
              "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "ABD3A11C-4CAA-4DDB-AD20-6C7EFA368CCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s10:*:*:*:*:*:*",
              "matchCriteriaId": "4D9134BF-7289-4503-A9C5-977C4CDCD108",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s12:*:*:*:*:*:*",
              "matchCriteriaId": "2698D906-6D9D-429C-9ECC-46FF2334C637",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s2:*:*:*:*:*:*",
              "matchCriteriaId": "6126279A-8509-4CA1-BFB3-E76F701F5031",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*",
              "matchCriteriaId": "CA0D028E-0B07-4CB2-863A-527806B9917C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s4:*:*:*:*:*:*",
              "matchCriteriaId": "846582E4-05A0-4AD9-B78B-1707A09DAA74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s5:*:*:*:*:*:*",
              "matchCriteriaId": "E43A39D8-3BD4-41CD-A8A3-2BFF8D340BCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s6:*:*:*:*:*:*",
              "matchCriteriaId": "DECD665D-2CA4-4CB2-B77D-9230B102B339",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s7:*:*:*:*:*:*",
              "matchCriteriaId": "85B83ED7-EE50-4F06-A386-B0A4FC7263DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s8:*:*:*:*:*:*",
              "matchCriteriaId": "64F1FD18-AAD2-48DD-8F23-55D65D34FCE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s9:*:*:*:*:*:*",
              "matchCriteriaId": "B02FED8D-A554-4039-9F0A-C7EEFC640317",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:*",
              "matchCriteriaId": "BD332D86-5DA7-49A4-98C3-E4D946832DC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r:*:*:*:*:*:*",
              "matchCriteriaId": "6BFFAC38-5D41-4BDB-B9D4-579F104A61BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s7:*:*:*:*:*:*",
              "matchCriteriaId": "03B09A78-9DEA-43A7-8DD6-56D94869DAEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s8:*:*:*:*:*:*",
              "matchCriteriaId": "18B1A6D6-EB40-461A-87B0-FD777019E1BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s9:*:*:*:*:*:*",
              "matchCriteriaId": "F8CD62D3-0894-426E-80A8-CEBCBD49810F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*",
              "matchCriteriaId": "08FC0245-A4FF-42C0-A236-8569301E351A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s1:*:*:*:*:*:*",
              "matchCriteriaId": "A68E7711-C7B9-4578-AB7B-863F088A38BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s3:*:*:*:*:*:*",
              "matchCriteriaId": "E0501706-CB27-42B6-916B-B0009EC333C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s5:*:*:*:*:*:*",
              "matchCriteriaId": "41E43503-A694-406E-B95A-689E4167A4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s6:*:*:*:*:*:*",
              "matchCriteriaId": "A464B371-1B8B-4563-8728-969825896115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*",
              "matchCriteriaId": "120EA9E3-788B-4CFD-A74F-17111FFD0131",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "6B4C2FBB-FEA0-4B98-8568-705FFFFFBB06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s2:*:*:*:*:*:*",
              "matchCriteriaId": "B2506FCC-4B0F-4FEF-A44E-0C704B6217F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s3:*:*:*:*:*:*",
              "matchCriteriaId": "9D9F2F31-B378-40FE-B012-000A225B76F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s4:*:*:*:*:*:*",
              "matchCriteriaId": "D014FF7B-BBEA-4F80-BE0E-4C70E4585A1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*",
              "matchCriteriaId": "C8257676-7AA7-4B39-A8F8-685843D0685B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7:*:*:*:*:*:*",
              "matchCriteriaId": "31001EA8-2C65-4D3D-AEC7-F298692E8752",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s1:*:*:*:*:*:*",
              "matchCriteriaId": "33A3ECF9-AA4D-41F9-8441-1EB5F1DB882E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s2:*:*:*:*:*:*",
              "matchCriteriaId": "989D1170-C430-4117-8E3B-46D8B459DF49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s3:*:*:*:*:*:*",
              "matchCriteriaId": "DB2FD851-BBB6-4D29-B933-1070564E0B50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s4:*:*:*:*:*:*",
              "matchCriteriaId": "5229750A-8555-4A4F-AD6C-82400BE81E1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s5:*:*:*:*:*:*",
              "matchCriteriaId": "C5646AB3-407E-4745-8B16-4B58A8961D81",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53269C69-3D1E-4F05-8EF6-81743D7A699E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B43F6CB-0595-4957-8B3B-ADD4EA84D8C2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:ex9250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CCB1E61-07A1-40B0-B616-F1A6E06D11C4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:-:*:*:*:*:*:*",
              "matchCriteriaId": "AC1FED64-8725-4978-9EBF-E3CD8EF338E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*",
              "matchCriteriaId": "4B7066A4-CD05-4E1A-89E8-71B4CB92CFF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*",
              "matchCriteriaId": "A4AC2E1E-74FB-4DA3-8292-B2079F83FF54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d20:*:*:*:*:*:*",
              "matchCriteriaId": "5FF83BD0-3B28-481E-8C8F-09ECDA493DA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:*",
              "matchCriteriaId": "6E296274-AFC1-4F56-A4B3-827C2E0BC9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d30:*:*:*:*:*:*",
              "matchCriteriaId": "3C82799B-BD25-4359-9E3D-4D7CA7367525",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d35:*:*:*:*:*:*",
              "matchCriteriaId": "094485FF-960C-4533-A2AF-6C4D420D260D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d40:*:*:*:*:*:*",
              "matchCriteriaId": "F8BE3661-1DE5-4F57-9384-68C1B34F6812",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d45:*:*:*:*:*:*",
              "matchCriteriaId": "B45E8A14-E7F4-41EB-9BFA-7A19E35D11FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d50:*:*:*:*:*:*",
              "matchCriteriaId": "C6C694C6-C58C-4513-91E8-6CC22A2386E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d51:*:*:*:*:*:*",
              "matchCriteriaId": "64A0CCD4-91BA-440E-A14C-48E67D1F03A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d55:*:*:*:*:*:*",
              "matchCriteriaId": "6B65EF51-ED97-4973-94C4-8F66C553F190",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d60:*:*:*:*:*:*",
              "matchCriteriaId": "9EE7C08A-2A4B-4A84-AD95-A890913E2EE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d65:*:*:*:*:*:*",
              "matchCriteriaId": "44C61900-680C-4C74-8B96-ACC93FE9465E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d66:*:*:*:*:*:*",
              "matchCriteriaId": "6A793CCD-397E-45DA-9349-D01C69AB96D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d70:*:*:*:*:*:*",
              "matchCriteriaId": "B6C38637-ABE0-419A-A053-CBE076766551",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d75:*:*:*:*:*:*",
              "matchCriteriaId": "1F87EF0D-E609-4D4A-B228-CEF05C753E68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d80:*:*:*:*:*:*",
