All the vulnerabilites related to juniper - mx10008
cve-2023-22412
Vulnerability from cvelistv5
Published
2023-01-12 00:00
Modified
2024-08-02 10:07
Severity ?
EPSS score ?
Summary
An Improper Locking vulnerability in the SIP ALG of Juniper Networks Junos OS on MX Series with MS-MPC or MS-MIC card and SRX Series allows an unauthenticated, network-based attacker to cause a flow processing daemon (flowd) crash and thereby a Denial of Service (DoS). Continued receipt of these specific packets will cause a sustained Denial of Service condition. This issue occurs when SIP ALG is enabled and specific SIP messages are processed simultaneously. This issue affects: Juniper Networks Junos OS on MX Series and SRX Series 20.4 versions prior to 20.4R3-S4; 21.1 versions prior to 21.1R3-S3; 21.2 versions prior to 21.2R3-S2; 21.3 versions prior to 21.3R3; 21.4 versions prior to 21.4R3; 22.1 versions prior to 22.1R2. This issue does not affect Juniper Networks Junos OS versions prior to 20.4R1 on MX Series, or SRX Series.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA70208 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Patch: unspecified Version: 20.4 < 20.4R3-S4 Version: 21.1 < 21.1R3-S3 Version: 21.2 < 21.2R3-S2 Version: 21.3 < 21.3R3 Version: 21.4 < 21.4R3 Version: 22.1 < 22.1R2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:07:06.654Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://kb.juniper.net/JSA70208" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "MX Series, SRX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R1", "status": "unaffected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "20.4R3-S4", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R3-S3", "status": "affected", "version": "21.1", "versionType": "custom" }, { "lessThan": "21.2R3-S2", "status": "affected", "version": "21.2", "versionType": "custom" }, { "lessThan": "21.3R3", "status": "affected", "version": "21.3", "versionType": "custom" }, { "lessThan": "21.4R3", "status": "affected", "version": "21.4", "versionType": "custom" }, { "lessThan": "22.1R2", "status": "affected", "version": "22.1", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "To be affected the SIP ALG needs to be enabled, either implicitly / by default or by way of configuration.\n\nPlease verify on SRX with:\n\n user@host\u003e show security alg status | match sip\n SIP : Enabled\n\nPlease verify on MX with MS-MPC or MS-MIC whether the following is configured:\n\n [services ... rule \u003crule-name\u003e (term \u003cterm-name\u003e ) from/match application/application-set \u003cname\u003e]\nwhere either\n a. name = junos-sip\nor an application or application-set refers to SIP:\n b. [applications application \u003cname\u003e application-protocol sip]\nor\n c. [applications application-set \u003cname\u003e application junos-sip]" } ], "datePublic": "2023-01-11T00:00:00", "descriptions": [ { "lang": "en", "value": "An Improper Locking vulnerability in the SIP ALG of Juniper Networks Junos OS on MX Series with MS-MPC or MS-MIC card and SRX Series allows an unauthenticated, network-based attacker to cause a flow processing daemon (flowd) crash and thereby a Denial of Service (DoS). Continued receipt of these specific packets will cause a sustained Denial of Service condition. This issue occurs when SIP ALG is enabled and specific SIP messages are processed simultaneously. This issue affects: Juniper Networks Junos OS on MX Series and SRX Series 20.4 versions prior to 20.4R3-S4; 21.1 versions prior to 21.1R3-S3; 21.2 versions prior to 21.2R3-S2; 21.3 versions prior to 21.3R3; 21.4 versions prior to 21.4R3; 22.1 versions prior to 22.1R2. This issue does not affect Juniper Networks Junos OS versions prior to 20.4R1 on MX Series, or SRX Series." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-667", "description": "CWE-667 Improper Locking", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-12T00:00:00", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "url": "https://kb.juniper.net/JSA70208" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 20.4R3-S4, 21.1R3-S3, 21.2R3-S2, 21.3R3, 21.4R3, 22.1R2, 22.2R1, and all subsequent releases." } ], "source": { "advisory": "JSA70208", "defect": [ "1645022" ], "discovery": "USER" }, "title": "Junos OS: MX Series and SRX Series: The flow processing daemon (flowd) will crash if the SIP ALG is enabled and specific SIP messages are processed", "workarounds": [ { "lang": "en", "value": "There are no known workarounds for this issue, but it should be considered to disable the SIP ALG if it\u0027s not strictly needed." } ], "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-22412", "datePublished": "2023-01-12T00:00:00", "dateReserved": "2022-12-27T00:00:00", "dateUpdated": "2024-08-02T10:07:06.654Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-36850
Vulnerability from cvelistv5
Published
2023-07-14 18:06
Modified
2024-10-22 14:07
Severity ?
EPSS score ?
Summary
An Improper Validation of Specified Index, Position, or Offset in Input vulnerability in the Connectivity Fault Management(CFM) module of Juniper Networks Junos OS on MX Series(except MPC10, MPC11 and LC9600) allows an adjacent attacker on the local broadcast domain to cause a Denial of Service(DoS).
Upon receiving a malformed CFM packet, the MPC crashes. Continued receipt of these packets causes a sustained denial of service. This issue can only be triggered when CFM hasn't been configured.
This issue affects:
Juniper Networks Junos OS
All versions prior to 19.1R3-S10 on MX Series;
19.2 versions prior to 19.2R3-S7 on MX Series;
19.3 versions prior to 19.3R3-S8 on MX Series;
19.4 versions prior to 19.4R3-S12 on MX Series;
20.1 version 20.1R1 and later versions on MX Series;
20.2 versions prior to 20.2R3-S7 on MX Series;
20.3 version 20.3R1 and later versions on MX Series;
20.4 versions prior to 20.4R3-S7 on MX Series;
21.1 versions prior to 21.1R3-S5 on MX Series;
21.2 versions prior to 21.2R3-S4 on MX Series;
21.3 versions prior to 21.3R3-S4 on MX Series;
21.4 versions prior to 21.4R3-S3 on MX Series;
22.1 versions prior to 22.1R3-S2 on MX Series;
22.2 versions prior to 22.2R3 on MX Series;
22.3 versions prior to 22.3R2, 22.3R3 on MX Series;
22.4 versions prior to 22.4R2 on MX Series.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: unspecified < 19.1R3-S10 Version: 19.2 < 19.2R3-S7 Version: 19.3 < 19.3R3-S8 Version: 19.4 < 19.4R3-S12 Version: 20.1 < 20.1* Version: 20.2 < 20.2R3-S7 Version: 20.3 < 20.3* Version: 20.4 < 20.4R3-S7 Version: 21.2 < 21.1R3-S5 Version: 21.2 < 21.2R3-S4 Version: 21.3 < 21.3R3-S4 Version: 21.4 < 21.4R3-S3 Version: 22.1 < 22.1R3-S2 Version: 22.2 < 22.2R3 Version: 22.3 < 22.3R2 Version: 22.4 < 22.4R2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:01:09.637Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://supportportal.juniper.net/JSA71661" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-36850", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-22T14:05:35.560819Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-22T14:07:27.793Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "MX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "19.1R3-S10", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "19.2R3-S7", "status": "affected", "version": "19.2", "versionType": "custom" }, { "lessThan": "19.3R3-S8", "status": "affected", "version": "19.3", "versionType": "custom" }, { "lessThan": "19.4R3-S12", "status": "affected", "version": "19.4", "versionType": "custom" }, { "lessThan": "20.1*", "status": "affected", "version": "20.1", "versionType": "custom" }, { "lessThan": "20.2R3-S7", "status": "affected", "version": "20.2", "versionType": "custom" }, { "lessThan": "20.3*", "status": "affected", "version": "20.3", "versionType": "custom" }, { "lessThan": "20.4R3-S7", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R3-S5", "status": "affected", "version": "21.2", "versionType": "custom" }, { "lessThan": "21.2R3-S4", "status": "affected", "version": "21.2", "versionType": "custom" }, { "lessThan": "21.3R3-S4", "status": "affected", "version": "21.3", "versionType": "custom" }, { "lessThan": "21.4R3-S3", "status": "affected", "version": "21.4", "versionType": "custom" }, { "lessThan": "22.1R3-S2", "status": "affected", "version": "22.1", "versionType": "custom" }, { "lessThan": "22.2R3", "status": "affected", "version": "22.2", "versionType": "custom" }, { "lessThan": "22.3R2", "status": "affected", "version": "22.3", "versionType": "custom" }, { "lessThan": "22.4R2", "status": "affected", "version": "22.4", "versionType": "custom" } ] } ], "datePublic": "2023-07-12T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An Improper Validation of Specified Index, Position, or Offset in Input vulnerability in the Connectivity Fault Management(CFM) module of Juniper Networks Junos OS on MX Series(except MPC10, MPC11 and LC9600) allows an adjacent attacker on the local broadcast domain to cause a Denial of Service(DoS).\u003cbr\u003e\u003cbr\u003eUpon receiving a malformed CFM packet, the MPC crashes. Continued receipt of these packets causes a sustained denial of service. This issue can only be triggered when CFM hasn\u0027t been configured.\u003cbr\u003e\u003cbr\u003eThis issue affects:\u003cbr\u003eJuniper Networks Junos OS\u003cbr\u003eAll versions prior to 19.1R3-S10 on MX Series;\u003cbr\u003e19.2 versions prior to 19.2R3-S7 on MX Series;\u003cbr\u003e19.3 versions prior to 19.3R3-S8 on MX Series;\u003cbr\u003e19.4 versions prior to 19.4R3-S12 on MX Series;\u003cbr\u003e20.1 version 20.1R1 and later versions on MX Series;\u003cbr\u003e20.2 versions prior to 20.2R3-S7 on MX Series;\u003cbr\u003e20.3 version 20.3R1 and later versions on MX Series;\u003cbr\u003e20.4 versions prior to 20.4R3-S7 on MX Series;\u003cbr\u003e21.1 versions prior to 21.1R3-S5 on MX Series;\u003cbr\u003e21.2 versions prior to 21.2R3-S4 on MX Series;\u003cbr\u003e21.3 versions prior to 21.3R3-S4 on MX Series;\u003cbr\u003e21.4 versions prior to 21.4R3-S3 on MX Series;\u003cbr\u003e22.1 versions prior to 22.1R3-S2 on MX Series;\u003cbr\u003e22.2 versions prior to 22.2R3 on MX Series;\u003cbr\u003e22.3 versions prior to 22.3R2, 22.3R3 on MX Series;\u003cbr\u003e22.4 versions prior to 22.4R2 on MX Series.\u003cbr\u003e" } ], "value": "An Improper Validation of Specified Index, Position, or Offset in Input vulnerability in the Connectivity Fault Management(CFM) module of Juniper Networks Junos OS on MX Series(except MPC10, MPC11 and LC9600) allows an adjacent attacker on the local broadcast domain to cause a Denial of Service(DoS).\n\nUpon receiving a malformed CFM packet, the MPC crashes. Continued receipt of these packets causes a sustained denial of service. This issue can only be triggered when CFM hasn\u0027t been configured.\n\nThis issue affects:\nJuniper Networks Junos OS\nAll versions prior to 19.1R3-S10 on MX Series;\n19.2 versions prior to 19.2R3-S7 on MX Series;\n19.3 versions prior to 19.3R3-S8 on MX Series;\n19.4 versions prior to 19.4R3-S12 on MX Series;\n20.1 version 20.1R1 and later versions on MX Series;\n20.2 versions prior to 20.2R3-S7 on MX Series;\n20.3 version 20.3R1 and later versions on MX Series;\n20.4 versions prior to 20.4R3-S7 on MX Series;\n21.1 versions prior to 21.1R3-S5 on MX Series;\n21.2 versions prior to 21.2R3-S4 on MX Series;\n21.3 versions prior to 21.3R3-S4 on MX Series;\n21.4 versions prior to 21.4R3-S3 on MX Series;\n22.1 versions prior to 22.1R3-S2 on MX Series;\n22.2 versions prior to 22.2R3 on MX Series;\n22.3 versions prior to 22.3R2, 22.3R3 on MX Series;\n22.4 versions prior to 22.4R2 on MX Series.\n" } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003cbr\u003e" } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1285", "description": "CWE-1285 Improper Validation of Specified Index, Position, or Offset in Input", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-14T18:06:02.496Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "url": "https://supportportal.juniper.net/JSA71661" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The following software releases have been updated to resolve this specific issue: Junos OS 19.1R3-S10, 19.2R3-S7, 19.4R3-S12, 20.2R3-S7, 20.4R3-S7, 21.1R3-S5, 21.2R3-S4, 21.3R3-S4, 21.4R3-S3, 22.1R3-S2, 22.2R3, 22.3R2, 22.3R3, 22.4R2, 23.1R1, and all subsequent releases.\u003cbr\u003e\u003cbr\u003e" } ], "value": "The following software releases have been updated to resolve this specific issue: Junos OS 19.1R3-S10, 19.2R3-S7, 19.4R3-S12, 20.2R3-S7, 20.4R3-S7, 21.1R3-S5, 21.2R3-S4, 21.3R3-S4, 21.4R3-S3, 22.1R3-S2, 22.2R3, 22.3R2, 22.3R3, 22.4R2, 23.1R1, and all subsequent releases.\n\n" } ], "source": { "advisory": "JSA71661", "defect": [ "1700176" ], "discovery": "USER" }, "title": "Junos OS: MX Series: An MPC will crash upon receipt of a malformed CFM packet.", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "There are no known workarounds for this issue.\u003cbr\u003e" } ], "value": "There are no known workarounds for this issue.\n" } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-36850", "datePublished": "2023-07-14T18:06:02.496Z", "dateReserved": "2023-06-27T16:17:25.277Z", "dateUpdated": "2024-10-22T14:07:27.793Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-44193
Vulnerability from cvelistv5
Published
2023-10-12 23:04
Modified
2024-09-17 16:10
Severity ?
EPSS score ?
Summary
An Improper Release of Memory Before Removing Last Reference vulnerability in Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows a local, low privileged attacker to cause an FPC crash, leading to Denial of Service (DoS).
On all Junos MX Series with MPC1 - MPC9, LC480, LC2101, MX10003, and MX80, when Connectivity-Fault-Management (CFM) is enabled in a VPLS scenario, and a specific LDP related command is run, an FPC will crash and reboot. Continued execution of this specific LDP command can lead to sustained Denial of Service condition.