              "matchCriteriaId": "4484081E-E2E9-4858-8960-144D820CF7D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d85:*:*:*:*:*:*",
              "matchCriteriaId": "4D12F342-3A79-4F94-BFD0-F1A0942CFFB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d90:*:*:*:*:*:*",
              "matchCriteriaId": "90070E86-9400-4D5F-977D-8900904952A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:-:*:*:*:*:*:*",
              "matchCriteriaId": "27A6BF09-ABBF-4126-ADD6-B174937F8554",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*",
              "matchCriteriaId": "D90D8985-34EF-44CC-A9A7-CB0FD22676F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*",
              "matchCriteriaId": "856A5668-FA4F-44E9-A3F0-BE4979F631E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*",
              "matchCriteriaId": "F3B2DA4D-5E5D-4E09-BE4D-5B3371703D8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*",
              "matchCriteriaId": "FA2459ED-DFA5-4701-AF92-C2928C3BD64D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:*",
              "matchCriteriaId": "8830C4BC-2B3D-4CCF-A37E-79C2D46159BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d131:*:*:*:*:*:*",
              "matchCriteriaId": "40D42ACF-860C-4B47-8E25-7DEC30FB8064",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:*",
              "matchCriteriaId": "C808E08F-1992-43DD-A106-E920DC784831",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d15:*:*:*:*:*:*",
              "matchCriteriaId": "C8C94365-988C-4A14-8E49-846152FDC666",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d150:*:*:*:*:*:*",
              "matchCriteriaId": "E288F54B-AEA3-412F-85A4-EBDFE74DB84F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d160:*:*:*:*:*:*",
              "matchCriteriaId": "02AAC05C-1C4B-4F35-A286-52D20DFD6212",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d170:*:*:*:*:*:*",
              "matchCriteriaId": "080422D3-B508-4049-B558-4B04BF2E8AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d180:*:*:*:*:*:*",
              "matchCriteriaId": "2FAFD8F8-CBD2-45CA-BD3C-875C8FA1D778",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d190:*:*:*:*:*:*",
              "matchCriteriaId": "C68F093D-3205-43A5-BA06-85AC7BEEFD94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*",
              "matchCriteriaId": "18468579-0195-4DDE-BAA5-4BE4068F3A69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d25:*:*:*:*:*:*",
              "matchCriteriaId": "6825F6BA-B48F-4E02-938F-6B297E21BA07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*",
              "matchCriteriaId": "0E5FAA97-171F-4DB9-B78E-6E1A5F34336A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*",
              "matchCriteriaId": "870244F3-1C05-4F10-A205-5189BB860F46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*",
              "matchCriteriaId": "235EE40B-AA15-4F39-8087-A051F4F70995",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*",
              "matchCriteriaId": "17330544-3AFC-463E-A146-2840A8AE17D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*",
              "matchCriteriaId": "8ABA301F-7866-42A5-8391-E07BEAFF06FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*",
              "matchCriteriaId": "884E4A85-ED42-4391-9FDD-9052F957743A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*",
              "matchCriteriaId": "1901864B-688B-4352-A587-4B96B4E49FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*",
              "matchCriteriaId": "78F53FBF-C6D8-4AE5-87EC-9D9F88DCEFB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*",
              "matchCriteriaId": "1B6670FB-9F5A-469B-97F2-074C28572065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*",
              "matchCriteriaId": "71198992-83AA-4E28-BA7D-A3C1897B5E2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*",
              "matchCriteriaId": "4323D874-C317-4D76-8E2D-C82376D84CBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*",
              "matchCriteriaId": "F56067DA-EBA9-481A-B60B-52148584EFBD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2305DA9D-E6BA-48F4-80CF-9E2DE7661B2F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "258A380C-1EA0-407D-B7E3-4A2E8820119C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r:*:*:*:*:*:*",
              "matchCriteriaId": "43522D77-C47C-40F7-B84F-927AB84556F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "BBE35BDC-7739-4854-8BB8-E8600603DE9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "2DC47132-9EEA-4518-8F86-5CD231FBFB61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "CD5A30CE-9498-4007-8E66-FD0CC6CF1836",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s10:*:*:*:*:*:*",
              "matchCriteriaId": "07CD1E7C-24EA-46B7-964C-C78FF64AFAE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s11:*:*:*:*:*:*",
              "matchCriteriaId": "8A457C57-4A36-433D-9473-5ABC091DF316",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s8:*:*:*:*:*:*",
              "matchCriteriaId": "F2E0A48F-C85B-4973-A054-28A888EA5ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "6D3E38C1-808C-4BD3-993D-F30855F5390F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s12:*:*:*:*:*:*",
              "matchCriteriaId": "C2AF9C4B-23E6-485D-A115-2B728E929C6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s2:*:*:*:*:*:*",
              "matchCriteriaId": "1FD11073-DC27-41F8-A6A2-7E22A062D14E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s3:*:*:*:*:*:*",
              "matchCriteriaId": "2A78389E-868C-422D-9AA3-8A672DF6C2AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s4:*:*:*:*:*:*",
              "matchCriteriaId": "85BFC22F-A6B3-4306-A28B-5D78FFA6402D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s6:*:*:*:*:*:*",
              "matchCriteriaId": "99276E50-825C-4BB4-8496-1F81BDA21655",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s8:*:*:*:*:*:*",
              "matchCriteriaId": "22B700C1-C690-4C7D-A5AE-45BBB550D52F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s9:*:*:*:*:*:*",
              "matchCriteriaId": "50DDDE48-3F73-440F-82ED-BD9D62A407B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r5:*:*:*:*:*:*",
              "matchCriteriaId": "72194CB7-FFDC-4897-9D6E-EA3459DDDEB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r5-s4:*:*:*:*:*:*",
              "matchCriteriaId": "C88635DB-09B1-4DA1-8FC3-2F7A7E42819C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6:*:*:*:*:*:*",
              "matchCriteriaId": "92F35C19-5AD2-4F98-8313-2E880714DF3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "DF5A9D31-ED7D-4390-B46D-7E46089DB932",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s3:*:*:*:*:*:*",
              "matchCriteriaId": "3BE0AD25-767F-4719-9BE4-C8BDF78A6C4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s4:*:*:*:*:*:*",
              "matchCriteriaId": "19684897-77CE-4E50-B9D2-25E6114E66A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s6:*:*:*:*:*:*",
              "matchCriteriaId": "90B94472-0E32-48AD-A690-AABB2C53CA58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7:*:*:*:*:*:*",
              "matchCriteriaId": "6B4A4960-0241-4BF4-8857-8B7BE33466B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C2DC367C-7F0B-4775-9BE9-464B28543D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s3:*:*:*:*:*:*",
              "matchCriteriaId": "863744A8-8759-4646-9E39-72D511DE4A10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s4:*:*:*:*:*:*",
              "matchCriteriaId": "732A499C-9FAC-4307-B090-8971970B3EF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s5:*:*:*:*:*:*",
              "matchCriteriaId": "9D3848D1-936D-44BB-B951-E4296F113641",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s6:*:*:*:*:*:*",
              "matchCriteriaId": "D32C90F2-ACFC-4E0C-BB11-967706019E13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "9677CE18-B955-432F-BA2B-AAE3D0CA0F16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "3661BC68-6F32-447F-8D20-FD73FBBED9C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "8008342F-4BF3-49D8-B516-C08AAF9E469E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "5B6097D4-3856-4696-9A26-5B6C0FD9AD6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "84DD80BF-BF7E-447B-AA74-00B3D8036E36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s10:*:*:*:*:*:*",
              "matchCriteriaId": "D8A72B62-E3B7-42FA-980F-75BDF15236FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "57B89EEB-222D-46AA-BC8F-4EE7E17BA7B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "ECAE613D-1317-4D2E-8A61-980CD5DEAED8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "BAB2D63C-C966-42CA-85A9-09820D00A2D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "5A7231C6-1CC4-4E7A-A317-5315246D2540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s8:*:*:*:*:*:*",
              "matchCriteriaId": "B14E079B-4E8F-4DAC-85C7-ECC888EBD306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s9:*:*:*:*:*:*",
              "matchCriteriaId": "35F7D583-44F3-41F0-829F-8C17DFCD4464",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "CC9B5CDE-3A50-4CD3-962A-FA0989939F37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "7572C187-4D58-4E0D-A605-B2B13EFF5C6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "3DE6E051-2F2F-4862-9001-5DA83C4BCF75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "E34A149E-C2ED-4D86-A105-0A2775654AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4E0D42C4-9B4D-44F9-BC84-E7994404598B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s10:*:*:*:*:*:*",
              "matchCriteriaId": "CC7A70CD-3A5E-4F01-8469-E5CD406BB04F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "DE2C20D8-3C73-4B87-BA41-DBFBCA5FBA58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "54D887B4-D2F4-4537-8298-B98D01396F12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "1C1B5AE6-A323-4744-BCA1-25E46D2D27BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "0AB39E2F-0D67-4FA6-84B8-36684E971002",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "A32C3702-48DE-47CF-B0D1-3A629676AD03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "B9695B3E-FCDA-4DF0-B714-8B4F87AA647D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s8:*:*:*:*:*:*",
              "matchCriteriaId": "36214C23-82C8-4A3E-9FF8-04F85FF8B2B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s9:*:*:*:*:*:*",
              "matchCriteriaId": "F3778643-1684-4549-A764-A1909C14B4B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "FA99E0A9-8C98-49A8-A248-A53E3B723A90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "76105563-4DA1-4A0E-A627-C44BA93F1862",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "BCEE8D9C-6D64-4A9B-A74A-57A0BF4086C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "E889BF9C-BDDF-4A6A-97BB-00A097EF6D91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8BCF0612-AF16-4925-8E42-77734513F923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "595987A6-D8CE-41ED-B51C-EF9CD3B47AD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "7B5A2205-C40B-4746-9A23-1973433FF065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CFA3526C-FF53-4823-B6AC-0BA91BFB532D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "AA92B7F8-705B-410F-BDA3-7C28FF51967F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "9990301C-9D79-4372-8EC6-71A209B0C0D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "9689695F-53EB-4B35-9072-750E7282B011",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s8:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CE683-5647-455B-936C-DF0D973A180A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "7D45F2C3-20FF-4A91-A440-E109B3CCE7C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s11:*:*:*:*:*:*",
              "matchCriteriaId": "BA433E05-83F8-410D-AEB3-3A02BAB0BE0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "95473197-2553-4252-B5E5-CAF904C2EA6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "B87ECEAD-FD18-4252-8D46-F281DD4125AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "C6788EE2-B0DA-470E-B72E-E8D5CCFB5259",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "11E055AC-5626-4EBB-8611-17BB1E8AEF15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5FD8A8E1-201B-4E4E-8F69-23856E56AF60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "897850A3-2A27-483C-8266-E4547F1A4341",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "A283D32F-1CAF-4A5A-83E1-585F2801771F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "38A40E03-F915-4888-87B0-5950F75F097D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "C52E355B-DA7D-4FDE-B2D7-A3C3C9C99918",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "267A3603-BC18-442E-803A-4CAEB6493433",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "69FC46D4-39E2-4E2F-A1D3-1001769A7115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "32F83E8B-A816-4F26-95F8-F0DA7F3DF426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "BCA2976C-C84B-40D9-A806-588629BFFB13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "A2C7B980-033E-40AC-98C9-B252733B0F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "25C7C3D0-A203-4979-8375-A610ADD48E9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "565AE6D8-28A9-4A62-A886-5BAB954695D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s10:*:*:*:*:*:*",
              "matchCriteriaId": "E32BE8B3-C5D9-43D1-B425-28D58EA74DD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0C366F93-BB30-4144-99AE-40B676977834",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "488BB10A-1360-42E5-A68D-23D51B332850",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "64988F0A-E02C-455B-99C9-4059C896416F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "DC2ACA85-FA89-40F0-A2AD-778E1CB02A91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "9F431D3D-5D55-45A9-98E8-00CB1D4C0196",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "A00CA6FB-8F28-4171-B510-8DBA351E80C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "605F1AD7-5B09-44F0-9017-15AB3EEE559C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "DF3F9F86-166F-45E4-92B7-3DD3B06199F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "4E4EB6B0-8DB2-4199-96E4-30195D49F756",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "204FC7B5-9CF2-4AC2-9B8D-DA48CAEA6496",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "9D8A8E33-473A-4A40-A7B7-47086BB9012A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "F0F65DCA-34B9-4CE8-91C9-426AAAEB4097",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E0CE79A-157D-47DE-BE65-936BC12470EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "05060C06-18C1-40E8-AE01-385B036CC9AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0C752783-4843-407B-AF33-0E1D36FCAAF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "006EE425-A146-4E10-B050-7E754BB8402A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "2B482BCC-1F0C-47AA-B63B-1B39CEF7B2C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "A636F9F2-2DA7-4A27-AD80-FD1B34DFCA94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "4EC7D216-D8F3-4ABD-97C9-4C9FB6DF64FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "5E327643-D8D8-4EFA-9F38-BA862A919501",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s8:*:*:*:*:*:*",