This issue affects:
Juniper Networks Junos OS on MX Series:
* All versions prior to 20.4R3-S7;
* 21.1 versions prior to 21.1R3-S5;
* 21.2 versions prior to 21.2R3-S4;
* 21.3 versions prior to 21.3R3-S4;
* 21.4 versions prior to 21.4R3-S3;
* 22.1 versions prior to 22.1R3-S1;
* 22.2 versions prior to 22.2R2-S1, 22.2R3;
* 22.3 versions prior to 22.3R1-S2, 22.3R2.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA73157 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 0 ≤ Version: 21.1 ≤ Version: 21.2 ≤ Version: 21.3 ≤ Version: 21.4 ≤ Version: 22.1 ≤ Version: 22.2 ≤ Version: 22.3 ≤ |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:59:51.669Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportportal.juniper.net/JSA73157" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-44193", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-17T15:53:55.982862Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-17T16:10:44.571Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "MX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R3-S7", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.1R3-S5", "status": "affected", "version": "21.1", "versionType": "semver" }, { "lessThan": "21.2R3-S4", "status": "affected", "version": "21.2", "versionType": "semver" }, { "lessThan": "21.3R3-S4", "status": "affected", "version": "21.3", "versionType": "semver" }, { "lessThan": "21.4R3-S3", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.1R3-S1", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.2R2-S1, 22.2R3", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R1-S2, 22.3R2", "status": "affected", "version": "22.3", "versionType": "semver" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003eFor this issue to occur, following minimal configuration is required.\u003c/p\u003e\u003ccode\u003e[ ldp interface \u0026lt;interface1\u0026gt; ]\u003c/code\u003e\u003cbr\u003e\u003ccode\u003e[ interfaces \u0026lt;interface1\u0026gt; flexible-vlan-tagging ]\u003c/code\u003e\u003cbr\u003e\u003ccode\u003e[ interfaces \u0026lt;interface1\u0026gt; encapsulation vlan-vpls ]\u003c/code\u003e\u003cbr\u003e\u003ccode\u003e[ protocols oam ethernet connectivity-fault-management maintenance-domain \u0026lt;md-name\u0026gt; interface \u0026lt;interface2\u0026gt; ]\u003c/code\u003e\u003cbr\u003e\u003ccode\u003e[ routing-instances \u0026lt;md-name\u0026gt; instance-type vpls ]\u003c/code\u003e\u003cbr\u003e\u003ccode\u003e[ routing-instances \u0026lt;md-name\u0026gt; interface \u0026lt;interface1\u0026gt; ]\u003c/code\u003e\n\n" } ], "value": "\nFor this issue to occur, following minimal configuration is required.\n\n[ ldp interface \u003cinterface1\u003e ]\n[ interfaces \u003cinterface1\u003e flexible-vlan-tagging ]\n[ interfaces \u003cinterface1\u003e encapsulation vlan-vpls ]\n[ protocols oam ethernet connectivity-fault-management maintenance-domain \u003cmd-name\u003e interface \u003cinterface2\u003e ]\n[ routing-instances \u003cmd-name\u003e instance-type vpls ]\n[ routing-instances \u003cmd-name\u003e interface \u003cinterface1\u003e ]\n\n" } ], "datePublic": "2023-10-11T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003eAn Improper Release of Memory Before Removing Last Reference vulnerability in Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows a local, low privileged attacker to cause an FPC crash, leading to Denial of Service (DoS).\u003c/p\u003e\u003cp\u003eOn all Junos MX Series with MPC1 - MPC9, LC480, LC2101, MX10003, and MX80, when Connectivity-Fault-Management (CFM) is enabled in a VPLS scenario, and a specific LDP related command is run, an FPC will crash and reboot. Continued execution of this specific LDP command can lead to sustained Denial of Service condition.\u003c/p\u003e\u003cp\u003eThis issue affects:\u003c/p\u003e\u003cp\u003eJuniper Networks Junos OS on MX Series:\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions prior to 20.4R3-S7;\u003c/li\u003e\u003cli\u003e21.1 versions prior to 21.1R3-S5;\u003c/li\u003e\u003cli\u003e21.2 versions prior to 21.2R3-S4;\u003c/li\u003e\u003cli\u003e21.3 versions prior to 21.3R3-S4;\u003c/li\u003e\u003cli\u003e21.4 versions prior to 21.4R3-S3;\u003c/li\u003e\u003cli\u003e22.1 versions prior to 22.1R3-S1;\u003c/li\u003e\u003cli\u003e22.2 versions prior to 22.2R2-S1, 22.2R3;\u003c/li\u003e\u003cli\u003e22.3 versions prior to 22.3R1-S2, 22.3R2.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\n\n" } ], "value": "\nAn Improper Release of Memory Before Removing Last Reference vulnerability in Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows a local, low privileged attacker to cause an FPC crash, leading to Denial of Service (DoS).\n\nOn all Junos MX Series with MPC1 - MPC9, LC480, LC2101, MX10003, and MX80, when Connectivity-Fault-Management (CFM) is enabled in a VPLS scenario, and a specific LDP related command is run, an FPC will crash and reboot. Continued execution of this specific LDP command can lead to sustained Denial of Service condition.\n\nThis issue affects:\n\nJuniper Networks Junos OS on MX Series:\n\n\n\n * All versions prior to 20.4R3-S7;\n * 21.1 versions prior to 21.1R3-S5;\n * 21.2 versions prior to 21.2R3-S4;\n * 21.3 versions prior to 21.3R3-S4;\n * 21.4 versions prior to 21.4R3-S3;\n * 22.1 versions prior to 22.1R3-S1;\n * 22.2 versions prior to 22.2R2-S1, 22.2R3;\n * 22.3 versions prior to 22.3R1-S2, 22.3R2.\n\n\n\n\n\n\n" } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003c/p\u003e" } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-401", "description": "CWE-401 Improper Release of Memory Before Removing Last Reference", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-12T23:04:00.332Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA73157" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe following software releases have been updated to resolve this specific issue: Junos OS 20.4R3-S7, 21.1R3-S5, 21.2R3-S4, 21.3R3-S4, 21.4R3-S3, 22.1R3-S1, 22.2R2-S1, 22.2R3, 22.3R1-S2, 22.3R2, 22.4R1, and all subsequent releases.\u003c/p\u003e" } ], "value": "The following software releases have been updated to resolve this specific issue: Junos OS 20.4R3-S7, 21.1R3-S5, 21.2R3-S4, 21.3R3-S4, 21.4R3-S3, 22.1R3-S1, 22.2R2-S1, 22.2R3, 22.3R1-S2, 22.3R2, 22.4R1, and all subsequent releases.\n\n" } ], "source": { "advisory": "JSA73157", "defect": [ "1668419" ], "discovery": "USER" }, "timeline": [ { "lang": "en", "time": "2023-10-11T16:00:00.000Z", "value": "Initial Publication" } ], "title": "Junos OS: MX Series: An FPC crash is observed when CFM is enabled in a VPLS scenario and a specific LDP related command is run", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThis issue can be avoided by disabling CFM MIP functionality.\u003c/p\u003e \u003ctt\u003e[ protocols oam ethernet connectivity-fault-management maintenance-domain mip-half-function none ]\u003c/tt\u003e" } ], "value": "This issue can be avoided by disabling CFM MIP functionality.\n\n [ protocols oam ethernet connectivity-fault-management maintenance-domain mip-half-function none ]" } ], "x_generator": { "engine": "Vulnogram 0.1.0-av217" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-44193", "datePublished": "2023-10-12T23:04:00.332Z", "dateReserved": "2023-09-26T19:30:27.955Z", "dateUpdated": "2024-09-17T16:10:44.571Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-36848
Vulnerability from cvelistv5
Published
2023-07-14 17:52
Modified
2024-10-22 14:19
Severity ?
EPSS score ?
Summary
An Improper Handling of Undefined Values vulnerability in the periodic packet management daemon (PPMD) of Juniper Networks Junos OS on MX Series(except MPC10, MPC11 and LC9600) allows an unauthenticated adjacent attacker to cause a Denial of Service (DoS).
When a malformed CFM packet is received, it leads to an FPC crash. Continued receipt of these packets causes a sustained denial of service. This vulnerability occurs only when CFM has been configured on the interface.
This issue affects Juniper Networks Junos OS:
versions prior to 19.1R3-S10 on MX Series;
19.2 versions prior to 19.2R3-S7 on MX Series;
19.3 versions prior to 19.3R3-S8 on MX Series;
19.4 versions prior to 19.4R3-S12 on MX Series;
20.1 version 20.1R1 and later versions on MX Series;
20.2 versions prior to 20.2R3-S8 on MX Series;
20.3 version 20.3R1 and later versions on MX Series;
20.4 versions prior to 20.4R3-S7 on MX Series;
21.1 versions prior to 21.1R3-S5 on MX Series;
21.2 versions prior to 21.2R3-S5 on MX Series;
21.3 versions prior to 21.3R3-S4 on MX Series;
21.4 versions prior to 21.4R3-S4 on MX Series;
22.1 versions prior to 22.1R3-S3 on MX Series;
22.2 versions prior to 22.2R3-S1 on MX Series;
22.3 versions prior to 22.3R3 on MX Series;
22.4 versions prior to 22.4R1-S2, 22.4R2 on MX Series.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: unspecified < 19.1R3-S10 Version: 19.2 < 19.2R3-S7 Version: 19.3 < 19.3R3-S8 Version: 19.4 < 19.4R3-S12 Version: 20.1 < 20.1* Version: 20.2 < 20.2R3-S8 Version: 20.3 < 20.3* Version: 20.4 < 20.4R3-S7 Version: 21.1 < 21.1R3-S5 Version: 21.2 < 21.2R3-S5 Version: 21.3 < 21.3R3-S4 Version: 21.4 < 21.4R3-S4 Version: 22.1 < 22.1R3-S3 Version: 22.2 < 22.2R3-S1 Version: 22.3 < 22.3R3 Version: 22.4 < 22.4R1-S2, 22.4R2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:01:09.698Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://supportportal.juniper.net/JSA71659" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-36848", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-22T14:07:15.605982Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-22T14:19:00.639Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "MX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "19.1R3-S10", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "19.2R3-S7", "status": "affected", "version": "19.2", "versionType": "custom" }, { "lessThan": "19.3R3-S8", "status": "affected", "version": "19.3", "versionType": "custom" }, { "lessThan": "19.4R3-S12", "status": "affected", "version": "19.4", "versionType": "custom" }, { "lessThan": "20.1*", "status": "affected", "version": "20.1", "versionType": "custom" }, { "lessThan": "20.2R3-S8", "status": "affected", "version": "20.2", "versionType": "custom" }, { "lessThan": "20.3*", "status": "affected", "version": "20.3", "versionType": "custom" }, { "lessThan": "20.4R3-S7", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R3-S5", "status": "affected", "version": "21.1", "versionType": "custom" }, { "lessThan": "21.2R3-S5", "status": "affected", "version": "21.2", "versionType": "custom" }, { "lessThan": "21.3R3-S4", "status": "affected", "version": "21.3", "versionType": "custom" }, { "lessThan": "21.4R3-S4", "status": "affected", "version": "21.4", "versionType": "custom" }, { "lessThan": "22.1R3-S3", "status": "affected", "version": "22.1", "versionType": "custom" }, { "lessThan": "22.2R3-S1", "status": "affected", "version": "22.2", "versionType": "custom" }, { "lessThan": "22.3R3", "status": "affected", "version": "22.3", "versionType": "custom" }, { "lessThan": "22.4R1-S2, 22.4R2", "status": "affected", "version": "22.4", "versionType": "custom" } ] } ], "datePublic": "2023-07-12T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An Improper Handling of Undefined Values vulnerability in the periodic packet management daemon (PPMD) of Juniper Networks Junos OS on MX Series(except MPC10, MPC11 and LC9600) allows an unauthenticated adjacent attacker to cause a Denial of Service (DoS).\u003cbr\u003e\u003cbr\u003eWhen a malformed CFM packet is received, it leads to an FPC crash. Continued receipt of these packets causes a sustained denial of service. This vulnerability occurs only when CFM has been configured on the interface.\u003cbr\u003e\u003cbr\u003eThis issue affects Juniper Networks Junos OS:\u003cbr\u003eversions prior to 19.1R3-S10 on MX Series;\u003cbr\u003e19.2 versions prior to 19.2R3-S7 on MX Series;\u003cbr\u003e19.3 versions prior to 19.3R3-S8 on MX Series;\u003cbr\u003e19.4 versions prior to 19.4R3-S12 on MX Series;\u003cbr\u003e20.1 version 20.1R1 and later versions on MX Series;\u003cbr\u003e20.2 versions prior to 20.2R3-S8 on MX Series;\u003cbr\u003e20.3 version 20.3R1 and later versions on MX Series;\u003cbr\u003e20.4 versions prior to 20.4R3-S7 on MX Series;\u003cbr\u003e21.1 versions prior to 21.1R3-S5 on MX Series;\u003cbr\u003e21.2 versions prior to 21.2R3-S5 on MX Series;\u003cbr\u003e21.3 versions prior to 21.3R3-S4 on MX Series;\u003cbr\u003e21.4 versions prior to 21.4R3-S4 on MX Series;\u003cbr\u003e22.1 versions prior to 22.1R3-S3 on MX Series;\u003cbr\u003e22.2 versions prior to 22.2R3-S1 on MX Series;\u003cbr\u003e22.3 versions prior to 22.3R3 on MX Series;\u003cbr\u003e22.4 versions prior to 22.4R1-S2, 22.4R2 on MX Series.\u003cbr\u003e" } ], "value": "An Improper Handling of Undefined Values vulnerability in the periodic packet management daemon (PPMD) of Juniper Networks Junos OS on MX Series(except MPC10, MPC11 and LC9600) allows an unauthenticated adjacent attacker to cause a Denial of Service (DoS).\n\nWhen a malformed CFM packet is received, it leads to an FPC crash. Continued receipt of these packets causes a sustained denial of service. This vulnerability occurs only when CFM has been configured on the interface.\n\nThis issue affects Juniper Networks Junos OS:\nversions prior to 19.1R3-S10 on MX Series;\n19.2 versions prior to 19.2R3-S7 on MX Series;\n19.3 versions prior to 19.3R3-S8 on MX Series;\n19.4 versions prior to 19.4R3-S12 on MX Series;\n20.1 version 20.1R1 and later versions on MX Series;\n20.2 versions prior to 20.2R3-S8 on MX Series;\n20.3 version 20.3R1 and later versions on MX Series;\n20.4 versions prior to 20.4R3-S7 on MX Series;\n21.1 versions prior to 21.1R3-S5 on MX Series;\n21.2 versions prior to 21.2R3-S5 on MX Series;\n21.3 versions prior to 21.3R3-S4 on MX Series;\n21.4 versions prior to 21.4R3-S4 on MX Series;\n22.1 versions prior to 22.1R3-S3 on MX Series;\n22.2 versions prior to 22.2R3-S1 on MX Series;\n22.3 versions prior to 22.3R3 on MX Series;\n22.4 versions prior to 22.4R1-S2, 22.4R2 on MX Series.\n" } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003cbr\u003e" } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-232", "description": "CWE-232 Improper Handling of Undefined Values", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-14T17:52:37.019Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "url": "https://supportportal.juniper.net/JSA71659" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The following software releases have been updated to resolve this specific issue: Junos OS 19.1R3-S10, 19.2R3-S7, 19.3R3-S8, 19.4R3-S12, 20.2R3-S8, 20.4R3-S7, 21.1R3-S5, 21.2R3-S5, 21.3R3-S4, 21.4R3-S4, 22.1R3-S3, 22.2R3-S1, 22.3R3, 22.4R1-S2, 22.4R2, 23.1R1, and all subsequent releases.\u003cbr\u003e\u003cbr\u003e" } ], "value": "The following software releases have been updated to resolve this specific issue: Junos OS 19.1R3-S10, 19.2R3-S7, 19.3R3-S8, 19.4R3-S12, 20.2R3-S8, 20.4R3-S7, 21.1R3-S5, 21.2R3-S5, 21.3R3-S4, 21.4R3-S4, 22.1R3-S3, 22.2R3-S1, 22.3R3, 22.4R1-S2, 22.4R2, 23.1R1, and all subsequent releases.\n\n" } ], "source": { "advisory": "JSA71659", "defect": [ "1714149" ], "discovery": "USER" }, "title": "Junos OS: MX Series: The FPC will crash on receiving a malformed CFM packet", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "There are no known workarounds for this issue.\u003cbr\u003e" } ], "value": "There are no known workarounds for this issue.\n" } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-36848", "datePublished": "2023-07-14T17:52:37.019Z", "dateReserved": "2023-06-27T16:17:25.277Z", "dateUpdated": "2024-10-22T14:19:00.639Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-22178
Vulnerability from cvelistv5
Published
2022-01-19 00:21
Modified
2024-09-17 01:05
Severity ?
EPSS score ?
Summary
A Stack-based Buffer Overflow vulnerability in the flow processing daemon (flowd) of Juniper Networks Junos OS on MX Series and SRX series allows an unauthenticated networked attacker to cause a flowd crash and thereby a Denial of Service (DoS). Continued receipt of these specific packets will cause a sustained Denial of Service condition. This issue can be triggered by a specific Session Initiation Protocol (SIP) invite packet if the SIP ALG is enabled. Due to this, the PIC will be rebooted and all traffic that traverses the PIC will be dropped. This issue affects: Juniper Networks Junos OS 20.4 versions prior to 20.4R3-S2; 21.1 versions prior to 21.1R2-S1, 21.1R3; 21.2 versions prior to 21.2R2; 21.3 versions prior to 21.3R2. This issue does not affect Juniper Networks Junos OS versions prior to 20.4R1.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA11284 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Patch: unspecified Version: 20.4 < 20.4R3-S2 Version: 21.1 < 21.1R2-S1, 21.1R3 Version: 21.2 < 21.2R2 Version: 21.3 < 21.3R2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:07:50.118Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA11284" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "MX Series, SRX series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R1", "status": "unaffected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "20.4R3-S2", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R2-S1, 21.1R3", "status": "affected", "version": "21.1", "versionType": "custom" }, { "lessThan": "21.2R2", "status": "affected", "version": "21.2", "versionType": "custom" }, { "lessThan": "21.3R2", "status": "affected", "version": "21.3", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "To be affected the SIP ALG needs to be enabled, either implicitly / by default or by way of configuration. Please verify on SRX with:\n\n user@host\u003e show security alg status | match sip\n SIP : Enabled\n\nPlease verify on MX whether the following is configured:\n\n [ ... services alg sip ]" } ], "datePublic": "2022-01-12T00:00:00", "descriptions": [ { "lang": "en", "value": "A Stack-based Buffer Overflow vulnerability in the flow processing daemon (flowd) of Juniper Networks Junos OS on MX Series and SRX series allows an unauthenticated networked attacker to cause a flowd crash and thereby a Denial of Service (DoS). Continued receipt of these specific packets will cause a sustained Denial of Service condition. This issue can be triggered by a specific Session Initiation Protocol (SIP) invite packet if the SIP ALG is enabled. Due to this, the PIC will be rebooted and all traffic that traverses the PIC will be dropped. This issue affects: Juniper Networks Junos OS 20.4 versions prior to 20.4R3-S2; 21.1 versions prior to 21.1R2-S1, 21.1R3; 21.2 versions prior to 21.2R2; 21.3 versions prior to 21.3R2. This issue does not affect Juniper Networks Junos OS versions prior to 20.4R1." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-19T00:21:28", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA11284" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 20.4R3-S2, 21.1R2-S1, 21.1R3, 21.2R2, 21.2R3, 21.3R2, 21.4R1, and all subsequent releases." } ], "source": { "advisory": "JSA11284", "defect": [ "1615438" ], "discovery": "USER" }, "title": "Junos OS: MX and SRX series: Flowd core observed if the SIP ALG is enabled and a specific Session Initiation Protocol (SIP) packet is received", "workarounds": [ { "lang": "en", "value": "There are no viable workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2022-01-12T17:00:00.000Z", "ID": "CVE-2022-22178", "STATE": "PUBLIC", "TITLE": "Junos OS: MX and SRX series: Flowd core observed if the SIP ALG is enabled and a specific Session Initiation Protocol (SIP) packet is received" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "platform": "MX Series, SRX series", "version_affected": "\u003c", "version_name": "20.4", "version_value": "20.4R3-S2" }, { "platform": "MX Series, SRX series", "version_affected": "\u003c", "version_name": "21.1", "version_value": "21.1R2-S1, 21.1R3" }, { "platform": "MX Series, SRX series", "version_affected": "\u003c", "version_name": "21.2", "version_value": "21.2R2" }, { "platform": "MX Series, SRX series", "version_affected": "\u003c", "version_name": "21.3", "version_value": "21.3R2" }, { "platform": "MX Series, SRX series", "version_affected": "!\u003c", "version_value": "20.4R1" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "To be affected the SIP ALG needs to be enabled, either implicitly / by default or by way of configuration. Please verify on SRX with:\n\n user@host\u003e show security alg status | match sip\n SIP : Enabled\n\nPlease verify on MX whether the following is configured:\n\n [ ... services alg sip ]" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A Stack-based Buffer Overflow vulnerability in the flow processing daemon (flowd) of Juniper Networks Junos OS on MX Series and SRX series allows an unauthenticated networked attacker to cause a flowd crash and thereby a Denial of Service (DoS). Continued receipt of these specific packets will cause a sustained Denial of Service condition. This issue can be triggered by a specific Session Initiation Protocol (SIP) invite packet if the SIP ALG is enabled. Due to this, the PIC will be rebooted and all traffic that traverses the PIC will be dropped. This issue affects: Juniper Networks Junos OS 20.4 versions prior to 20.4R3-S2; 21.1 versions prior to 21.1R2-S1, 21.1R3; 21.2 versions prior to 21.2R2; 21.3 versions prior to 21.3R2. This issue does not affect Juniper Networks Junos OS versions prior to 20.4R1." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-121 Stack-based Buffer Overflow" } ] }, { "description": [ { "lang": "eng", "value": "Denial of Service (DoS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA11284", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA11284" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 20.4R3-S2, 21.1R2-S1, 21.1R3, 21.2R2, 21.2R3, 21.3R2, 21.4R1, and all subsequent releases." } ], "source": { "advisory": "JSA11284", "defect": [ "1615438" ], "discovery": "USER" }, "work_around": [ { "lang": "en", "value": "There are no viable workarounds for this issue." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2022-22178", "datePublished": "2022-01-19T00:21:28.309624Z", "dateReserved": "2021-12-21T00:00:00", "dateUpdated": "2024-09-17T01:05:59.860Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-0264
Vulnerability from cvelistv5
Published
2021-04-22 19:37
Modified
2024-09-16 20:37
Severity ?