              "matchCriteriaId": "1BC6CE1C-9DD8-429E-BDC2-251D8C8674E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "0DFDD907-5305-4602-8A9C-685AA112C342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "B0A756E2-C320-405A-B24F-7C5022649E5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "2EF6F4C1-6A7E-474F-89BC-7A3C50FD8CAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "84F5BCBA-404B-4BC9-B363-CE6D231B0D6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "18A4CA3E-DA61-49CC-8476-3A476CCB2B83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "A7380B3E-09F5-4497-86C6-11EF56BD89F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "658841A9-BEC9-433E-81D0-47DE82887C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5AD05209-1274-4F8A-9FA2-A1A8DFCC5755",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C97683B3-A07B-428F-9535-C49B55305679",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A14CE132-C56B-43D8-A248-AB6A2D1A7B6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "73978DD8-BD92-4872-8F35-AF2B9BCA1ECB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "678F57D1-2595-4AF3-BB87-AF2E1FE3CBB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "7988CE92-71D2-4EEC-B596-4A60E2C1136A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s7:*:*:*:*:*:*",
              "matchCriteriaId": "330D176F-8DAD-440C-A623-44FA233FAB01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s8:*:*:*:*:*:*",
              "matchCriteriaId": "8CC5EAB8-1364-4325-9F01-BE7CC479C29D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "A8B5BD93-3C11-45D5-ACF0-7C4C01106C8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "167EEC4F-729E-47C2-B0F8-E8108CE3E985",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:-:*:*:*:*:*",
              "matchCriteriaId": "90BF177D-A895-4D05-B674-B27420A5DC6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0070B31B-59DC-46E9-93E0-1E8BF3560BFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A893CCE5-96B8-44A1-ABEF-6AB9B527B2FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "42203801-E2E7-4DCF-ABBB-D23A91B2A9FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "238EC996-8E8C-4332-916F-09E54E6EBB9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "5F711936-33A1-47FC-A6A0-A63088915815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "21B7820C-01D2-401C-9E6D-C83994FD5961",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "3D2FBD29-2CAC-41B4-9336-671373EF4A7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "EEFCDA90-67E2-4AEF-800C-1D29A9121B8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "74B99981-840F-4DAD-976A-5DAEFE9FB93D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "BDD3ADB9-35FF-41D3-92BD-98D6D4826B03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "341F2459-8335-40E9-A2B3-BE804D319F95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "B670F988-78F2-4BC6-B7FC-E34C280F67DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "2F9451C7-6466-4AC9-9A7F-90A2817AED6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "871CA952-C5EC-4A25-8EF0-C2EC484F7DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5342C3DC-D640-47AB-BD76-3444852988A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8AB8585E-EDC6-4400-BEE3-3A6A7C922C90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "A2ABC574-B3FC-4025-B50D-7F9EEB28C806",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "6F6EAFC3-C3AC-4361-8530-39FCF89702F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "92FB1BF6-8852-45D8-817C-36CDBE730801",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "6B363298-315C-4FD5-9417-C5B82883A224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "EB08FF7B-01F5-4A19-858E-E2CD19D61A62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "B7A3FBD3-5399-42A9-9BD9-E3C981CBD6DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4EBD361C-8B4D-43EF-8B82-9FE165D8206E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "6E7539C4-6208-43EB-9A0B-4852D0CE0FA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "CFB29C9B-9729-43EB-AF98-AF44038DA711",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "853F146A-9A0F-49B6-AFD2-9907434212F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "8F73B88B-E66C-4ACD-B38D-9365FB230ABA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "EE1F82EC-3222-4158-8923-59CDA1909A9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "8FE95D15-B5E5-4E74-9464-C72D8B646A6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "C012CD07-706A-4E1C-B399-C55AEF5C8309",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "D59D7A31-128B-4034-862B-8EF3CE3EE949",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "0C5E097B-B79E-4E6A-9291-C8CB9674FED5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "819FA3ED-F934-4B20-BC0E-D638ACCB7787",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "3D7D773A-4988-4D7C-A105-1885EBE14426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "768C0EB7-8456-4BF4-8598-3401A54D21DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5332B70A-F6B0-4C3B-90E2-5CBFB3326126",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "81439FE8-5405-45C2-BC04-9823D2009A77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "E506138D-043E-485D-B485-94A2AB75F8E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "0EF3C901-3599-463F-BEFB-8858768DC195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CD806778-A995-4A9B-9C05-F4D7B1CB1F7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "02B42BE8-1EF2-47F7-9F10-DE486A017EED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "DCAB79C9-6639-4ED0-BEC9-E7C8229DF977",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "0E7545CE-6300-4E81-B5AF-2BE150C1B190",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "4CA3060F-1800-4A06-A453-FB8CE4B65312",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "9A5B337A-727C-4767-AD7B-E0F7F99EB46F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "16FDE60B-7A99-4683-BC14-530B5B005F8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "59006503-B2CA-4F79-AC13-7C5615A74CE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "B8110DA9-54B1-43CF-AACB-76EABE0C9EF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "11B5CC5A-1959-4113-BFCF-E4BA63D918C1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Cross-site Scripting (XSS) vulnerability in J-Web on Juniper Networks Junos OS allows an attacker to target another user\u0027s session thereby gaining access to the users session. The other user session must be active for the attack to succeed. Once successful, the attacker has the same privileges as the user. If the user has root privileges, the attacker may be able to gain full control of the device. This issue affects: Juniper Networks Junos OS: 12.3 versions prior to 12.3R12-S15 on EX Series; 12.3X48 versions prior to 12.3X48-D95 on SRX Series; 15.1 versions prior to 15.1R7-S6 on EX Series; 15.1X49 versions prior to 15.1X49-D200 on SRX Series; 16.1 versions prior to 16.1R7-S7; 16.2 versions prior to 16.2R2-S11, 16.2R3; 17.1 versions prior to 17.1R2-S11, 17.1R3-S2; 17.2 versions prior to 17.2R3-S3; 17.3 versions prior to 17.3R2-S5, 17.3R3-S7; 17.4 versions prior to 17.4R2-S9, 17.4R3; 18.1 versions prior to 18.1R3-S9; 18.2 versions prior to 18.2R2-S7, 18.2R3-S3; 18.3 versions prior to 18.3R1-S7, 18.3R2-S3, 18.3R3-S1; 18.4 versions prior to 18.4R1-S6, 18.4R2-S4, 18.4R3; 19.1 versions prior to 19.1R2-S1, 19.1R3; 19.2 versions prior to 19.2R1-S3, 19.2R2; 19.3 versions prior to 19.3R2."