EPSS score ?
Summary
A vulnerability in the processing of traffic matching a firewall filter containing a syslog action in Juniper Networks Junos OS on MX Series with MPC10/MPC11 cards installed, PTX10003 and PTX10008 Series devices, will cause the line card to crash and restart, creating a Denial of Service (DoS). Continued receipt and processing of packets matching the firewall filter can create a sustained Denial of Service (DoS) condition. When traffic hits the firewall filter, configured on lo0 or any physical interface on the line card, containing a term with a syslog action (e.g. 'term <name> then syslog'), the affected line card will crash and restart, impacting traffic processing through the ports of the line card. This issue only affects MX Series routers with MPC10 or MPC11 line cards, and PTX10003 or PTX10008 Series packet transport routers. No other platforms or models of line cards are affected by this issue. Note: This issue has also been identified and described in technical service bulletin TSB17931 (login required). This issue affects: Juniper Networks Junos OS on MX Series: 19.3 versions prior to 19.3R3-S2; 19.4 versions prior to 19.4R3-S2; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R2-S2, 20.2R3; 20.3 versions prior to 20.3R3; 20.4 versions prior to 20.4R2. Juniper Networks Junos OS Evolved on PTX10003, PTX10008: All versions prior to 20.4R2-EVO. This issue does not affect Juniper Networks Junos OS versions prior to 19.3R1.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA11155 | x_refsource_MISC | |
https://kb.juniper.net/TSB17931 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Juniper Networks | Junos OS |
Patch: unspecified |
||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T15:32:10.542Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://kb.juniper.net/JSA11155" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://kb.juniper.net/TSB17931" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "19.3R1", "status": "unaffected", "version": "unspecified", "versionType": "custom" } ] }, { "platforms": [ "MX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "19.3R3-S2", "status": "affected", "version": "19.3", "versionType": "custom" }, { "lessThan": "19.4R3-S2", "status": "affected", "version": "19.4", "versionType": "custom" }, { "lessThan": "20.1R3", "status": "affected", "version": "20.1", "versionType": "custom" }, { "lessThan": "20.2R2-S2, 20.2R3", "status": "affected", "version": "20.2", "versionType": "custom" }, { "lessThan": "20.3R3", "status": "affected", "version": "20.3", "versionType": "custom" }, { "lessThan": "20.4R2", "status": "affected", "version": "20.4", "versionType": "custom" } ] }, { "platforms": [ "PTX10003, PTX10008" ], "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R2-EVO", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "An example of a vulnerable configuration is shown below:\n\n user@router\u003eshow configuration firewall family inet filter protect-re | display set\n set firewall family inet filter protect-re term reject-everything-else then count discard-counter\n set firewall family inet filter protect-re term reject-everything-else then syslog\n set firewall family inet filter protect-re term reject-everything-else then discard" } ], "datePublic": "2021-04-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the processing of traffic matching a firewall filter containing a syslog action in Juniper Networks Junos OS on MX Series with MPC10/MPC11 cards installed, PTX10003 and PTX10008 Series devices, will cause the line card to crash and restart, creating a Denial of Service (DoS). Continued receipt and processing of packets matching the firewall filter can create a sustained Denial of Service (DoS) condition. When traffic hits the firewall filter, configured on lo0 or any physical interface on the line card, containing a term with a syslog action (e.g. \u0027term \u003cname\u003e then syslog\u0027), the affected line card will crash and restart, impacting traffic processing through the ports of the line card. This issue only affects MX Series routers with MPC10 or MPC11 line cards, and PTX10003 or PTX10008 Series packet transport routers. No other platforms or models of line cards are affected by this issue. Note: This issue has also been identified and described in technical service bulletin TSB17931 (login required). This issue affects: Juniper Networks Junos OS on MX Series: 19.3 versions prior to 19.3R3-S2; 19.4 versions prior to 19.4R3-S2; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R2-S2, 20.2R3; 20.3 versions prior to 20.3R3; 20.4 versions prior to 20.4R2. Juniper Networks Junos OS Evolved on PTX10003, PTX10008: All versions prior to 20.4R2-EVO. This issue does not affect Juniper Networks Junos OS versions prior to 19.3R1." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-703", "description": "CWE-703 Improper Check or Handling of Exceptional Conditions", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-04-22T19:37:22", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://kb.juniper.net/JSA11155" }, { "tags": [ "x_refsource_MISC" ], "url": "https://kb.juniper.net/TSB17931" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue:\n\nJunos OS 19.4R3-S2, 20.1R3, 20.2R2-S2, 20.2R3, 20.3R3, 20.4R2, 21.1R1, and all subsequent releases.\n\nJunos OS Evolved 20.4R2-EVO, 21.1R1-EVO, and all subsequent releases." } ], "source": { "advisory": "JSA11155", "defect": [ "1559174" ], "discovery": "USER" }, "title": "Junos OS and Junos OS Evolved: MX Series with MPC10/MPC11, PTX10003, PTX10008: Line card may crash and restart when traffic is hitting a firewall filter having a term with syslog action configured", "workarounds": [ { "lang": "en", "value": "Remove the \"syslog\" action from the firewall filter configuration." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2021-04-14T16:00:00.000Z", "ID": "CVE-2021-0264", "STATE": "PUBLIC", "TITLE": "Junos OS and Junos OS Evolved: MX Series with MPC10/MPC11, PTX10003, PTX10008: Line card may crash and restart when traffic is hitting a firewall filter having a term with syslog action configured" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "version_affected": "!\u003c", "version_value": "19.3R1" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "19.3", "version_value": "19.3R3-S2" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "19.4", "version_value": "19.4R3-S2" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "20.1", "version_value": "20.1R3" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "20.2", "version_value": "20.2R2-S2, 20.2R3" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "20.3", "version_value": "20.3R3" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "20.4", "version_value": "20.4R2" } ] } }, { "product_name": "Junos OS Evolved", "version": { "version_data": [ { "platform": "PTX10003, PTX10008", "version_affected": "\u003c", "version_value": "20.4R2-EVO" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "An example of a vulnerable configuration is shown below:\n\n user@router\u003eshow configuration firewall family inet filter protect-re | display set\n set firewall family inet filter protect-re term reject-everything-else then count discard-counter\n set firewall family inet filter protect-re term reject-everything-else then syslog\n set firewall family inet filter protect-re term reject-everything-else then discard" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the processing of traffic matching a firewall filter containing a syslog action in Juniper Networks Junos OS on MX Series with MPC10/MPC11 cards installed, PTX10003 and PTX10008 Series devices, will cause the line card to crash and restart, creating a Denial of Service (DoS). Continued receipt and processing of packets matching the firewall filter can create a sustained Denial of Service (DoS) condition. When traffic hits the firewall filter, configured on lo0 or any physical interface on the line card, containing a term with a syslog action (e.g. \u0027term \u003cname\u003e then syslog\u0027), the affected line card will crash and restart, impacting traffic processing through the ports of the line card. This issue only affects MX Series routers with MPC10 or MPC11 line cards, and PTX10003 or PTX10008 Series packet transport routers. No other platforms or models of line cards are affected by this issue. Note: This issue has also been identified and described in technical service bulletin TSB17931 (login required). This issue affects: Juniper Networks Junos OS on MX Series: 19.3 versions prior to 19.3R3-S2; 19.4 versions prior to 19.4R3-S2; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R2-S2, 20.2R3; 20.3 versions prior to 20.3R3; 20.4 versions prior to 20.4R2. Juniper Networks Junos OS Evolved on PTX10003, PTX10008: All versions prior to 20.4R2-EVO. This issue does not affect Juniper Networks Junos OS versions prior to 19.3R1." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-703 Improper Check or Handling of Exceptional Conditions" } ] }, { "description": [ { "lang": "eng", "value": "Denial of Service (DoS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA11155", "refsource": "MISC", "url": "https://kb.juniper.net/JSA11155" }, { "name": "https://kb.juniper.net/TSB17931", "refsource": "MISC", "url": "https://kb.juniper.net/TSB17931" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue:\n\nJunos OS 19.4R3-S2, 20.1R3, 20.2R2-S2, 20.2R3, 20.3R3, 20.4R2, 21.1R1, and all subsequent releases.\n\nJunos OS Evolved 20.4R2-EVO, 21.1R1-EVO, and all subsequent releases." } ], "source": { "advisory": "JSA11155", "defect": [ "1559174" ], "discovery": "USER" }, "work_around": [ { "lang": "en", "value": "Remove the \"syslog\" action from the firewall filter configuration." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2021-0264", "datePublished": "2021-04-22T19:37:22.213763Z", "dateReserved": "2020-10-27T00:00:00", "dateUpdated": "2024-09-16T20:37:12.993Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-22410
Vulnerability from cvelistv5
Published
2023-01-12 00:00
Modified
2024-08-02 10:07
Severity ?
EPSS score ?
Summary
A Missing Release of Memory after Effective Lifetime vulnerability in the Juniper Networks Junos OS on MX Series platforms with MPC10/MPC11 line cards, allows an unauthenticated adjacent attacker to cause a Denial of Service (DoS). Devices are only vulnerable when the Suspicious Control Flow Detection (scfd) feature is enabled. Upon enabling this specific feature, an attacker sending specific traffic is causing memory to be allocated dynamically and it is not freed. Memory is not freed even after deactivating this feature. Sustained processing of such traffic will eventually lead to an out of memory condition that prevents all services from continuing to function, and requires a manual restart to recover. The FPC memory usage can be monitored using the CLI command "show chassis fpc". On running the above command, the memory of AftDdosScfdFlow can be observed to detect the memory leak. This issue affects Juniper Networks Junos OS on MX Series: All versions prior to 20.2R3-S5; 20.3 version 20.3R1 and later versions.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA70206 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: unspecified < 20.2R3-S5 Version: 20.3R1 < 20.3* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:07:06.609Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://kb.juniper.net/JSA70206" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "MX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.2R3-S5", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "20.3*", "status": "affected", "version": "20.3R1", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "This issue only affects systems with scfd enabled. An minimal scfd configuration is shown below:\n\n [system ddos-protection global flow-detection]\n" } ], "datePublic": "2023-01-11T00:00:00", "descriptions": [ { "lang": "en", "value": "A Missing Release of Memory after Effective Lifetime vulnerability in the Juniper Networks Junos OS on MX Series platforms with MPC10/MPC11 line cards, allows an unauthenticated adjacent attacker to cause a Denial of Service (DoS). Devices are only vulnerable when the Suspicious Control Flow Detection (scfd) feature is enabled. Upon enabling this specific feature, an attacker sending specific traffic is causing memory to be allocated dynamically and it is not freed. Memory is not freed even after deactivating this feature. Sustained processing of such traffic will eventually lead to an out of memory condition that prevents all services from continuing to function, and requires a manual restart to recover. The FPC memory usage can be monitored using the CLI command \"show chassis fpc\". On running the above command, the memory of AftDdosScfdFlow can be observed to detect the memory leak. This issue affects Juniper Networks Junos OS on MX Series: All versions prior to 20.2R3-S5; 20.3 version 20.3R1 and later versions." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-401", "description": "CWE-401 Missing Release of Memory after Effective Lifetime", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-12T00:00:00", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "url": "https://kb.juniper.net/JSA70206" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 20.2R3-S5, 20.4R1, and all subsequent releases.\n" } ], "source": { "advisory": "JSA70206", "defect": [ "1654175" ], "discovery": "USER" }, "title": "Junos OS: MX Series with MPC10/MPC11: When Suspicious Control Flow Detection (scfd) is enabled and an attacker is sending specific traffic, this causes a memory leak.", "workarounds": [ { "lang": "en", "value": "There are no known workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-22410", "datePublished": "2023-01-12T00:00:00", "dateReserved": "2022-12-27T00:00:00", "dateUpdated": "2024-08-02T10:07:06.609Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-31369
Vulnerability from cvelistv5
Published
2021-10-19 18:17
Modified
2024-09-16 18:34
Severity ?
EPSS score ?
Summary
On MX Series platforms with MS-MPC/MS-MIC, an Allocation of Resources Without Limits or Throttling vulnerability in Juniper Networks Junos OS allows an unauthenticated network attacker to cause a partial Denial of Service (DoS) with a high rate of specific traffic. If a Class of Service (CoS) rule is attached to the service-set and a high rate of specific traffic is processed by this service-set, for some of the other traffic which has services applied and is being processed by this MS-MPC/MS-MIC drops will be observed. Continued receipted of this high rate of specific traffic will create a sustained Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS on MX Series with MS-MPC/MS-MIC: All versions prior to 17.4R3-S5; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S6; 19.2 versions prior to 19.2R1-S7, 19.2R3-S3; 19.3 versions prior to 19.3R2-S7, 19.3R3-S3; 19.4 versions prior to 19.4R3-S5; 20.1 versions prior to 20.1R2-S2, 20.1R3-S1; 20.2 versions prior to 20.2R3-S2; 20.3 versions prior to 20.3R3; 20.4 versions prior to 20.4R2-S1, 20.4R3; 21.1 versions prior to 21.1R1-S1, 21.1R2.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA11231 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: unspecified < 17.4R3-S5 Version: 18.3 < 18.3R3-S5 Version: 18.4 < 18.4R3-S9 Version: 19.1 < 19.1R3-S6 Version: 19.2 < 19.2R1-S7, 19.2R3-S3 Version: 19.3 < 19.3R2-S7, 19.3R3-S3 Version: 19.4 < 19.4R3-S5 Version: 20.1 < 20.1R2-S2, 20.1R3-S1 Version: 20.2 < 20.2R3-S2 Version: 20.3 < 20.3R3 Version: 20.4 < 20.4R2-S1, 20.4R3 Version: 21.1 < 21.1R1-S1, 21.1R2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T22:55:53.737Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA11231" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "MX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "17.4R3-S5", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "18.3R3-S5", "status": "affected", "version": "18.3", "versionType": "custom" }, { "lessThan": "18.4R3-S9", "status": "affected", "version": "18.4", "versionType": "custom" }, { "lessThan": "19.1R3-S6", "status": "affected", "version": "19.1", "versionType": "custom" }, { "lessThan": "19.2R1-S7, 19.2R3-S3", "status": "affected", "version": "19.2", "versionType": "custom" }, { "lessThan": "19.3R2-S7, 19.3R3-S3", "status": "affected", "version": "19.3", "versionType": "custom" }, { "lessThan": "19.4R3-S5", "status": "affected", "version": "19.4", "versionType": "custom" }, { "lessThan": "20.1R2-S2, 20.1R3-S1", "status": "affected", "version": "20.1", "versionType": "custom" }, { "lessThan": "20.2R3-S2", "status": "affected", "version": "20.2", "versionType": "custom" }, { "lessThan": "20.3R3", "status": "affected", "version": "20.3", "versionType": "custom" }, { "lessThan": "20.4R2-S1, 20.4R3", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R1-S1, 21.1R2", "status": "affected", "version": "21.1", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "A vulnerable configuration would need to contain:\n\n [services service-set service-set_name cos-rule-sets cos-rule-set_name]" } ], "datePublic": "2021-10-13T00:00:00", "descriptions": [ { "lang": "en", "value": "On MX Series platforms with MS-MPC/MS-MIC, an Allocation of Resources Without Limits or Throttling vulnerability in Juniper Networks Junos OS allows an unauthenticated network attacker to cause a partial Denial of Service (DoS) with a high rate of specific traffic. If a Class of Service (CoS) rule is attached to the service-set and a high rate of specific traffic is processed by this service-set, for some of the other traffic which has services applied and is being processed by this MS-MPC/MS-MIC drops will be observed. Continued receipted of this high rate of specific traffic will create a sustained Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS on MX Series with MS-MPC/MS-MIC: All versions prior to 17.4R3-S5; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S6; 19.2 versions prior to 19.2R1-S7, 19.2R3-S3; 19.3 versions prior to 19.3R2-S7, 19.3R3-S3; 19.4 versions prior to 19.4R3-S5; 20.1 versions prior to 20.1R2-S2, 20.1R3-S1; 20.2 versions prior to 20.2R3-S2; 20.3 versions prior to 20.3R3; 20.4 versions prior to 20.4R2-S1, 20.4R3; 21.1 versions prior to 21.1R1-S1, 21.1R2." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-770", "description": "CWE-770 Allocation of Resources Without Limits or Throttling", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-19T18:17:00", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA11231" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 17.4R3-S5, 18.3R3-S5, 18.4R3-S9, 19.1R3-S6, 19.2R1-S7, 19.2R3-S3, 19.3R2-S7, 19.3R3-S3, 19.4R3-S5, 20.1R2-S2, 20.1R3-S1, 20.2R3-S2, 20.3R3, 20.4R2-S1, 20.4R3, 21.1R1-S1, 21.1R2, 21.2R1, and all subsequent releases." } ], "source": { "advisory": "JSA11231", "defect": [ "1582030" ], "discovery": "USER" }, "title": "Junos OS: MX Series: Traffic drops will be observed if MS-MPC/MS-PIC resources are consumed by certain traffic causing a partial DoS", "workarounds": [ { "lang": "en", "value": "There are no viable workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2021-10-13T16:00:00.000Z", "ID": "CVE-2021-31369", "STATE": "PUBLIC", "TITLE": "Junos OS: MX Series: Traffic drops will be observed if MS-MPC/MS-PIC resources are consumed by certain traffic causing a partial DoS" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "platform": "MX Series", "version_affected": "\u003c", "version_value": "17.4R3-S5" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "18.3", "version_value": "18.3R3-S5" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "18.4", "version_value": "18.4R3-S9" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "19.1", "version_value": "19.1R3-S6" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "19.2", "version_value": "19.2R1-S7, 19.2R3-S3" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "19.3", "version_value": "19.3R2-S7, 19.3R3-S3" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "19.4", "version_value": "19.4R3-S5" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "20.1", "version_value": "20.1R2-S2, 20.1R3-S1" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "20.2", "version_value": "20.2R3-S2" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "20.3", "version_value": "20.3R3" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "20.4", "version_value": "20.4R2-S1, 20.4R3" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "21.1", "version_value": "21.1R1-S1, 21.1R2" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "A vulnerable configuration would need to contain:\n\n [services service-set service-set_name cos-rule-sets cos-rule-set_name]" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "On MX Series platforms with MS-MPC/MS-MIC, an Allocation of Resources Without Limits or Throttling vulnerability in Juniper Networks Junos OS allows an unauthenticated network attacker to cause a partial Denial of Service (DoS) with a high rate of specific traffic. If a Class of Service (CoS) rule is attached to the service-set and a high rate of specific traffic is processed by this service-set, for some of the other traffic which has services applied and is being processed by this MS-MPC/MS-MIC drops will be observed. Continued receipted of this high rate of specific traffic will create a sustained Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS on MX Series with MS-MPC/MS-MIC: All versions prior to 17.4R3-S5; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S6; 19.2 versions prior to 19.2R1-S7, 19.2R3-S3; 19.3 versions prior to 19.3R2-S7, 19.3R3-S3; 19.4 versions prior to 19.4R3-S5; 20.1 versions prior to 20.1R2-S2, 20.1R3-S1; 20.2 versions prior to 20.2R3-S2; 20.3 versions prior to 20.3R3; 20.4 versions prior to 20.4R2-S1, 20.4R3; 21.1 versions prior to 21.1R1-S1, 21.1R2." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-770 Allocation of Resources Without Limits or Throttling" } ] }, { "description": [ { "lang": "eng", "value": "Denial of Service (DoS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA11231", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA11231" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 17.4R3-S5, 18.3R3-S5, 18.4R3-S9, 19.1R3-S6, 19.2R1-S7, 19.2R3-S3, 19.3R2-S7, 19.3R3-S3, 19.4R3-S5, 20.1R2-S2, 20.1R3-S1, 20.2R3-S2, 20.3R3, 20.4R2-S1, 20.4R3, 21.1R1-S1, 21.1R2, 21.2R1, and all subsequent releases." } ], "source": { "advisory": "JSA11231", "defect": [ "1582030" ], "discovery": "USER" }, "work_around": [ { "lang": "en", "value": "There are no viable workarounds for this issue." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2021-31369", "datePublished": "2021-10-19T18:17:00.367657Z", "dateReserved": "2021-04-15T00:00:00", "dateUpdated": "2024-09-16T18:34:11.661Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-9708
Vulnerability from cvelistv5
Published
2015-03-31 00:00
Modified
2024-08-06 13:55
Severity ?
EPSS score ?
Summary
Embedthis Appweb before 4.6.6 and 5.x before 5.2.1 allows remote attackers to cause a denial of service (NULL pointer dereference) via a Range header with an empty value, as demonstrated by "Range: x=,".
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T13:55:04.212Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1037007", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1037007" }, { "tags": [ "x_transferred" ], "url": "https://github.com/embedthis/appweb/issues/413" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html" }, { "tags": [ "x_transferred" ], "url": "https://github.com/embedthis/appweb/commit/7e6a925f5e86a19a7934a94bbd6959101d0b84eb#diff-7ca4d62c70220e0e226e7beac90c95d9L17348" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/131157/Appweb-Web-Server-Denial-Of-Service.html" }, { "name": "20150408 Re: [oss-security] Advisory: CVE-2014-9708: Appweb Web Server", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2015/Apr/19" }, { "name": "20150328 Advisory: CVE-2014-9708: Appweb Web Server", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/535028/100/0/threaded" }, { "name": "73407", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securityfocus.com/bid/73407" }, { "name": "20150328 Advisory: CVE-2014-9708: Appweb Web Server", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2015/Mar/158" }, { "name": "20150407 Re: [oss-security] Advisory: CVE-2014-9708: Appweb Web Server", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2015/Apr/19" }, { "name": "20150327 Advisory: CVE-2014-9708: Appweb Web Server", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2015/Mar/158" }, { "name": "[oss-security] 20150328 Advisory: CVE-2014-9708: Appweb Web Server", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/03/28/2" }, { "name": "20150328 Advisory: CVE-2014-9708: Appweb Web Server", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/archive/1/535028/100/1400/threaded" }, { "name": "[oss-security] 20150406 Re: Advisory: CVE-2014-9708: Appweb Web Server", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/04/06/2" }, { "tags": [ "x_transferred" ], "url": "https://security.paloaltonetworks.com/CVE-2014-9708" }, { "tags": [ "x_transferred" ], "url": "https://supportportal.juniper.net/s/article/2021-07-Security-Bulletin-Junos-OS-Multiple-J-Web-vulnerabilities-resolved?language=en_US" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-11-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Embedthis Appweb before 4.6.6 and 5.x before 5.2.1 allows remote attackers to cause a denial of service (NULL pointer dereference) via a Range header with an empty value, as demonstrated by \"Range: x=,\"." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-13T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1037007", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1037007" }, { "url": "https://github.com/embedthis/appweb/issues/413" }, { "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html" }, { "url": "https://github.com/embedthis/appweb/commit/7e6a925f5e86a19a7934a94bbd6959101d0b84eb#diff-7ca4d62c70220e0e226e7beac90c95d9L17348" }, { "url": "http://packetstormsecurity.com/files/131157/Appweb-Web-Server-Denial-Of-Service.html" }, { "name": "20150408 Re: [oss-security] Advisory: CVE-2014-9708: Appweb Web Server", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2015/Apr/19" }, { "name": "20150328 Advisory: CVE-2014-9708: Appweb Web Server", "tags": [ "mailing-list" ], "url": "http://www.securityfocus.com/archive/1/535028/100/0/threaded" }, { "name": "73407", "tags": [ "vdb-entry" ], "url": "http://www.securityfocus.com/bid/73407" }, { "name": "20150328 Advisory: CVE-2014-9708: Appweb Web Server", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2015/Mar/158" }, { "name": "20150407 Re: [oss-security] Advisory: CVE-2014-9708: Appweb Web Server", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2015/Apr/19" }, { "name": "20150327 Advisory: CVE-2014-9708: Appweb Web Server", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2015/Mar/158" }, { "name": "[oss-security] 20150328 Advisory: CVE-2014-9708: Appweb Web Server", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2015/03/28/2" }, { "name": "20150328 Advisory: CVE-2014-9708: Appweb Web Server", "tags": [ "mailing-list" ], "url": "http://www.securityfocus.com/archive/1/archive/1/535028/100/1400/threaded" }, { "name": "[oss-security] 20150406 Re: Advisory: CVE-2014-9708: Appweb Web Server", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2015/04/06/2" }, { "url": "https://security.paloaltonetworks.com/CVE-2014-9708" }, { "url": "https://supportportal.juniper.net/s/article/2021-07-Security-Bulletin-Junos-OS-Multiple-J-Web-vulnerabilities-resolved?language=en_US" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-9708", "datePublished": "2015-03-31T00:00:00", "dateReserved": "2015-03-23T00:00:00", "dateUpdated": "2024-08-06T13:55:04.212Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-21587
Vulnerability from cvelistv5
Published
2024-01-12 00:51
Modified
2024-08-01 22:27
Severity ?
EPSS score ?
Summary
An Improper Handling of Exceptional Conditions vulnerability in the broadband edge subscriber management daemon (bbe-smgd) of Juniper Networks Junos OS on MX Series allows an attacker directly connected to the vulnerable system who repeatedly flaps DHCP subscriber sessions to cause a slow memory leak, ultimately leading to a Denial of Service (DoS). Memory can only be recovered by manually restarting bbe-smgd.
This issue only occurs if BFD liveness detection for DHCP subscribers is enabled. Systems without BFD liveness detection enabled are not vulnerable to this issue.
Indication of the issue can be observed by periodically executing the 'show system processes extensive' command, which will indicate an increase in memory allocation for bbe-smgd. A small amount of memory is leaked every time a DHCP subscriber logs in, which will become visible over time, ultimately leading to memory starvation.
user@junos> show system processes extensive | match bbe-smgd
13071 root 24 0 415M 201M select 0 0:41 7.28% bbe-smgd{bbe-smgd}
13071 root 20 0 415M 201M select 1 0:04 0.00% bbe-smgd{bbe-smgd}
...
user@junos> show system processes extensive | match bbe-smgd
13071 root 20 0 420M 208M select 0 4:33 0.10% bbe-smgd{bbe-smgd}
13071 root 20 0 420M 208M select 0 0:12 0.00% bbe-smgd{bbe-smgd}
...
This issue affects Juniper Networks Junos OS on MX Series:
* All versions earlier than 20.4R3-S9;
* 21.2 versions earlier than 21.2R3-S7;
* 21.3 versions earlier than 21.3R3-S5;
* 21.4 versions earlier than 21.4R3-S5;
* 22.1 versions earlier than 22.1R3-S4;
* 22.2 versions earlier than 22.2R3-S3;
* 22.3 versions earlier than 22.3R3-S2;
* 22.4 versions earlier than 22.4R2-S2, 22.4R3;
* 23.2 versions earlier than 23.2R1-S1, 23.2R2.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA75725 | vendor-advisory | |
https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L | technical-description |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 0 ≤ Version: 21.2 ≤ Version: 21.3 ≤ Version: 21.4 ≤ Version: 22.1 ≤ Version: 22.2 ≤ Version: 22.3 ≤ Version: 22.4 ≤ Version: 23.2 ≤ |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T22:27:34.860Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportportal.juniper.net/JSA75725" }, { "tags": [ "technical-description", "x_transferred" ], "url": "https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "MX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R3-S9", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.2R3-S7", "status": "affected", "version": "21.2", "versionType": "semver" }, { "lessThan": "21.3R3-S5", "status": "affected", "version": "21.3", "versionType": "semver" }, { "lessThan": "21.4R3-S5", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.1R3-S4", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.2R3-S3", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R3-S2", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4R2-S2, 22.4R3", "status": "affected", "version": "22.4", "versionType": "semver" }, { "lessThan": "23.2R1-S1, 23.2R2", "status": "affected", "version": "23.2", "versionType": "semver" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eDHCP liveness detection is enabled and configured as follows:\u003c/p\u003e\u003ccode\u003e [edit forwarding-options dhcp-relay]\u003c/code\u003e\u003cbr/\u003e\u003ccode\u003e user@host# edit liveness-detection\u003c/code\u003e\u003cbr/\u003e" } ], "value": "DHCP liveness detection is enabled and configured as follows:\n\n [edit forwarding-options dhcp-relay]\n user@host# edit liveness-detection\n" } ], "datePublic": "2024-01-10T17:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003eAn Improper Handling of Exceptional Conditions vulnerability in the broadband edge subscriber management daemon (bbe-smgd) of Juniper Networks Junos OS on MX Series allows an attacker directly connected to the vulnerable system who repeatedly flaps DHCP subscriber sessions to cause a slow memory leak, ultimately leading to a Denial of Service (DoS). Memory can only be recovered by manually restarting bbe-smgd.\u003c/p\u003e\u003cp\u003eThis issue only occurs if BFD liveness detection for DHCP subscribers is enabled. Systems without BFD liveness detection enabled are not vulnerable to this issue.\u003c/p\u003e\u003cp\u003eIndication of the issue can be observed by periodically executing the \u0027show system processes extensive\u0027 command, which will indicate an increase in memory allocation for bbe-smgd. A small amount of memory is leaked every time a DHCP subscriber logs in, which will become visible over time, ultimately leading to memory starvation.\u003c/p\u003e\u003ccode\u003euser@junos\u0026gt; show system processes extensive | match bbe-smgd\u003c/code\u003e\u003cbr\u003e\u003ccode\u003e13071 root 24 0 415M 201M select 0 0:41 7.28% bbe-smgd{bbe-smgd}\u003c/code\u003e\u003cbr\u003e\u003ccode\u003e13071 root 20 0 415M 201M select 1 0:04 0.00% bbe-smgd{bbe-smgd}\u003c/code\u003e\u003cbr\u003e\u003ccode\u003e...\u003c/code\u003e\u003cbr\u003e\u003ccode\u003euser@junos\u0026gt; show system processes extensive | match bbe-smgd\u003c/code\u003e\u003cbr\u003e\u003ccode\u003e13071 root 20 0 420M 208M select 0 4:33 0.10% bbe-smgd{bbe-smgd}\u003c/code\u003e\u003cbr\u003e\u003ccode\u003e13071 root 20 0 420M 208M select 0 0:12 0.00% bbe-smgd{bbe-smgd}\u003c/code\u003e\u003cbr\u003e\u003ccode\u003e...\u003c/code\u003e\u003cbr\u003e\u003cp\u003eThis issue affects Juniper Networks Junos OS on MX Series:\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions earlier than 20.4R3-S9;\u003c/li\u003e\u003cli\u003e21.2 versions earlier than 21.2R3-S7;\u003c/li\u003e\u003cli\u003e21.3 versions earlier than 21.3R3-S5;\u003c/li\u003e\u003cli\u003e21.4 versions earlier than 21.4R3-S5;\u003c/li\u003e\u003cli\u003e22.1 versions earlier than 22.1R3-S4;\u003c/li\u003e\u003cli\u003e22.2 versions earlier than 22.2R3-S3;\u003c/li\u003e\u003cli\u003e22.3 versions earlier than 22.3R3-S2;\u003c/li\u003e\u003cli\u003e22.4 versions earlier than 22.4R2-S2, 22.4R3;\u003c/li\u003e\u003cli\u003e23.2 versions earlier than 23.2R1-S1, 23.2R2.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\n\n" } ], "value": "\nAn Improper Handling of Exceptional Conditions vulnerability in the broadband edge subscriber management daemon (bbe-smgd) of Juniper Networks Junos OS on MX Series allows an attacker directly connected to the vulnerable system who repeatedly flaps DHCP subscriber sessions to cause a slow memory leak, ultimately leading to a Denial of Service (DoS). Memory can only be recovered by manually restarting bbe-smgd.\n\nThis issue only occurs if BFD liveness detection for DHCP subscribers is enabled. Systems without BFD liveness detection enabled are not vulnerable to this issue.\n\nIndication of the issue can be observed by periodically executing the \u0027show system processes extensive\u0027 command, which will indicate an increase in memory allocation for bbe-smgd. A small amount of memory is leaked every time a DHCP subscriber logs in, which will become visible over time, ultimately leading to memory starvation.\n\nuser@junos\u003e show system processes extensive | match bbe-smgd\n13071 root 24 0 415M 201M select 0 0:41 7.28% bbe-smgd{bbe-smgd}\n13071 root 20 0 415M 201M select 1 0:04 0.00% bbe-smgd{bbe-smgd}\n...\nuser@junos\u003e show system processes extensive | match bbe-smgd\n13071 root 20 0 420M 208M select 0 4:33 0.10% bbe-smgd{bbe-smgd}\n13071 root 20 0 420M 208M select 0 0:12 0.00% bbe-smgd{bbe-smgd}\n...\nThis issue affects Juniper Networks Junos OS on MX Series:\n\n\n\n * All versions earlier than 20.4R3-S9;\n * 21.2 versions earlier than 21.2R3-S7;\n * 21.3 versions earlier than 21.3R3-S5;\n * 21.4 versions earlier than 21.4R3-S5;\n * 22.1 versions earlier than 22.1R3-S4;\n * 22.2 versions earlier than 22.2R3-S3;\n * 22.3 versions earlier than 22.3R3-S2;\n * 22.4 versions earlier than 22.4R2-S2, 22.4R3;\n * 23.2 versions earlier than 23.2R1-S1, 23.2R2.\n\n\n\n\n\n\n" } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003c/p\u003e" } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-755", "description": "CWE-755 Improper Handling of Exceptional Conditions", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-12T00:51:30.990Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA75725" }, { "tags": [ "technical-description" ], "url": "https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe following software releases have been updated to resolve this specific issue: Junos OS 20.4R3-S9, 21.2R3-S7, 21.3R3-S5, 21.4R3-S5, 22.1R3-S4, 22.2R3-S3, 22.3R3-S2, 22.4R2-S2, 22.4R3, 23.2R1-S1, 23.2R2, 23.4R1, and all subsequent releases.\u003c/p\u003e" } ], "value": "The following software releases have been updated to resolve this specific issue: Junos OS 20.4R3-S9, 21.2R3-S7, 21.3R3-S5, 21.4R3-S5, 22.1R3-S4, 22.2R3-S3, 22.3R3-S2, 22.4R2-S2, 22.4R3, 23.2R1-S1, 23.2R2, 23.4R1, and all subsequent releases.\n\n" } ], "source": { "advisory": "JSA75725", "defect": [ "1734564" ], "discovery": "USER" }, "timeline": [ { "lang": "en", "time": "2024-01-10T17:00:00.000Z", "value": "Initial Publication" } ], "title": "Junos OS: MX Series: Memory leak in bbe-smgd process if BFD liveness detection for DHCP subscribers is enabled", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThis issue can be mitigated by disabling BFD liveness detection for DHCP subscribers.\u003c/p\u003e\u003cp\u003eService can be restored by manually restarting the bbe-smgd process periodically.\u003c/p\u003e" } ], "value": "This issue can be mitigated by disabling BFD liveness detection for DHCP subscribers.\n\nService can be restored by manually restarting the bbe-smgd process periodically.\n\n" } ], "x_generator": { "engine": "Vulnogram 0.1.0-av217" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2024-21587", "datePublished": "2024-01-12T00:51:30.990Z", "dateReserved": "2023-12-27T19:38:25.703Z", "dateUpdated": "2024-08-01T22:27:34.860Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-0251
Vulnerability from cvelistv5
Published
2021-04-22 19:37
Modified
2024-09-16 18:56
Severity ?