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de tipo Cross-site Scripting (XSS) en J-Web en Juniper Networks Junos OS, permite a un atacante apuntar a la sesi\u00f3n de otro usuario, consiguiendo as\u00ed acceso a la sesi\u00f3n de los usuarios.\u0026#xa0;La otra sesi\u00f3n de usuario debe estar activa para que el ataque tenga \u00e9xito.\u0026#xa0;Una vez que se tiene \u00e9xito, el atacante tiene los mismos privilegios que el usuario.\u0026#xa0;Si el usuario tiene privilegios de root, el atacante puede ser capaz de conseguir el control total del dispositivo.\u0026#xa0;Este problema afecta a: Juniper Networks Junos OS: versiones 12.3 anteriores a 12.3R12-S15 en la Serie EX;\u0026#xa0;versiones 12.3X48 anteriores a 12.3X48-D95 en la Serie SRX;\u0026#xa0; versiones 15.1anteriores a 15.1R7-S6 en la Serie EX;\u0026#xa0;versiones 15.1X49 anteriores a 15.1X49-D200 en la Serie SRX;\u0026#xa0;versiones 16.1 anteriores a 16.1R7-S7;\u0026#xa0;versiones 16.2 anteriores a 16.2R2-S11, 16.2R3;\u0026#xa0;versiones 17.1 anteriores a 17.1R2-S11, 17.1R3-S2;\u0026#xa0;versiones 17.2 anteriores a 17.2R3-S3;\u0026#xa0;versiones 17.3 anteriores a 17.3R2-S5, 17.3R3-S7;\u0026#xa0; versiones 17.4 anteriores a 17.4R2-S9, 17.4R3;\u0026#xa0; versiones 18.1 anteriores a 18.1R3-S9;\u0026#xa0;versiones 18.2 anteriores a 18.2R2-S7, 18.2R3-S3;\u0026#xa0;versiones 18.3 anteriores a 18.3R1-S7, 18.3R2-S3, 18.3R3-S1;\u0026#xa0;versiones 18.4 anteriores a 18.4R1-S6, 18.4R2-S4, 18.4R3;\u0026#xa0;versiones 19.1 anteriores a 19.1R2-S1, 19.1R3;\u0026#xa0;versiones 19.2 anteriores a 19.2R1-S3, 19.2R2;\u0026#xa0;versiones 19.3 anteriores a 19.3R2"
    }
  ],
  "id": "CVE-2021-0275",
  "lastModified": "2024-11-21T05:42:22.663",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "sirt@juniper.net",
        "type": "Secondary"
      }
    ]
  },
  "published": "2021-04-22T20:15:10.160",
  "references": [
    {
      "source": "sirt@juniper.net",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA11166"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.juniper.net/JSA11166"
    }
  ],
  "sourceIdentifier": "sirt@juniper.net",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "sirt@juniper.net",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

var-201705-3368
Vulnerability from variot

Juniper Networks QFX3500, QFX3600, QFX5100, QFX5200, EX4300 and EX4600 devices running Junos OS 14.1X53 prior to 14.1X53-D40, 15.1X53 prior to 15.1X53-D40, 15.1 prior to 15.1R2, do not pad Ethernet packets with zeros, and thus some packets can contain fragments of system memory or data from previous packets. This issue is also known as 'Etherleak'. plural Juniper Networks Run on device Junos OS Contains an information disclosure vulnerability.Information may be obtained. Juniper Networks QFX3500 and other are Juniper Networks' switch products. Information obtained will aid in further attacks. Junos OS 14.1X53-D40, 15.1X53-D40, 15.1R2 and later fixes the issue. Attackers can exploit this vulnerability to obtain Etherleak memory

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201705-3368",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "junos",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "juniper",
        "version": "14.1x53"
      },
      {
        "model": "junos",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "juniper",
        "version": "15.1x53"
      },
      {
        "model": "junos",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "juniper",
        "version": "15.1"
      },
      {
        "model": "junos os",
        "scope": null,
        "trust": 0.8,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "networks qfx5200",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "juniper",
        "version": "0"
      },
      {
        "model": "networks qfx5100",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "juniper",
        "version": "0"
      },
      {
        "model": "networks qfx3600",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "juniper",
        "version": "0"
      },
      {
        "model": "networks qfx3500",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "juniper",
        "version": "0"
      },
      {
        "model": "networks junos 15.1x53-d35",
        "scope": null,
        "trust": 0.6,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "networks junos 15.1x53-d30",
        "scope": null,
        "trust": 0.6,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "networks junos 15.1x53-d20",
        "scope": null,
        "trust": 0.6,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "networks junos 15.1r1",
        "scope": null,
        "trust": 0.6,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "networks junos 15.1f6",
        "scope": null,
        "trust": 0.6,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "networks junos 15.1f5-s2",
        "scope": null,
        "trust": 0.6,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "networks junos 15.1f5",
        "scope": null,
        "trust": 0.6,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "networks junos 15.1f4-s2",
        "scope": null,
        "trust": 0.6,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "networks junos 15.1f4",
        "scope": null,
        "trust": 0.6,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "networks junos 15.1f3",
        "scope": null,
        "trust": 0.6,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "networks junos 15.1f2-s5",
        "scope": null,
        "trust": 0.6,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "networks junos 15.1f2-s2",
        "scope": null,
        "trust": 0.6,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "networks junos 15.1f2",
        "scope": null,
        "trust": 0.6,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "networks junos 15.1f1",
        "scope": null,
        "trust": 0.6,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "networks junos 15.1a2",
        "scope": null,
        "trust": 0.6,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "networks junos 14.1x53-d35",
        "scope": null,
        "trust": 0.6,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "networks junos 14.1x53-d30.3",
        "scope": null,
        "trust": 0.6,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "networks junos 14.1x53-d30",
        "scope": null,
        "trust": 0.6,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "networks junos 14.1x53-d28",
        "scope": null,
        "trust": 0.6,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "networks junos 14.1x53-d26",
        "scope": null,
        "trust": 0.6,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "networks ex4600",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "juniper",
        "version": "0"
      },
      {
        "model": "networks ex4300",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "juniper",
        "version": "0"
      },
      {
        "model": "junos",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "juniper",
        "version": "15.1r1"
      },
      {
        "model": "qfx5200",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "0"
      },
      {
        "model": "qfx5100",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "0"
      },
      {
        "model": "qfx3600",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "0"
      },
      {
        "model": "qfx3500",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "0"
      },
      {
        "model": "junos 15.1x53-d35",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos 15.1x53-d30",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos 15.1x53-d20",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos 15.1r1",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos 15.1f6",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos 15.1f5-s2",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos 15.1f5",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos 15.1f4-s2",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos 15.1f4",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos 15.1f3",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos 15.1f2-s5",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos 15.1f2-s2",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos 15.1f2",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos 15.1f1",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos 15.1a2",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos 14.1x53-d35",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos 14.1x53-d30.3",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos 14.1x53-d30",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos 14.1x53-d28",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos 14.1x53-d26",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos 14.1x53-d25",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos 14.1x53-d20",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos 14.1x53-d18",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos 14.1x53-d16",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos 14.1x53-d12",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos 14.1x53-d10",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "ex4600",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "0"
      },
      {
        "model": "ex4300",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "0"
      },
      {
        "model": "junos 15.1x53-d40",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos 15.1r2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos 14.1x53-d40",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00554"
      },
      {
        "db": "BID",
        "id": "95403"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-004634"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-2304"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-317"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:juniper:junos:15.1x53:d25:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:juniper:junos:14.1x53:-:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:juniper:junos:15.1x53:-:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:juniper:junos:15.1:-:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:juniper:qfx3600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:juniper:qfx3500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-2304"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Juniper Networks",
    "sources": [
      {
        "db": "BID",
        "id": "95403"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-317"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2017-2304",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": true,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 5.0,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2017-2304",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.9,
            "id": "CNVD-2017-00554",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.6,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "VHN-110507",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2017-2304",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-2304",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-00554",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201701-317",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-110507",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00554"
      },
      {
        "db": "VULHUB",
        "id": "VHN-110507"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-004634"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-2304"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-317"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Juniper Networks QFX3500, QFX3600, QFX5100, QFX5200, EX4300 and EX4600 devices running Junos OS 14.1X53 prior to 14.1X53-D40, 15.1X53 prior to 15.1X53-D40, 15.1 prior to 15.1R2, do not pad Ethernet packets with zeros, and thus some packets can contain fragments of system memory or data from previous packets. This issue is also known as \u0027Etherleak\u0027. plural Juniper Networks Run on device Junos OS Contains an information disclosure vulnerability.Information may be obtained. Juniper Networks QFX3500 and other are Juniper Networks\u0027 switch products. Information obtained will aid in further attacks. \nJunos OS 14.1X53-D40, 15.1X53-D40, 15.1R2 and later fixes the issue. Attackers can exploit this vulnerability to obtain Etherleak memory",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-2304"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-004634"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-00554"
      },
      {
        "db": "BID",
        "id": "95403"
      },
      {
        "db": "VULHUB",
        "id": "VHN-110507"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-2304",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "95403",
        "trust": 2.6
      },
      {
        "db": "JUNIPER",
        "id": "JSA10773",
        "trust": 2.0
      },
      {
        "db": "SECTRACK",
        "id": "1037593",
        "trust": 1.7
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-004634",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-317",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-00554",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-110507",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00554"
      },
      {
        "db": "VULHUB",
        "id": "VHN-110507"
      },
      {
        "db": "BID",