EPSS score ?
Summary
A NULL Pointer Dereference vulnerability in the Captive Portal Content Delivery (CPCD) services daemon (cpcd) of Juniper Networks Junos OS on MX Series with MS-PIC, MS-SPC3, MS-MIC or MS-MPC allows an attacker to send malformed HTTP packets to the device thereby causing a Denial of Service (DoS), crashing the Multiservices PIC Management Daemon (mspmand) process thereby denying users the ability to login, while concurrently impacting other mspmand services and traffic through the device. Continued receipt and processing of these malformed packets will create a sustained Denial of Service (DoS) condition. While the Services PIC is restarting, all PIC services will be bypassed until the Services PIC completes its boot process. An attacker sending these malformed HTTP packets to the device who is not part of the Captive Portal experience is not able to exploit this issue. This issue is not applicable to MX RE-based CPCD platforms. This issue affects: Juniper Networks Junos OS on MX Series 17.3 version 17.3R1 and later versions prior to 17.4 versions 17.4R2-S9, 17.4R3-S2; 18.1 versions prior to 18.1R3-S9; 18.2 versions prior to 18.2R3-S3; 18.3 versions prior to 18.3R3-S1; 18.4 versions prior to 18.4R3; 19.1 versions prior to 19.1R2-S2, 19.1R3; 19.2 versions prior to 19.2R2; 19.3 versions prior to 19.3R3. This issue does not affect: Juniper Networks Junos OS versions prior to 17.3R1.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA11144 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Patch: unspecified Version: 17.3R1 < 17.3* Version: 17.4 < 17.4R2-S9, 17.4R3-S2 Version: 18.1 < 18.1R3-S9 Version: 18.2 < 18.2R3-S3 Version: 18.3 < 18.3R3-S1 Version: 18.4 < 18.4R3 Version: 19.1 < 19.1R2-S2, 19.1R3 Version: 19.2 < 19.2R2 Version: 19.3 < 19.3R3 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T15:32:10.363Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://kb.juniper.net/JSA11144" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "MX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "17.3R1", "status": "unaffected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "17.3*", "status": "affected", "version": "17.3R1", "versionType": "custom" }, { "lessThan": "17.4R2-S9, 17.4R3-S2", "status": "affected", "version": "17.4", "versionType": "custom" }, { "lessThan": "18.1R3-S9", "status": "affected", "version": "18.1", "versionType": "custom" }, { "lessThan": "18.2R3-S3", "status": "affected", "version": "18.2", "versionType": "custom" }, { "lessThan": "18.3R3-S1", "status": "affected", "version": "18.3", "versionType": "custom" }, { "lessThan": "18.4R3", "status": "affected", "version": "18.4", "versionType": "custom" }, { "lessThan": "19.1R2-S2, 19.1R3", "status": "affected", "version": "19.1", "versionType": "custom" }, { "lessThan": "19.2R2", "status": "affected", "version": "19.2", "versionType": "custom" }, { "lessThan": "19.3R3", "status": "affected", "version": "19.3", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "The subscriber management services with the captive portal must be enabled to be vulnerable to this issue. \nExample locations:\n\n [system services subscriber-management]\n [services captive-portal-content-delivery]\n [dynamic-profiles \"profile-name\" services] \n [protocols ppp-service] - i.e. configured with subscriber management services." } ], "datePublic": "2021-04-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A NULL Pointer Dereference vulnerability in the Captive Portal Content Delivery (CPCD) services daemon (cpcd) of Juniper Networks Junos OS on MX Series with MS-PIC, MS-SPC3, MS-MIC or MS-MPC allows an attacker to send malformed HTTP packets to the device thereby causing a Denial of Service (DoS), crashing the Multiservices PIC Management Daemon (mspmand) process thereby denying users the ability to login, while concurrently impacting other mspmand services and traffic through the device. Continued receipt and processing of these malformed packets will create a sustained Denial of Service (DoS) condition. While the Services PIC is restarting, all PIC services will be bypassed until the Services PIC completes its boot process. An attacker sending these malformed HTTP packets to the device who is not part of the Captive Portal experience is not able to exploit this issue. This issue is not applicable to MX RE-based CPCD platforms. This issue affects: Juniper Networks Junos OS on MX Series 17.3 version 17.3R1 and later versions prior to 17.4 versions 17.4R2-S9, 17.4R3-S2; 18.1 versions prior to 18.1R3-S9; 18.2 versions prior to 18.2R3-S3; 18.3 versions prior to 18.3R3-S1; 18.4 versions prior to 18.4R3; 19.1 versions prior to 19.1R2-S2, 19.1R3; 19.2 versions prior to 19.2R2; 19.3 versions prior to 19.3R3. This issue does not affect: Juniper Networks Junos OS versions prior to 17.3R1." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] }, { "descriptions": [ { "cweId": "CWE-476", "description": "CWE-476 NULL Pointer Dereference", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-04-22T19:37:13", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://kb.juniper.net/JSA11144" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 17.4R2-S9, 17.4R3-S2, 18.1R3-S9, 18.2R3-S3, 18.3R3-S1, 18.4R3, 19.1R2-S2, 19.1R3, 19.2R2, 19.3R3, 19.4R1, and all subsequent releases." } ], "source": { "advisory": "JSA11144", "defect": [ "1445812" ], "discovery": "USER" }, "title": "Junos OS: MX Series with MS-PIC, MS-SPC3, MS-MIC or MS-MPC: The BRAS Subscriber Services service activation portal is vulnerable to a Denial of Service (DoS) via malformed HTTP packets", "workarounds": [ { "lang": "en", "value": "There are no viable workarounds for this issue other than disabling the captive portal services." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2021-04-14T16:00:00.000Z", "ID": "CVE-2021-0251", "STATE": "PUBLIC", "TITLE": "Junos OS: MX Series with MS-PIC, MS-SPC3, MS-MIC or MS-MPC: The BRAS Subscriber Services service activation portal is vulnerable to a Denial of Service (DoS) via malformed HTTP packets" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "platform": "MX Series", "version_affected": "\u003e=", "version_name": "17.3", "version_value": "17.3R1" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "17.4", "version_value": "17.4R2-S9, 17.4R3-S2" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "18.1", "version_value": "18.1R3-S9" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "18.2", "version_value": "18.2R3-S3" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "18.3", "version_value": "18.3R3-S1" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "18.4", "version_value": "18.4R3" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "19.1", "version_value": "19.1R2-S2, 19.1R3" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "19.2", "version_value": "19.2R2" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "19.3", "version_value": "19.3R3" }, { "platform": "MX Series", "version_affected": "!\u003c", "version_value": "17.3R1" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "The subscriber management services with the captive portal must be enabled to be vulnerable to this issue. \nExample locations:\n\n [system services subscriber-management]\n [services captive-portal-content-delivery]\n [dynamic-profiles \"profile-name\" services] \n [protocols ppp-service] - i.e. configured with subscriber management services." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A NULL Pointer Dereference vulnerability in the Captive Portal Content Delivery (CPCD) services daemon (cpcd) of Juniper Networks Junos OS on MX Series with MS-PIC, MS-SPC3, MS-MIC or MS-MPC allows an attacker to send malformed HTTP packets to the device thereby causing a Denial of Service (DoS), crashing the Multiservices PIC Management Daemon (mspmand) process thereby denying users the ability to login, while concurrently impacting other mspmand services and traffic through the device. Continued receipt and processing of these malformed packets will create a sustained Denial of Service (DoS) condition. While the Services PIC is restarting, all PIC services will be bypassed until the Services PIC completes its boot process. An attacker sending these malformed HTTP packets to the device who is not part of the Captive Portal experience is not able to exploit this issue. This issue is not applicable to MX RE-based CPCD platforms. This issue affects: Juniper Networks Junos OS on MX Series 17.3 version 17.3R1 and later versions prior to 17.4 versions 17.4R2-S9, 17.4R3-S2; 18.1 versions prior to 18.1R3-S9; 18.2 versions prior to 18.2R3-S3; 18.3 versions prior to 18.3R3-S1; 18.4 versions prior to 18.4R3; 19.1 versions prior to 19.1R2-S2, 19.1R3; 19.2 versions prior to 19.2R2; 19.3 versions prior to 19.3R3. This issue does not affect: Juniper Networks Junos OS versions prior to 17.3R1." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service (DoS)" } ] }, { "description": [ { "lang": "eng", "value": "CWE-476 NULL Pointer Dereference" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA11144", "refsource": "MISC", "url": "https://kb.juniper.net/JSA11144" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 17.4R2-S9, 17.4R3-S2, 18.1R3-S9, 18.2R3-S3, 18.3R3-S1, 18.4R3, 19.1R2-S2, 19.1R3, 19.2R2, 19.3R3, 19.4R1, and all subsequent releases." } ], "source": { "advisory": "JSA11144", "defect": [ "1445812" ], "discovery": "USER" }, "work_around": [ { "lang": "en", "value": "There are no viable workarounds for this issue other than disabling the captive portal services." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2021-0251", "datePublished": "2021-04-22T19:37:13.448089Z", "dateReserved": "2020-10-27T00:00:00", "dateUpdated": "2024-09-16T18:56:25.579Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-36832
Vulnerability from cvelistv5
Published
2023-07-14 15:56
Modified
2024-11-07 14:37
Severity ?
EPSS score ?
Summary
An Improper Handling of Exceptional Conditions vulnerability in packet processing of Juniper Networks Junos OS on MX Series allows an unauthenticated network-based attacker to send specific packets to an Aggregated Multiservices (AMS) interface on the device, causing the packet forwarding engine (PFE) to crash, resulting in a Denial of Service (DoS). Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition.
This issue is only triggered by packets destined to a local-interface via a service-interface (AMS). AMS is only supported on the MS-MPC, MS-MIC, and MX-SPC3 cards. This issue is not experienced on other types of interfaces or configurations. Additionally, transit traffic does not trigger this issue.
This issue affects Juniper Networks Junos OS on MX Series:
All versions prior to 19.1R3-S10;
19.2 versions prior to 19.2R3-S7;
19.3 versions prior to 19.3R3-S8;
19.4 versions prior to 19.4R3-S12;
20.2 versions prior to 20.2R3-S8;
20.4 versions prior to 20.4R3-S7;
21.1 versions prior to 21.1R3-S5;
21.2 versions prior to 21.2R3-S5;
21.3 versions prior to 21.3R3-S4;
21.4 versions prior to 21.4R3-S3;
22.1 versions prior to 22.1R3-S2;
22.2 versions prior to 22.2R3;
22.3 versions prior to 22.3R2-S1, 22.3R3;
22.4 versions prior to 22.4R1-S2, 22.4R2.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: unspecified < 19.1R3-S10 Version: 19.2 < 19.2R3-S7 Version: 19.3 < 19.3R3-S8 Version: 19.4 < 19.4R3-S12 Version: 20.2 < 20.2R3-S8 Version: 20.4 < 20.4R3-S7 Version: 21.1 < 21.1R3-S5 Version: 21.2 < 21.2R3-S5 Version: 21.3 < 21.3R3-S4 Version: 21.4 < 21.4R3-S3 Version: 22.1 < 22.1R3-S2 Version: 22.2 < 22.2R3 Version: 22.3 < 22.3R2-S1, 22.3R3 Version: 22.4 < 22.4R1-S2, 22.4R2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:01:09.608Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://supportportal.juniper.net/JSA71639" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:juniper_networks:junos_os:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "junos_os", "vendor": "juniper_networks", "versions": [ { "lessThan": "19.1R3-S10", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "19.2R3-S7", "status": "affected", "version": "19.2", "versionType": "custom" }, { "lessThan": "19.3R3-S8", "status": "affected", "version": "19.3", "versionType": "custom" }, { "lessThan": "19.4R3-S12", "status": "affected", "version": "19.4", "versionType": "custom" }, { "lessThan": "20.2R3-S8", "status": "affected", "version": "20.2", "versionType": "custom" }, { "lessThan": "20.4R3-S7", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R3-S5", "status": "affected", "version": "21.1", "versionType": "custom" }, { "lessThan": "21.2R3-S5", "status": "affected", "version": "21.2", "versionType": "custom" }, { "lessThan": "22.3R2-S1", "status": "affected", "version": "21.3", "versionType": "custom" }, { "lessThan": "21.4R3-S3", "status": "affected", "version": "21.4", "versionType": "custom" }, { "lessThan": "22.1R3-S2", "status": "affected", "version": "22.1", "versionType": "custom" }, { "lessThan": "22.2R3", "status": "affected", "version": "22.2", "versionType": "custom" }, { "lessThan": "22.3R2-S1", "status": "affected", "version": "22.3", "versionType": "custom" }, { "lessThan": "22.3R3", "status": "affected", "version": "22.3", "versionType": "custom" }, { "lessThan": "22.4R1-S2", "status": "affected", "version": "22.4", "versionType": "custom" }, { "lessThan": "22.4R2", "status": "affected", "version": "22.4", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-36832", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-07T14:29:02.801765Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-07T14:37:52.265Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "MX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "19.1R3-S10", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "19.2R3-S7", "status": "affected", "version": "19.2", "versionType": "custom" }, { "lessThan": "19.3R3-S8", "status": "affected", "version": "19.3", "versionType": "custom" }, { "lessThan": "19.4R3-S12", "status": "affected", "version": "19.4", "versionType": "custom" }, { "lessThan": "20.2R3-S8", "status": "affected", "version": "20.2", "versionType": "custom" }, { "lessThan": "20.4R3-S7", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R3-S5", "status": "affected", "version": "21.1", "versionType": "custom" }, { "lessThan": "21.2R3-S5", "status": "affected", "version": "21.2", "versionType": "custom" }, { "lessThan": "21.3R3-S4", "status": "affected", "version": "21.3", "versionType": "custom" }, { "lessThan": "21.4R3-S3", "status": "affected", "version": "21.4", "versionType": "custom" }, { "lessThan": "22.1R3-S2", "status": "affected", "version": "22.1", "versionType": "custom" }, { "lessThan": "22.2R3", "status": "affected", "version": "22.2", "versionType": "custom" }, { "lessThan": "22.3R2-S1, 22.3R3", "status": "affected", "version": "22.3", "versionType": "custom" }, { "lessThan": "22.4R1-S2, 22.4R2", "status": "affected", "version": "22.4", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A sample next-hop-service interface configuration is shown below:\u003cbr\u003e\u003cbr\u003e\u003ctt\u003e\u003cb\u003e\u0026nbsp; set services service-set 3 next-hop-service inside-service-interface ams0.1\u003c/b\u003e\u003cbr\u003e\u003cb\u003e\u0026nbsp; set services service-set 3 next-hop-service outside-service-interface ams0.2\u003c/b\u003e\u003cbr\u003e\u0026nbsp; set services nat rule 1 match-direction input\u003cbr\u003e\u0026nbsp; set services nat rule 1 term 1 from source-address 10.10.10.0/24\u003cbr\u003e\u0026nbsp; set services nat rule 1 term 1 then translated source-pool 1\u003cbr\u003e\u003cb\u003e\u0026nbsp; set services nat rule 1 term 1 then translated translation-type napt-44\u003c/b\u003e\u003cbr\u003e\u0026nbsp; set services nat rule 1 term 1 then translated mapping-type endpoint-independent\u003cbr\u003e\u003cbr\u003e\u0026nbsp; set interfaces ams0 load-balancing-options member-interface mams-0/2/0\u003cbr\u003e\u003cbr\u003e\u003cb\u003e\u0026nbsp; set routing-instances 2 routing-options static route 0.0.0.0/0 next-hop ams0.1\u003c/b\u003e\u003cbr\u003e\u0026nbsp; set routing-instances 2 instance-type virtual-router\u003cbr\u003e\u0026nbsp; set routing-instances 2 interface xe-0/0/0.0\u003cbr\u003e\u0026nbsp; set routing-instances 2 interface ams0.1\u003c/tt\u003e\u003cbr\u003e" } ], "value": "A sample next-hop-service interface configuration is shown below:\n\n\u00a0 set services service-set 3 next-hop-service inside-service-interface ams0.1\n\u00a0 set services service-set 3 next-hop-service outside-service-interface ams0.2\n\u00a0 set services nat rule 1 match-direction input\n\u00a0 set services nat rule 1 term 1 from source-address 10.10.10.0/24\n\u00a0 set services nat rule 1 term 1 then translated source-pool 1\n\u00a0 set services nat rule 1 term 1 then translated translation-type napt-44\n\u00a0 set services nat rule 1 term 1 then translated mapping-type endpoint-independent\n\n\u00a0 set interfaces ams0 load-balancing-options member-interface mams-0/2/0\n\n\u00a0 set routing-instances 2 routing-options static route 0.0.0.0/0 next-hop ams0.1\n\u00a0 set routing-instances 2 instance-type virtual-router\n\u00a0 set routing-instances 2 interface xe-0/0/0.0\n\u00a0 set routing-instances 2 interface ams0.1\n" } ], "datePublic": "2023-07-12T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An Improper Handling of Exceptional Conditions vulnerability in packet processing of Juniper Networks Junos OS on MX Series allows an unauthenticated network-based attacker to send specific packets to an Aggregated Multiservices (AMS) interface on the device, causing the packet forwarding engine (PFE) to crash, resulting in a Denial of Service (DoS). Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition.\u003cbr\u003e\u003cbr\u003eThis issue is only triggered by packets destined to a local-interface via a service-interface (AMS). AMS is only supported on the MS-MPC, MS-MIC, and MX-SPC3 cards. This issue is not experienced on other types of interfaces or configurations. Additionally, transit traffic does not trigger this issue.\u003cbr\u003e\u003cbr\u003eThis issue affects Juniper Networks Junos OS on MX Series:\u003cbr\u003eAll versions prior to 19.1R3-S10;\u003cbr\u003e19.2 versions prior to 19.2R3-S7;\u003cbr\u003e19.3 versions prior to 19.3R3-S8;\u003cbr\u003e19.4 versions prior to 19.4R3-S12;\u003cbr\u003e20.2 versions prior to 20.2R3-S8;\u003cbr\u003e20.4 versions prior to 20.4R3-S7;\u003cbr\u003e21.1 versions prior to 21.1R3-S5;\u003cbr\u003e21.2 versions prior to 21.2R3-S5;\u003cbr\u003e21.3 versions prior to 21.3R3-S4;\u003cbr\u003e21.4 versions prior to 21.4R3-S3;\u003cbr\u003e22.1 versions prior to 22.1R3-S2;\u003cbr\u003e22.2 versions prior to 22.2R3;\u003cbr\u003e22.3 versions prior to 22.3R2-S1, 22.3R3;\u003cbr\u003e22.4 versions prior to 22.4R1-S2, 22.4R2.\u003cbr\u003e" } ], "value": "An Improper Handling of Exceptional Conditions vulnerability in packet processing of Juniper Networks Junos OS on MX Series allows an unauthenticated network-based attacker to send specific packets to an Aggregated Multiservices (AMS) interface on the device, causing the packet forwarding engine (PFE) to crash, resulting in a Denial of Service (DoS). Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition.\n\nThis issue is only triggered by packets destined to a local-interface via a service-interface (AMS). AMS is only supported on the MS-MPC, MS-MIC, and MX-SPC3 cards. This issue is not experienced on other types of interfaces or configurations. Additionally, transit traffic does not trigger this issue.\n\nThis issue affects Juniper Networks Junos OS on MX Series:\nAll versions prior to 19.1R3-S10;\n19.2 versions prior to 19.2R3-S7;\n19.3 versions prior to 19.3R3-S8;\n19.4 versions prior to 19.4R3-S12;\n20.2 versions prior to 20.2R3-S8;\n20.4 versions prior to 20.4R3-S7;\n21.1 versions prior to 21.1R3-S5;\n21.2 versions prior to 21.2R3-S5;\n21.3 versions prior to 21.3R3-S4;\n21.4 versions prior to 21.4R3-S3;\n22.1 versions prior to 22.1R3-S2;\n22.2 versions prior to 22.2R3;\n22.3 versions prior to 22.3R2-S1, 22.3R3;\n22.4 versions prior to 22.4R1-S2, 22.4R2.\n" } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003cbr\u003e" } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-755", "description": "CWE-755 Improper Handling of Exceptional Conditions", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-14T15:56:44.005Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "url": "https://supportportal.juniper.net/JSA71639" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The following software releases have been updated to resolve this specific issue: 19.1R3-S10, 19.2R3-S7, 19.3R3-S8, 19.4R3-S12, 20.2R3-S8, 20.4R3-S7, 21.1R3-S5, 21.2R3-S5, 21.3R3-S4, 21.4R3-S3, 22.1R3-S2, 22.2R3, 22.3R2-S1, 22.3R3, 22.4R1-S2, 22.4R2, 23.1R1, and all subsequent releases.\u003cbr\u003e\u003cbr\u003e" } ], "value": "The following software releases have been updated to resolve this specific issue: 19.1R3-S10, 19.2R3-S7, 19.3R3-S8, 19.4R3-S12, 20.2R3-S8, 20.4R3-S7, 21.1R3-S5, 21.2R3-S5, 21.3R3-S4, 21.4R3-S3, 22.1R3-S2, 22.2R3, 22.3R2-S1, 22.3R3, 22.4R1-S2, 22.4R2, 23.1R1, and all subsequent releases.\n\n" } ], "source": { "defect": [ "1707140" ], "discovery": "USER" }, "title": "Junos OS: MX Series: PFE crash upon receipt of specific packet destined to an AMS interface", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Modify the configuration to not have local/host bound ICMP traffic processed by Service Card (MS-MPC/SPC3) or add protect-RE filter to discard ICMP packets.\u003cbr\u003e" } ], "value": "Modify the configuration to not have local/host bound ICMP traffic processed by Service Card (MS-MPC/SPC3) or add protect-RE filter to discard ICMP packets.\n" } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-36832", "datePublished": "2023-07-14T15:56:44.005Z", "dateReserved": "2023-06-27T16:17:25.275Z", "dateUpdated": "2024-11-07T14:37:52.265Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-0007
Vulnerability from cvelistv5
Published
2019-01-15 21:00
Modified
2024-09-16 16:22
Severity ?