        "id": "95403"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-004634"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-2304"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-317"
      }
    ]
  },
  "id": "VAR-201705-3368",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00554"
      },
      {
        "db": "VULHUB",
        "id": "VHN-110507"
      }
    ],
    "trust": 1.59849624
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00554"
      }
    ]
  },
  "last_update_date": "2023-12-18T13:08:50.436000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "JSA10773",
        "trust": 0.8,
        "url": "https://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10773\u0026actp=metadata"
      },
      {
        "title": "Patches for multiple Juniper product information disclosure vulnerabilities",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/88107"
      },
      {
        "title": "Multiple Juniper Product information disclosure vulnerability repair measures",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=66979"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00554"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-004634"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-317"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-200",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-110507"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-004634"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-2304"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.3,
        "url": "http://www.securityfocus.com/bid/95403"
      },
      {
        "trust": 1.7,
        "url": "https://kb.juniper.net/jsa10773"
      },
      {
        "trust": 1.7,
        "url": "http://www.securitytracker.com/id/1037593"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-2304"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-2304"
      },
      {
        "trust": 0.3,
        "url": "http://www.juniper.net/"
      },
      {
        "trust": 0.3,
        "url": "https://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10773\u0026actp=rss"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00554"
      },
      {
        "db": "VULHUB",
        "id": "VHN-110507"
      },
      {
        "db": "BID",
        "id": "95403"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-004634"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-2304"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-317"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00554"
      },
      {
        "db": "VULHUB",
        "id": "VHN-110507"
      },
      {
        "db": "BID",
        "id": "95403"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-004634"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-2304"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-317"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-01-18T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-00554"
      },
      {
        "date": "2017-05-30T00:00:00",
        "db": "VULHUB",
        "id": "VHN-110507"
      },
      {
        "date": "2017-01-01T00:00:00",
        "db": "BID",
        "id": "95403"
      },
      {
        "date": "2017-07-03T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-004634"
      },
      {
        "date": "2017-05-30T14:29:00.847000",
        "db": "NVD",
        "id": "CVE-2017-2304"
      },
      {
        "date": "2017-01-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201701-317"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-01-18T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-00554"
      },
      {
        "date": "2019-05-10T00:00:00",
        "db": "VULHUB",
        "id": "VHN-110507"
      },
      {
        "date": "2017-01-23T02:05:00",
        "db": "BID",
        "id": "95403"
      },
      {
        "date": "2017-07-03T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-004634"
      },
      {
        "date": "2019-05-10T14:11:58.410000",
        "db": "NVD",
        "id": "CVE-2017-2304"
      },
      {
        "date": "2019-05-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201701-317"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-317"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Juniper Networks Run on device  Junos OS Vulnerable to information disclosure",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-004634"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "information disclosure",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-317"
      }
    ],
    "trust": 0.6
  }
}

var-201507-0053
Vulnerability from variot

The Juniper EX4600, QFX3500, QFX3600, and QFX5100 switches with Junos 13.2X51-D15 through 13.2X51-D25, 13.2X51 before 13.2X51-D30, and 14.1X53 before 14.1X53-D10 allows remote attackers to cause a denial of service (CPU consumption) via unspecified vectors. Juniper Junos is prone to a remote denial-of-service vulnerability. An attacker can exploit this issue to cause a high CPU consumption, resulting in a denial-of-service condition. Juniper Networks EX4600, QFX3500, QFX3600 and QFX5100 switche with Junos is a set of network operating systems running on EX4600, QFX3500, QFX3600 and QFX5100 switch devices of Juniper Networks. The operating system provides a secure programming interface and Junos SDK

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201507-0053",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "junos",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "juniper",
        "version": "13.2x51"
      },
      {
        "model": "junos",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "juniper",
        "version": "14.1x53"
      },
      {
        "model": "ex4600",
        "scope": null,
        "trust": 0.8,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos os",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "juniper",
        "version": "14.1x53-d10"
      },
      {
        "model": "qfx5100",
        "scope": null,
        "trust": 0.8,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos os",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "juniper",
        "version": "13.2x51"
      },
      {
        "model": "junos os",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "juniper",
        "version": "14.1x53"
      },
      {
        "model": "qfx3500",
        "scope": null,
        "trust": 0.8,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "qfx3600",
        "scope": null,
        "trust": 0.8,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos os",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "juniper",
        "version": "13.2x51-d15 to  13.2x51-d25"
      },
      {
        "model": "junos os",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "juniper",
        "version": "13.2x51-d30"
      },
      {
        "model": "qfx5100",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "0"
      },
      {
        "model": "qfx3600",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "0"
      },
      {
        "model": "qfx3500",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "0"
      },
      {