EPSS score ?
Summary
The vMX Series software uses a predictable IP ID Sequence Number. This leaves the system as well as clients connecting through the device susceptible to a family of attacks which rely on the use of predictable IP ID sequence numbers as their base method of attack. This issue was found during internal product security testing. Affected releases are Juniper Networks Junos OS: 15.1 versions prior to 15.1F5 on vMX Series.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA10903 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/106564 | vdb-entry, x_refsource_BID |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 15.1 < 15.1F5 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:37:07.191Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA10903" }, { "name": "106564", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106564" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "vMX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1F5", "status": "affected", "version": "15.1", "versionType": "custom" } ] } ], "datePublic": "2019-01-09T00:00:00", "descriptions": [ { "lang": "en", "value": "The vMX Series software uses a predictable IP ID Sequence Number. This leaves the system as well as clients connecting through the device susceptible to a family of attacks which rely on the use of predictable IP ID sequence numbers as their base method of attack. This issue was found during internal product security testing. Affected releases are Juniper Networks Junos OS: 15.1 versions prior to 15.1F5 on vMX Series." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.3, "baseSeverity": "CRITICAL", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "Improper Enforcement of Message Integrity During Transmission in a Communication Channel", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-16T10:57:01", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA10903" }, { "name": "106564", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106564" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 15.1F5, and all subsequent releases." } ], "source": { "advisory": "JSA10903", "defect": [ "1140895" ], "discovery": "INTERNAL" }, "title": "Junos OS: vMX series: Predictable IP ID sequence numbers vulnerability", "workarounds": [ { "lang": "en", "value": "When used in whole, the following workaround methods may reduce the risk of information exfiltration from the customer environment, and reduce the chance of being subjected to, or propagating D/DoS attacks against other targets.\n\nDeny incoming packets with invalid source addresses From reaching the device.\nUtilize egress filtering to prevent invalid / spoofed packets from leaving your network(s).\nEnable stateful firewall filters where possible.\nUtilize SYN-based anti-flood protection mechanisms where possible to reduce or avoid D/DoS attacks." } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2019-01-09T17:00:00.000Z", "ID": "CVE-2019-0007", "STATE": "PUBLIC", "TITLE": "Junos OS: vMX series: Predictable IP ID sequence numbers vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "affected": "\u003c", "platform": "vMX Series", "version_affected": "\u003c", "version_name": "15.1", "version_value": "15.1F5" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The vMX Series software uses a predictable IP ID Sequence Number. This leaves the system as well as clients connecting through the device susceptible to a family of attacks which rely on the use of predictable IP ID sequence numbers as their base method of attack. This issue was found during internal product security testing. Affected releases are Juniper Networks Junos OS: 15.1 versions prior to 15.1F5 on vMX Series." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.3, "baseSeverity": "CRITICAL", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Enforcement of Message Integrity During Transmission in a Communication Channel" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA10903", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA10903" }, { "name": "106564", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106564" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 15.1F5, and all subsequent releases." } ], "source": { "advisory": "JSA10903", "defect": [ "1140895" ], "discovery": "INTERNAL" }, "work_around": [ { "lang": "en", "value": "When used in whole, the following workaround methods may reduce the risk of information exfiltration from the customer environment, and reduce the chance of being subjected to, or propagating D/DoS attacks against other targets.\n\nDeny incoming packets with invalid source addresses From reaching the device.\nUtilize egress filtering to prevent invalid / spoofed packets from leaving your network(s).\nEnable stateful firewall filters where possible.\nUtilize SYN-based anti-flood protection mechanisms where possible to reduce or avoid D/DoS attacks." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2019-0007", "datePublished": "2019-01-15T21:00:00Z", "dateReserved": "2018-10-11T00:00:00", "dateUpdated": "2024-09-16T16:22:59.350Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-22198
Vulnerability from cvelistv5
Published
2022-04-14 15:51
Modified
2024-09-17 02:57
Severity ?
EPSS score ?
Summary
An Access of Uninitialized Pointer vulnerability in the SIP ALG of Juniper Networks Junos OS allows an unauthenticated network-based attacker to cause a Denial of Service (DoS). Continued receipt of these specific packets will cause a sustained Denial of Service condition. On all MX and SRX platforms, if the SIP ALG is enabled, an MS-MPC or MS-MIC, or SPC will crash if it receives a SIP message with a specific contact header format. This issue affects Juniper Networks Junos OS on MX Series and SRX Series: 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2-S1, 21.1R3; 21.2 versions prior to 21.2R2. This issue does not affect versions prior to 20.4R1.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA69513 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Patch: unspecified Version: 20.4 < 20.4R3 Version: 21.1 < 21.1R2-S1, 21.1R3 Version: 21.2 < 21.2R2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:07:50.206Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA69513" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "MX Series, SRX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R1", "status": "unaffected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "20.4R3", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R2-S1, 21.1R3", "status": "affected", "version": "21.1", "versionType": "custom" }, { "lessThan": "21.2R2", "status": "affected", "version": "21.2", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "To be affected the SIP ALG needs to be enabled, either implicitly / by default or by way of configuration. Please verify on SRX with:\n\n user@host\u003e show security alg status | match sip\n SIP : Enabled\n\nPlease verify on MX whether the following is configured:\n\n [ services ... rule \u003crule-name\u003e (term \u003cterm-name\u003e) from/match application/application-set \u003cname\u003e ]\n\nwhere either\na. name = junos-sip or\nan application or application-set refers to SIP:\nb. [ applications application \u003cname\u003e application-protocol sip ] or\nc. [ applications application-set \u003cname\u003e application junos-sip ]" } ], "datePublic": "2022-04-13T00:00:00", "descriptions": [ { "lang": "en", "value": "An Access of Uninitialized Pointer vulnerability in the SIP ALG of Juniper Networks Junos OS allows an unauthenticated network-based attacker to cause a Denial of Service (DoS). Continued receipt of these specific packets will cause a sustained Denial of Service condition. On all MX and SRX platforms, if the SIP ALG is enabled, an MS-MPC or MS-MIC, or SPC will crash if it receives a SIP message with a specific contact header format. This issue affects Juniper Networks Junos OS on MX Series and SRX Series: 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2-S1, 21.1R3; 21.2 versions prior to 21.2R2. This issue does not affect versions prior to 20.4R1." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-824", "description": "CWE-824 Access of Uninitialized Pointer", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-04-14T15:51:01", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA69513" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 20.4R3, 21.1R2-S1, 21.1R3, 21.2R2, 21.3R1, and all subsequent releases." } ], "source": { "advisory": "JSA69513", "defect": [ "1612450" ], "discovery": "USER" }, "title": "Junos OS: MX MS-MPC or MS-MIC, or SRX SPC crashes if it receives a SIP message with a specific contact header format", "workarounds": [ { "lang": "en", "value": "There are no viable workarounds for this issue, but it should be considered to disable the SIP ALG if it\u0027s not strictly needed." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2022-04-13T07:00:00.000Z", "ID": "CVE-2022-22198", "STATE": "PUBLIC", "TITLE": "Junos OS: MX MS-MPC or MS-MIC, or SRX SPC crashes if it receives a SIP message with a specific contact header format" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "platform": "MX Series, SRX Series", "version_affected": "\u003c", "version_name": "20.4", "version_value": "20.4R3" }, { "platform": "MX Series, SRX Series", "version_affected": "\u003c", "version_name": "21.1", "version_value": "21.1R2-S1, 21.1R3" }, { "platform": "MX Series, SRX Series", "version_affected": "\u003c", "version_name": "21.2", "version_value": "21.2R2" }, { "platform": "MX Series, SRX Series", "version_affected": "!\u003c", "version_value": "20.4R1" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "To be affected the SIP ALG needs to be enabled, either implicitly / by default or by way of configuration. Please verify on SRX with:\n\n user@host\u003e show security alg status | match sip\n SIP : Enabled\n\nPlease verify on MX whether the following is configured:\n\n [ services ... rule \u003crule-name\u003e (term \u003cterm-name\u003e) from/match application/application-set \u003cname\u003e ]\n\nwhere either\na. name = junos-sip or\nan application or application-set refers to SIP:\nb. [ applications application \u003cname\u003e application-protocol sip ] or\nc. [ applications application-set \u003cname\u003e application junos-sip ]" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An Access of Uninitialized Pointer vulnerability in the SIP ALG of Juniper Networks Junos OS allows an unauthenticated network-based attacker to cause a Denial of Service (DoS). Continued receipt of these specific packets will cause a sustained Denial of Service condition. On all MX and SRX platforms, if the SIP ALG is enabled, an MS-MPC or MS-MIC, or SPC will crash if it receives a SIP message with a specific contact header format. This issue affects Juniper Networks Junos OS on MX Series and SRX Series: 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2-S1, 21.1R3; 21.2 versions prior to 21.2R2. This issue does not affect versions prior to 20.4R1." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-824 Access of Uninitialized Pointer" } ] }, { "description": [ { "lang": "eng", "value": "Denial of Service (DoS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA69513", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA69513" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 20.4R3, 21.1R2-S1, 21.1R3, 21.2R2, 21.3R1, and all subsequent releases." } ], "source": { "advisory": "JSA69513", "defect": [ "1612450" ], "discovery": "USER" }, "work_around": [ { "lang": "en", "value": "There are no viable workarounds for this issue, but it should be considered to disable the SIP ALG if it\u0027s not strictly needed." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2022-22198", "datePublished": "2022-04-14T15:51:01.439050Z", "dateReserved": "2021-12-21T00:00:00", "dateUpdated": "2024-09-17T02:57:45.257Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-22413
Vulnerability from cvelistv5
Published
2023-01-12 00:00
Modified
2024-08-02 10:07
Severity ?
EPSS score ?
Summary
An Improper Check or Handling of Exceptional Conditions vulnerability in the IPsec library of Juniper Networks Junos OS allows a network-based, unauthenticated attacker to cause Denial of Service (DoS). On all MX platforms with MS-MPC or MS-MIC card, when specific IPv4 packets are processed by an IPsec6 tunnel, the Multiservices PIC Management Daemon (mspmand) process will core and restart. This will lead to FPC crash. Traffic flow is impacted while mspmand restarts. Continued receipt of these specific packets will cause a sustained Denial of Service (DoS) condition. This issue only occurs if an IPv4 address is not configured on the multiservice interface. This issue affects: Juniper Networks Junos OS on MX Series All versions prior to 19.4R3-S9; 20.1 version 20.1R3-S5 and later versions; 20.2 versions prior to 20.2R3-S5; 20.3 versions prior to 20.3R3-S5; 20.4 versions prior to 20.4R3-S4; 21.1 versions prior to 21.1R3-S3; 21.2 versions prior to 21.2R3-S1; 21.3 versions prior to 21.3R3; 21.4 versions prior to 21.4R2-S1, 21.4R3; 22.1 versions prior to 22.1R2.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA70209 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: unspecified < 19.4R3-S9 Version: 20.2 < 20.2R3-S5 Version: 20.3 < 20.3R3-S5 Version: 20.4 < 20.4R3-S4 Version: 21.1 < 21.1R3-S3 Version: 21.2 < 21.2R3-S1 Version: 21.3 < 21.3R3 Version: 21.4 < 21.4R2-S1, 21.4R3 Version: 22.1 < 22.1R2 Version: 20.1R3-S5 < 20.1* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:07:06.570Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://kb.juniper.net/JSA70209" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "MX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "19.4R3-S9", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "20.2R3-S5", "status": "affected", "version": "20.2", "versionType": "custom" }, { "lessThan": "20.3R3-S5", "status": "affected", "version": "20.3", "versionType": "custom" }, { "lessThan": "20.4R3-S4", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R3-S3", "status": "affected", "version": "21.1", "versionType": "custom" }, { "lessThan": "21.2R3-S1", "status": "affected", "version": "21.2", "versionType": "custom" }, { "lessThan": "21.3R3", "status": "affected", "version": "21.3", "versionType": "custom" }, { "lessThan": "21.4R2-S1, 21.4R3", "status": "affected", "version": "21.4", "versionType": "custom" }, { "lessThan": "22.1R2", "status": "affected", "version": "22.1", "versionType": "custom" }, { "lessThan": "20.1*", "status": "affected", "version": "20.1R3-S5 ", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "The following minimal IPsec VPN configuration is required for this issue to be present.\n\n [set services ipsec-vpn rule vpn_rule_ms_4_0_01 term term11 then dynamic ike-policy ike_policy_ms_4_0_0]\n [set services ipsec-vpn rule vpn_rule_ms_4_0_01 term term11 then dynamic ipsec-policy ipsec_policy_ms_4_0_0]\n [set services service-set ipsec_ss_ms_4_0_01 ipsec-vpn-options local-gateway 10.0.1.1]\n [set services service-set ipsec_ss_ms_4_0_01 ipsec-vpn-rules vpn_rule_ms_4_0_01]" } ], "datePublic": "2023-01-11T00:00:00", "descriptions": [ { "lang": "en", "value": "An Improper Check or Handling of Exceptional Conditions vulnerability in the IPsec library of Juniper Networks Junos OS allows a network-based, unauthenticated attacker to cause Denial of Service (DoS). On all MX platforms with MS-MPC or MS-MIC card, when specific IPv4 packets are processed by an IPsec6 tunnel, the Multiservices PIC Management Daemon (mspmand) process will core and restart. This will lead to FPC crash. Traffic flow is impacted while mspmand restarts. Continued receipt of these specific packets will cause a sustained Denial of Service (DoS) condition. This issue only occurs if an IPv4 address is not configured on the multiservice interface. This issue affects: Juniper Networks Junos OS on MX Series All versions prior to 19.4R3-S9; 20.1 version 20.1R3-S5 and later versions; 20.2 versions prior to 20.2R3-S5; 20.3 versions prior to 20.3R3-S5; 20.4 versions prior to 20.4R3-S4; 21.1 versions prior to 21.1R3-S3; 21.2 versions prior to 21.2R3-S1; 21.3 versions prior to 21.3R3; 21.4 versions prior to 21.4R2-S1, 21.4R3; 22.1 versions prior to 22.1R2." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-703", "description": "CWE-703 Improper Check or Handling of Exceptional Conditions", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-12T00:00:00", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "url": "https://kb.juniper.net/JSA70209" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 19.4R3-S9, 20.2R3-S5, 20.3R3-S5, 20.4R3-S4, 21.1R3-S3, 21.2R3-S1, 21.3R3, 21.4R3, 22.1R2, 22.2R1, and all subsequent releases.\n" } ], "source": { "advisory": "JSA70209", "defect": [ "1658671" ], "discovery": "USER" }, "title": "Junos OS: MX Series: The Multiservices PIC Management Daemon (mspmand) will crash when an IPsec6 tunnel processes specific IPv4 packets", "workarounds": [ { "lang": "en", "value": "In order to avoid this issue, configure a valid IPv4 address on the multiservice interface." } ], "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-22413", "datePublished": "2023-01-12T00:00:00", "dateReserved": "2022-12-27T00:00:00", "dateUpdated": "2024-08-02T10:07:06.570Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-28976
Vulnerability from cvelistv5
Published
2023-04-17 00:00
Modified
2024-08-02 13:51
Severity ?
EPSS score ?
Summary
An Improper Check for Unusual or Exceptional Conditions vulnerability in the packet forwarding engine (pfe) of Juniper Networks Junos OS on MX Series allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). If specific traffic is received on MX Series and its rate exceeds the respective DDoS protection limit the ingress PFE will crash and restart. Continued receipt of this traffic will create a sustained DoS condition. This issue affects Juniper Networks Junos OS on MX Series: All versions prior to 19.1R3-S10; 19.2 versions prior to 19.2R3-S7; 19.3 versions prior to 19.3R3-S8; 19.4 versions prior to 19.4R3-S11; 20.2 versions prior to 20.2R3-S5; 20.4 versions prior to 20.4R3-S6; 21.1 versions prior to 21.1R3-S5; 21.2 versions prior to 21.2R3-S4; 21.3 versions prior to 21.3R3; 21.4 versions prior to 21.4R3; 22.1 versions prior to 22.1R2.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: unspecified < 19.1R3-S10 Version: 19.2 < 19.2R3-S7 Version: 19.3 < 19.3R3-S8 Version: 19.4 < 19.4R3-S11 Version: 20.2 < 20.2R3-S5 Version: 20.4 < 20.4R3-S6 Version: 21.1 < 21.1R3-S5 Version: 21.2 < 21.2R3-S4 Version: 21.3 < 21.3R3 Version: 21.4 < 21.4R3 Version: 22.1 < 22.1R2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T13:51:39.121Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://supportportal.juniper.net/JSA70601" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "MX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "19.1R3-S10", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "19.2R3-S7", "status": "affected", "version": "19.2", "versionType": "custom" }, { "lessThan": "19.3R3-S8", "status": "affected", "version": "19.3", "versionType": "custom" }, { "lessThan": "19.4R3-S11", "status": "affected", "version": "19.4", "versionType": "custom" }, { "lessThan": "20.2R3-S5", "status": "affected", "version": "20.2", "versionType": "custom" }, { "lessThan": "20.4R3-S6", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R3-S5", "status": "affected", "version": "21.1", "versionType": "custom" }, { "lessThan": "21.2R3-S4", "status": "affected", "version": "21.2", "versionType": "custom" }, { "lessThan": "21.3R3", "status": "affected", "version": "21.3", "versionType": "custom" }, { "lessThan": "21.4R3", "status": "affected", "version": "21.4", "versionType": "custom" }, { "lessThan": "22.1R2", "status": "affected", "version": "22.1", "versionType": "custom" } ] } ], "datePublic": "2023-04-12T00:00:00", "descriptions": [ { "lang": "en", "value": "An Improper Check for Unusual or Exceptional Conditions vulnerability in the packet forwarding engine (pfe) of Juniper Networks Junos OS on MX Series allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). If specific traffic is received on MX Series and its rate exceeds the respective DDoS protection limit the ingress PFE will crash and restart. Continued receipt of this traffic will create a sustained DoS condition. This issue affects Juniper Networks Junos OS on MX Series: All versions prior to 19.1R3-S10; 19.2 versions prior to 19.2R3-S7; 19.3 versions prior to 19.3R3-S8; 19.4 versions prior to 19.4R3-S11; 20.2 versions prior to 20.2R3-S5; 20.4 versions prior to 20.4R3-S6; 21.1 versions prior to 21.1R3-S5; 21.2 versions prior to 21.2R3-S4; 21.3 versions prior to 21.3R3; 21.4 versions prior to 21.4R3; 22.1 versions prior to 22.1R2." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-754", "description": "CWE-754 Improper Check for Unusual or Exceptional Conditions", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-17T00:00:00", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "url": "https://supportportal.juniper.net/JSA70601" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 19.4R3-S11, 20.2R3-S5, 20.4R3-S6, 21.1R3-S5, 21.2R3-S4, 21.3R3, 21.4R3, 22.1R2, 22.2R1, and all subsequent releases." } ], "source": { "advisory": "JSA70601", "defect": [ "1647532" ], "discovery": "USER" }, "title": "Junos OS: MX Series: If a specific traffic rate goes above the DDoS threshold it will lead to an FPC crash", "workarounds": [ { "lang": "en", "value": "There are no known workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-28976", "datePublished": "2023-04-17T00:00:00", "dateReserved": "2023-03-29T00:00:00", "dateUpdated": "2024-08-02T13:51:39.121Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-22394
Vulnerability from cvelistv5
Published
2023-01-12 00:00
Modified
2024-08-02 10:07
Severity ?
EPSS score ?
Summary
An Improper Handling of Unexpected Data Type vulnerability in the handling of SIP calls in Juniper Networks Junos OS on SRX Series and MX Series platforms allows an attacker to cause a memory leak leading to Denial of Services (DoS). This issue occurs on all MX Series platforms with MS-MPC or MS-MIC card and all SRX Series platforms where SIP ALG is enabled. Successful exploitation of this vulnerability prevents additional SIP calls and applications from succeeding. The SIP ALG needs to be enabled, either implicitly / by default or by way of configuration. To confirm whether SIP ALG is enabled on SRX use the following command: user@host> show security alg status | match sip SIP : Enabled This issue affects Juniper Networks Junos OS on SRX Series and on MX Series: All versions prior to 19.3R3-S7; 19.4 versions prior to 19.4R2-S8, 19.4R3-S10; 20.1 versions 20.1R1 and later versions; 20.2 versions prior to 20.2R3-S6; 20.3 versions prior to 20.3R3-S6; 20.4 versions prior to 20.4R3-S5; 21.1 versions prior to 21.1R3-S5; 21.2 versions prior to 21.2R3-S1; 21.3 versions prior to 21.3R3; 21.4 versions prior to 21.4R2-S2, 21.4R3; 22.1 versions prior to 22.1R1-S2, 22.1R2, 22.1R3-S1. This issue does not affect Juniper Networks Junos OS on SRX Series and on MX Series: All versions prior to 18.2R1.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA70190 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Patch: unspecified Version: unspecified < 19.3R3-S7 Version: 19.4 < 19.4R2-S8, 19.4R3-S10 Version: 20.1R1 < 20.1* Version: 20.2 < 20.2R3-S6 Version: 20.3 < 20.3R3-S6 Version: 20.4 < 20.4R3-S5 Version: 21.1 < 21.1R3-S5 Version: 21.2 < 21.2R3-S1 Version: 21.3 < 21.3R3 Version: 21.4 < 21.4R2-S2, 21.4R3 Version: 22.1 < 22.1R1-S2, 22.1R2, 22.1R3-S1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:07:06.676Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://kb.juniper.net/JSA70190" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "MX Series, SRX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "18.2R1", "status": "unaffected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "19.3R3-S7", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "19.4R2-S8, 19.4R3-S10", "status": "affected", "version": "19.4", "versionType": "custom" }, { "lessThan": "20.1*", "status": "affected", "version": "20.1R1", "versionType": "custom" }, { "lessThan": "20.2R3-S6", "status": "affected", "version": "20.2", "versionType": "custom" }, { "lessThan": "20.3R3-S6", "status": "affected", "version": "20.3", "versionType": "custom" }, { "lessThan": "20.4R3-S5", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R3-S5", "status": "affected", "version": "21.1", "versionType": "custom" }, { "lessThan": "21.2R3-S1", "status": "affected", "version": "21.2", "versionType": "custom" }, { "lessThan": "21.3R3", "status": "affected", "version": "21.3", "versionType": "custom" }, { "lessThan": "21.4R2-S2, 21.4R3", "status": "affected", "version": "21.4", "versionType": "custom" }, { "lessThan": "22.1R1-S2, 22.1R2, 22.1R3-S1", "status": "affected", "version": "22.1", "versionType": "custom" } ] } ], "datePublic": "2023-01-11T00:00:00", "descriptions": [ { "lang": "en", "value": "An Improper Handling of Unexpected Data Type vulnerability in the handling of SIP calls in Juniper Networks Junos OS on SRX Series and MX Series platforms allows an attacker to cause a memory leak leading to Denial of Services (DoS). This issue occurs on all MX Series platforms with MS-MPC or MS-MIC card and all SRX Series platforms where SIP ALG is enabled. Successful exploitation of this vulnerability prevents additional SIP calls and applications from succeeding. The SIP ALG needs to be enabled, either implicitly / by default or by way of configuration. To confirm whether SIP ALG is enabled on SRX use the following command: user@host\u003e show security alg status | match sip SIP : Enabled This issue affects Juniper Networks Junos OS on SRX Series and on MX Series: All versions prior to 19.3R3-S7; 19.4 versions prior to 19.4R2-S8, 19.4R3-S10; 20.1 versions 20.1R1 and later versions; 20.2 versions prior to 20.2R3-S6; 20.3 versions prior to 20.3R3-S6; 20.4 versions prior to 20.4R3-S5; 21.1 versions prior to 21.1R3-S5; 21.2 versions prior to 21.2R3-S1; 21.3 versions prior to 21.3R3; 21.4 versions prior to 21.4R2-S2, 21.4R3; 22.1 versions prior to 22.1R1-S2, 22.1R2, 22.1R3-S1. This issue does not affect Juniper Networks Junos OS on SRX Series and on MX Series: All versions prior to 18.2R1." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-911", "description": "CWE-911 Improper Update of Reference Count", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-12T00:00:00", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "url": "https://kb.juniper.net/JSA70190" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 19.3R3-S7, 19.4R2-S8, 19.4R3-S10, 20.2R3-S6, 20.3R3-S6, 20.4R3-S5, 21.1R3-S5, 21.2R3-S1, 21.3R3, 21.4R2-S2, 21.4R3, 22.1R1-S2, 22.1R2, 22.1R3-S1, 22.2R1, 22.3R1, and all subsequent releases.\n" } ], "source": { "advisory": "JSA70190", "defect": [ "1653902" ], "discovery": "USER" }, "title": "Junos OS: SRX Series and MX Series: Memory leak due to receipt of specially crafted SIP calls ", "workarounds": [ { "lang": "en", "value": "There are no known workarounds for this issue" } ], "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-22394", "datePublished": "2023-01-12T00:00:00", "dateReserved": "2022-12-27T00:00:00", "dateUpdated": "2024-08-02T10:07:06.676Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-22409
Vulnerability from cvelistv5
Published
2023-01-12 00:00
Modified
2024-08-02 10:07
Severity ?
EPSS score ?
Summary
An Unchecked Input for Loop Condition vulnerability in a NAT library of Juniper Networks Junos OS allows a local authenticated attacker with low privileges to cause a Denial of Service (DoS). When an inconsistent "deterministic NAT" configuration is present on an SRX, or MX with SPC3 and then a specific CLI command is issued the SPC will crash and restart. Repeated execution of this command will lead to a sustained DoS. Such a configuration is characterized by the total number of port blocks being greater than the total number of hosts. An example for such configuration is: [ services nat source pool TEST-POOL address x.x.x.0/32 to x.x.x.15/32 ] [ services nat source pool TEST-POOL port deterministic block-size 1008 ] [ services nat source pool TEST-POOL port deterministic host address y.y.y.0/24] [ services nat source pool TEST-POOL port deterministic include-boundary-addresses] where according to the following calculation: 65536-1024=64512 (number of usable ports per IP address, implicit) 64512/1008=64 (number of port blocks per Nat IP) x.x.x.0/32 to x.x.x.15/32 = 16 (NAT IP addresses available in NAT pool) total port blocks in NAT Pool = 64 blocks per IP * 16 IPs = 1024 Port blocks host address y.y.y.0/24 = 256 hosts (with include-boundary-addresses) If the port block size is configured to be 4032, then the total port blocks are (64512/4032) * 16 = 256 which is equivalent to the total host addresses of 256, and the issue will not be seen. This issue affects Juniper Networks Junos OS on SRX Series, and MX Series with SPC3: All versions prior to 19.4R3-S10; 20.1 version 20.1R1 and later versions; 20.2 versions prior to 20.2R3-S6; 20.3 versions prior to 20.3R3-S6; 20.4 versions prior to 20.4R3-S5; 21.1 versions prior to 21.1R3-S4; 21.2 versions prior to 21.2R3-S3; 21.3 versions prior to 21.3R3-S3; 21.4 versions prior to 21.4R3-S1; 22.1 versions prior to 22.1R2-S2, 22.1R3; 22.2 versions prior to 22.2R2.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA70205 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: unspecified < 19.4R3-S10 Version: 20.1R1 < 20.1* Version: 20.2 < 20.2R3-S6 Version: 20.3 < 20.3R3-S6 Version: 20.4 < 20.4R3-S5 Version: 21.1 < 21.1R3-S4 Version: 21.2 < 21.2R3-S3 Version: 21.3 < 21.3R3-S3 Version: 21.4 < 21.4R3-S1 Version: 22.1 < 22.1R2-S2, 22.1R3 Version: 22.2 < 22.2R2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:07:06.724Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://kb.juniper.net/JSA70205" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "SRX Series, MX Series with SPC3" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "19.4R3-S10", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "20.1*", "status": "affected", "version": "20.1R1", "versionType": "custom" }, { "lessThan": "20.2R3-S6", "status": "affected", "version": "20.2", "versionType": "custom" }, { "lessThan": "20.3R3-S6", "status": "affected", "version": "20.3", "versionType": "custom" }, { "lessThan": "20.4R3-S5", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R3-S4", "status": "affected", "version": "21.1", "versionType": "custom" }, { "lessThan": "21.2R3-S3", "status": "affected", "version": "21.2", "versionType": "custom" }, { "lessThan": "21.3R3-S3", "status": "affected", "version": "21.3", "versionType": "custom" }, { "lessThan": "21.4R3-S1", "status": "affected", "version": "21.4", "versionType": "custom" }, { "lessThan": "22.1R2-S2, 22.1R3", "status": "affected", "version": "22.1", "versionType": "custom" }, { "lessThan": "22.2R2", "status": "affected", "version": "22.2", "versionType": "custom" } ] } ], "datePublic": "2023-01-11T00:00:00", "descriptions": [ { "lang": "en", "value": "An Unchecked Input for Loop Condition vulnerability in a NAT library of Juniper Networks Junos OS allows a local authenticated attacker with low privileges to cause a Denial of Service (DoS). When an inconsistent \"deterministic NAT\" configuration is present on an SRX, or MX with SPC3 and then a specific CLI command is issued the SPC will crash and restart. Repeated execution of this command will lead to a sustained DoS. Such a configuration is characterized by the total number of port blocks being greater than the total number of hosts. An example for such configuration is: [ services nat source pool TEST-POOL address x.x.x.0/32 to x.x.x.15/32 ] [ services nat source pool TEST-POOL port deterministic block-size 1008 ] [ services nat source pool TEST-POOL port deterministic host address y.y.y.0/24] [ services nat source pool TEST-POOL port deterministic include-boundary-addresses] where according to the following calculation: 65536-1024=64512 (number of usable ports per IP address, implicit) 64512/1008=64 (number of port blocks per Nat IP) x.x.x.0/32 to x.x.x.15/32 = 16 (NAT IP addresses available in NAT pool) total port blocks in NAT Pool = 64 blocks per IP * 16 IPs = 1024 Port blocks host address y.y.y.0/24 = 256 hosts (with include-boundary-addresses) If the port block size is configured to be 4032, then the total port blocks are (64512/4032) * 16 = 256 which is equivalent to the total host addresses of 256, and the issue will not be seen. This issue affects Juniper Networks Junos OS on SRX Series, and MX Series with SPC3: All versions prior to 19.4R3-S10; 20.1 version 20.1R1 and later versions; 20.2 versions prior to 20.2R3-S6; 20.3 versions prior to 20.3R3-S6; 20.4 versions prior to 20.4R3-S5; 21.1 versions prior to 21.1R3-S4; 21.2 versions prior to 21.2R3-S3; 21.3 versions prior to 21.3R3-S3; 21.4 versions prior to 21.4R3-S1; 22.1 versions prior to 22.1R2-S2, 22.1R3; 22.2 versions prior to 22.2R2." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "606 Unchecked Input for Loop Condition", "lang": "en", "type": "text" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-12T00:00:00", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "url": "https://kb.juniper.net/JSA70205" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 19.4R3-S10, 20.2R3-S6, 20.3R3-S6, 20.4R3-S5, 21.1R3-S4, 21.2R3-S3, 21.3R3-S3, 21.4R3-S1, 22.1R2-S2, 22.1R3, 22.2R2, 22.3R1, and all subsequent releases.\n" } ], "source": { "advisory": "JSA70205", "defect": [ "1656798" ], "discovery": "USER" }, "title": "Junos OS: SRX Series, MX Series with SPC3: When an inconsistent NAT configuration exists and a specific CLI command is issued the SPC will reboot", "workarounds": [ { "lang": "en", "value": "Please ensure the deterministic NAT configuration is consistent as shown in the description of the problem section." } ], "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-22409", "datePublished": "2023-01-12T00:00:00", "dateReserved": "2022-12-27T00:00:00", "dateUpdated": "2024-08-02T10:07:06.724Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-1608
Vulnerability from cvelistv5
Published
2020-01-15 08:40
Modified
2024-09-17 01:36
Severity ?