        "model": "junos 14.1x50-d70",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos 13.2x52-d15",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos 13.2x51-d27.2",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos 13.2x51-d25.2",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos 13.2x51-d25",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos 13.2x51-d20",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos 13.2x51-d15.5",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "ex4600",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "0"
      },
      {
        "model": "junos 14.1x53-d10",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos 13.2x51-d30",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos 13.2x51-d26",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "75719"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-003891"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-5357"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201507-625"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:juniper:junos:13.2x51:d15:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:juniper:junos:13.2x51:d20:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:juniper:junos:13.2x51:d25:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:juniper:qfx3500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-5357"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The vendor reported this issue.",
    "sources": [
      {
        "db": "BID",
        "id": "75719"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2015-5357",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2015-5357",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-83318",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2015-5357",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201507-625",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-83318",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-83318"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-003891"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-5357"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201507-625"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The Juniper EX4600, QFX3500, QFX3600, and QFX5100 switches with Junos 13.2X51-D15 through 13.2X51-D25, 13.2X51 before 13.2X51-D30, and 14.1X53 before 14.1X53-D10 allows remote attackers to cause a denial of service (CPU consumption) via unspecified vectors. Juniper Junos is prone to a remote denial-of-service vulnerability. \nAn attacker can exploit this issue to cause a high CPU consumption, resulting in a denial-of-service condition. Juniper Networks EX4600, QFX3500, QFX3600 and QFX5100 switche with Junos is a set of network operating systems running on EX4600, QFX3500, QFX3600 and QFX5100 switch devices of Juniper Networks. The operating system provides a secure programming interface and Junos SDK",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-5357"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-003891"
      },
      {
        "db": "BID",
        "id": "75719"
      },
      {
        "db": "VULHUB",
        "id": "VHN-83318"
      }
    ],
    "trust": 1.98
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2015-5357",
        "trust": 2.8
      },
      {
        "db": "JUNIPER",
        "id": "JSA10684",
        "trust": 2.0
      },
      {
        "db": "SECTRACK",
        "id": "1032847",
        "trust": 1.7
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-003891",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201507-625",
        "trust": 0.7
      },
      {
        "db": "BID",
        "id": "75719",
        "trust": 0.4
      },
      {
        "db": "VULHUB",
        "id": "VHN-83318",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-83318"
      },
      {
        "db": "BID",
        "id": "75719"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-003891"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-5357"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201507-625"
      }
    ]
  },
  "id": "VAR-201507-0053",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-83318"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T13:03:26.303000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "JSA10684",
        "trust": 0.8,
        "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10684"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-003891"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-399",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-83318"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-003891"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-5357"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.securitytracker.com/id/1032847"
      },
      {
        "trust": 1.6,
        "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10684"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-5357"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-5357"
      },
      {
        "trust": 0.3,
        "url": "http://www.juniper.net/"
      },
      {
        "trust": 0.3,
        "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10684\u0026cat=sirt_1\u0026actp=list"
      },
      {
        "trust": 0.1,
        "url": "http://kb.juniper.net/infocenter/index?page=content\u0026amp;id=jsa10684"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-83318"
      },
      {
        "db": "BID",
        "id": "75719"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-003891"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-5357"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201507-625"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-83318"
      },
      {
        "db": "BID",
        "id": "75719"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-003891"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-5357"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201507-625"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2015-07-16T00:00:00",
        "db": "VULHUB",
        "id": "VHN-83318"
      },
      {
        "date": "2015-07-08T00:00:00",
        "db": "BID",
        "id": "75719"
      },
      {
        "date": "2015-07-24T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-003891"
      },
      {
        "date": "2015-07-16T14:59:07.667000",
        "db": "NVD",
        "id": "CVE-2015-5357"
      },
      {
        "date": "2015-07-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201507-625"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2015-07-22T00:00:00",
        "db": "VULHUB",
        "id": "VHN-83318"
      },
      {
        "date": "2015-07-08T00:00:00",
        "db": "BID",
        "id": "75719"
      },
      {
        "date": "2015-07-24T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-003891"
      },
      {
        "date": "2015-07-22T18:35:33.340000",
        "db": "NVD",
        "id": "CVE-2015-5357"
      },
      {
        "date": "2015-07-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201507-625"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201507-625"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Juniper Switch products  Junos OS Service disruption in  (DoS) Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-003891"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201507-625"
      }
    ],
    "trust": 0.6
  }
}