EPSS score ?
Summary
Receipt of a specific MPLS or IPv6 packet on the core facing interface of an MX Series device configured for Broadband Edge (BBE) service may trigger a kernel crash (vmcore), causing the device to reboot. The issue is specific to the processing of packets destined to BBE clients connected to MX Series subscriber management platforms. This issue affects MX Series running Juniper Networks Junos OS: 17.2 versions starting from17.2R2-S6, 17.2R3 and later releases, prior to 17.2R3-S3; 17.3 versions starting from 17.3R2-S4, 17.3R3-S2 and later releases, prior to 17.3R2-S5, 17.3R3-S5; 17.4 versions starting from 17.4R2 and later releases, prior to 17.4R2-S7,17.4R3; 18.1 versions starting from 18.1R2-S3, 18.1R3 and later releases, prior to 18.1R3-S6; 18.2 versions starting from18.2R1-S1, 18.2R2 and later releases, prior to 18.2R3-S2; 18.2X75 versions prior to 18.2X75-D51, 18.2X75-D60; 18.3 versions prior to 18.3R3; 18.4 versions prior to 18.4R2; 19.1 versions prior to 19.1R1-S3, 19.1R2; 19.2 versions prior to 19.2R1-S2, 19.2R2. This issue does not affect Juniper Networks Junos OS versions prior to 17.2R2-S6.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA10987 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Patch: unspecified Version: 17.2R2-S6, 17.2R3 < 17.2* Version: 17.3R2-S4, 17.3R3-S2 < 17.3* Version: 17.4R2 < 17.4* Version: 18.1R2-S3, 18.1R3 < 18.1* Version: 18.2R1-S1, 18.2R2 < 18.2* Version: 18.2X75 < 18.2X75-D51, 18.2X75-D60 Version: 18.3 < 18.3R3 Version: 18.4 < 18.4R2 Version: 19.1 < 19.1R1-S3, 19.1R2 Version: 19.2 < 19.2R1-S2, 19.2R2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T06:39:10.650Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA10987" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "MX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "17.2R1", "status": "unaffected", "version": "unspecified", "versionType": "custom" }, { "changes": [ { "at": "17.2R3-S3", "status": "unaffected" } ], "lessThan": "17.2*", "status": "affected", "version": "17.2R2-S6, 17.2R3", "versionType": "custom" }, { "changes": [ { "at": "17.3R2-S5, 17.3R3-S5", "status": "unaffected" } ], "lessThan": "17.3*", "status": "affected", "version": "17.3R2-S4, 17.3R3-S2", "versionType": "custom" }, { "changes": [ { "at": "17.4R2-S7,17.4R3", "status": "unaffected" } ], "lessThan": "17.4*", "status": "affected", "version": "17.4R2", "versionType": "custom" }, { "changes": [ { "at": "18.1R3-S6", "status": "unaffected" } ], "lessThan": "18.1*", "status": "affected", "version": "18.1R2-S3, 18.1R3", "versionType": "custom" }, { "changes": [ { "at": "18.2R3-S2", "status": "unaffected" } ], "lessThan": "18.2*", "status": "affected", "version": "18.2R1-S1, 18.2R2", "versionType": "custom" }, { "lessThan": "18.2X75-D51, 18.2X75-D60", "status": "affected", "version": "18.2X75", "versionType": "custom" }, { "lessThan": "18.3R3", "status": "affected", "version": "18.3", "versionType": "custom" }, { "lessThan": "18.4R2", "status": "affected", "version": "18.4", "versionType": "custom" }, { "lessThan": "19.1R1-S3, 19.1R2", "status": "affected", "version": "19.1", "versionType": "custom" }, { "lessThan": "19.2R1-S2, 19.2R2", "status": "affected", "version": "19.2", "versionType": "custom" } ] } ], "datePublic": "2020-01-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Receipt of a specific MPLS or IPv6 packet on the core facing interface of an MX Series device configured for Broadband Edge (BBE) service may trigger a kernel crash (vmcore), causing the device to reboot. The issue is specific to the processing of packets destined to BBE clients connected to MX Series subscriber management platforms. This issue affects MX Series running Juniper Networks Junos OS: 17.2 versions starting from17.2R2-S6, 17.2R3 and later releases, prior to 17.2R3-S3; 17.3 versions starting from 17.3R2-S4, 17.3R3-S2 and later releases, prior to 17.3R2-S5, 17.3R3-S5; 17.4 versions starting from 17.4R2 and later releases, prior to 17.4R2-S7,17.4R3; 18.1 versions starting from 18.1R2-S3, 18.1R3 and later releases, prior to 18.1R3-S6; 18.2 versions starting from18.2R1-S1, 18.2R2 and later releases, prior to 18.2R3-S2; 18.2X75 versions prior to 18.2X75-D51, 18.2X75-D60; 18.3 versions prior to 18.3R3; 18.4 versions prior to 18.4R2; 19.1 versions prior to 19.1R1-S3, 19.1R2; 19.2 versions prior to 19.2R1-S2, 19.2R2. This issue does not affect Juniper Networks Junos OS versions prior to 17.2R2-S6." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-15T08:40:37", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA10987" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 17.2R3-S3, 17.3R2-S5, 17.3R3-S5, 17.4R2-S7, 17.4R3, 18.1R3-S6, 18.2R3-S2, 18.2X75-D51, 18.2X75-D60, 18.3R3, 18.4R2, 19.1R1-S3, 19.1R2, 19.2R1-S2, 19.2R2, 19.3R1, and all subsequent releases." } ], "source": { "advisory": "JSA10987", "defect": [ "1432957" ], "discovery": "USER" }, "title": "Junos OS: MX Series: In BBE configurations, receipt of a specific MPLS or IPv6 packet causes a Denial of Service", "workarounds": [ { "lang": "en", "value": "There are no known workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2020-01-08T17:00:00.000Z", "ID": "CVE-2020-1608", "STATE": "PUBLIC", "TITLE": "Junos OS: MX Series: In BBE configurations, receipt of a specific MPLS or IPv6 packet causes a Denial of Service" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "platform": "MX Series", "version_affected": "\u003e=", "version_name": "17.2", "version_value": "17.2R2-S6, 17.2R3" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "17.2", "version_value": "17.2R3-S3" }, { "platform": "MX Series", "version_affected": "\u003e=", "version_name": "17.3", "version_value": "17.3R2-S4, 17.3R3-S2" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "17.3", "version_value": "17.3R2-S5, 17.3R3-S5" }, { "platform": "MX Series", "version_affected": "\u003e=", "version_name": "17.4", "version_value": "17.4R2" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "17.4", "version_value": "17.4R2-S7,17.4R3" }, { "platform": "MX Series", "version_affected": "\u003e=", "version_name": "18.1", "version_value": "18.1R2-S3, 18.1R3" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "18.1", "version_value": "18.1R3-S6" }, { "platform": "MX Series", "version_affected": "\u003e=", "version_name": "18.2", "version_value": "18.2R1-S1, 18.2R2" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "18.2", "version_value": "18.2R3-S2" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "18.2X75", "version_value": "18.2X75-D51, 18.2X75-D60" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "18.3", "version_value": "18.3R3" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "18.4", "version_value": "18.4R2" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "19.1", "version_value": "19.1R1-S3, 19.1R2" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "19.2", "version_value": "19.2R1-S2, 19.2R2" }, { "platform": "MX Series", "version_affected": "!\u003c", "version_value": "17.2R1" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Receipt of a specific MPLS or IPv6 packet on the core facing interface of an MX Series device configured for Broadband Edge (BBE) service may trigger a kernel crash (vmcore), causing the device to reboot. The issue is specific to the processing of packets destined to BBE clients connected to MX Series subscriber management platforms. This issue affects MX Series running Juniper Networks Junos OS: 17.2 versions starting from17.2R2-S6, 17.2R3 and later releases, prior to 17.2R3-S3; 17.3 versions starting from 17.3R2-S4, 17.3R3-S2 and later releases, prior to 17.3R2-S5, 17.3R3-S5; 17.4 versions starting from 17.4R2 and later releases, prior to 17.4R2-S7,17.4R3; 18.1 versions starting from 18.1R2-S3, 18.1R3 and later releases, prior to 18.1R3-S6; 18.2 versions starting from18.2R1-S1, 18.2R2 and later releases, prior to 18.2R3-S2; 18.2X75 versions prior to 18.2X75-D51, 18.2X75-D60; 18.3 versions prior to 18.3R3; 18.4 versions prior to 18.4R2; 19.1 versions prior to 19.1R1-S3, 19.1R2; 19.2 versions prior to 19.2R1-S2, 19.2R2. This issue does not affect Juniper Networks Junos OS versions prior to 17.2R2-S6." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA10987", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA10987" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 17.2R3-S3, 17.3R2-S5, 17.3R3-S5, 17.4R2-S7, 17.4R3, 18.1R3-S6, 18.2R3-S2, 18.2X75-D51, 18.2X75-D60, 18.3R3, 18.4R2, 19.1R1-S3, 19.1R2, 19.2R1-S2, 19.2R2, 19.3R1, and all subsequent releases." } ], "source": { "advisory": "JSA10987", "defect": [ "1432957" ], "discovery": "USER" }, "work_around": [ { "lang": "en", "value": "There are no known workarounds for this issue." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2020-1608", "datePublished": "2020-01-15T08:40:37.516942Z", "dateReserved": "2019-11-04T00:00:00", "dateUpdated": "2024-09-17T01:36:57.622Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-31379
Vulnerability from cvelistv5
Published
2021-10-19 18:17
Modified
2024-09-16 22:56
Severity ?
EPSS score ?
Summary
An Incorrect Behavior Order vulnerability in the MAP-E automatic tunneling mechanism of Juniper Networks Junos OS allows an attacker to send certain malformed IPv4 or IPv6 packets to cause a Denial of Service (DoS) to the PFE on the device which is disabled as a result of the processing of these packets. Continued receipt and processing of these malformed IPv4 or IPv6 packets will create a sustained Denial of Service (DoS) condition. This issue only affects MPC 7/8/9/10/11 cards, when MAP-E IP reassembly is enabled on these cards. An indicator of compromise is the output: FPC ["FPC ID" # e.g. "0"] PFE #{PFE ID # e.g. "1"] : Fabric Disabled Example: FPC 0 PFE #1 : Fabric Disabled when using the command: show chassis fabric fpcs An example of a healthy result of the command use would be: user@device-re1> show chassis fabric fpcs Fabric management FPC state: FPC 0 PFE #0 Plane 0: Plane enabled Plane 1: Plane enabled Plane 2: Plane enabled Plane 3: Plane enabled Plane 4: Plane enabled Plane 5: Plane enabled Plane 6: Plane enabled Plane 7: Plane enabled This issue affects: Juniper Networks Junos OS on MX Series with MPC 7/8/9/10/11 cards, when MAP-E IP reassembly is enabled on these cards. 17.2 version 17.2R1 and later versions; 17.3 versions prior to 17.3R3-S9; 17.4 versions prior to 17.4R2-S12, 17.4R3-S3; 18.1 versions prior to 18.1R3-S11; 18.2 versions prior to 18.2R2-S6, 18.2R3-S3; 18.3 versions prior to 18.3R2-S4, 18.3R3-S1; 18.4 versions prior to 18.4R1-S8, 18.4R2-S5, 18.4R3; 19.1 versions prior to 19.1R1-S6, 19.1R2-S2, 19.1R3; 19.2 versions prior to 19.2R1-S5, 19.2R2; 19.3 versions prior to 19.3R2-S5, 19.3R3. This issue does not affect Juniper Networks Junos OS versions prior to 17.2R1.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA11247 | x_refsource_CONFIRM | |
https://www.juniper.net/documentation/en_US/junos/topics/topic-map/map-e-configuring.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Patch: unspecified Version: 17.2R1 < 17.2* Version: 17.3 < 17.3R3-S9 Version: 17.4 < 17.4R2-S12, 17.4R3-S3 Version: 18.1 < 18.1R3-S11 Version: 18.2 < 18.2R2-S6, 18.2R3-S3 Version: 18.3 < 18.3R2-S4, 18.3R3-S1 Version: 18.4 < 18.4R1-S8, 18.4R2-S5, 18.4R3 Version: 19.1 < 19.1R1-S6, 19.1R2-S2, 19.1R3 Version: 19.2 < 19.2R1-S5, 19.2R2 Version: 19.3 < 19.3R2-S5, 19.3R3 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T22:55:53.818Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA11247" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.juniper.net/documentation/en_US/junos/topics/topic-map/map-e-configuring.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "MX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "17.2R1", "status": "unaffected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "17.2*", "status": "affected", "version": "17.2R1", "versionType": "custom" }, { "lessThan": "17.3R3-S9", "status": "affected", "version": "17.3", "versionType": "custom" }, { "lessThan": "17.4R2-S12, 17.4R3-S3", "status": "affected", "version": "17.4", "versionType": "custom" }, { "lessThan": "18.1R3-S11", "status": "affected", "version": "18.1", "versionType": "custom" }, { "lessThan": "18.2R2-S6, 18.2R3-S3", "status": "affected", "version": "18.2", "versionType": "custom" }, { "lessThan": "18.3R2-S4, 18.3R3-S1", "status": "affected", "version": "18.3", "versionType": "custom" }, { "lessThan": "18.4R1-S8, 18.4R2-S5, 18.4R3", "status": "affected", "version": "18.4", "versionType": "custom" }, { "lessThan": "19.1R1-S6, 19.1R2-S2, 19.1R3", "status": "affected", "version": "19.1", "versionType": "custom" }, { "lessThan": "19.2R1-S5, 19.2R2", "status": "affected", "version": "19.2", "versionType": "custom" }, { "lessThan": "19.3R2-S5, 19.3R3", "status": "affected", "version": "19.3", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "The following minimal configuration is necessary: \n\n [chassis fpc \u003cfpc-number\u003e pic \u003cpic-number\u003e inline-services bandwidth \u003cbandwidth\u003e]\n [interfaces \u003csi-interface-name\u003e unit \u003cinside-logical-unit\u003e family inet]\n [interfaces \u003csi-interface-name\u003e unit \u003cinside-logical-unit\u003e family inet6]\n [interfaces \u003csi-interface-name\u003e unit \u003cinside-logical-unit\u003e service-domain inside]\n [interfaces \u003csi-interface-name\u003e unit \u003coutside-logical-unit\u003e family inet]\n [interfaces \u003csi-interface-name\u003e unit \u003coutside-logical-unit\u003e family inet6]\n [interfaces \u003csi-interface-name\u003e unit \u003coutside-logical-unit\u003e service-domain outside]\n [services softwire softwire-concentrator map-e \u003cmape-instance-name\u003e version03]\n [services softwire softwire-concentrator map-e \u003cmape-instance-name\u003e softwire-address \u003cIPv6-Address\u003e]\n [services softwire softwire-concentrator map-e \u003cmape-instance-name\u003e ipv4-prefix \u003cIPv4-Prefix\u003e mape-prefix \u003cIPv6-Prefix\u003e]\n [services softwire softwire-concentrator map-e \u003cmape-instance-name\u003e ea-bits-len \u003c0..48\u003e]\n [services softwire softwire-concentrator map-e \u003cmape-instance-name\u003e psid-off[set \u003c0..16\u003e]\n [services softwire softwire-concentrator map-e \u003cmape-instance-name\u003e psid-length \u003c0..16\u003e]\n [services softwire softwire-concentrator map-e \u003cmape-instance-name\u003e mtu-ipv6 \u003c1280..9192\u003e]\n [services softwire softwire-concentrator map-e \u003cmape-instance-name\u003e v4-reassembly]\n [services softwire rule \u003cmape-rule-name\u003e match-direction input term \u003cterm-name\u003e then map-e \u003cmape-instance-name\u003e]\n [services service-set \u003cservice-set-name\u003e softwire-rules \u003cmape-rule-name\u003e]\n [services service-set \u003cservice-set-name\u003e next-hop-service inside-service-interface \u003csi-interface-name.inside-logical-unit\u003e outside-service-interface \u003csi-interface-name.outside-logical-unit\u003e]" } ], "datePublic": "2021-10-13T00:00:00", "descriptions": [ { "lang": "en", "value": "An Incorrect Behavior Order vulnerability in the MAP-E automatic tunneling mechanism of Juniper Networks Junos OS allows an attacker to send certain malformed IPv4 or IPv6 packets to cause a Denial of Service (DoS) to the PFE on the device which is disabled as a result of the processing of these packets. Continued receipt and processing of these malformed IPv4 or IPv6 packets will create a sustained Denial of Service (DoS) condition. This issue only affects MPC 7/8/9/10/11 cards, when MAP-E IP reassembly is enabled on these cards. An indicator of compromise is the output: FPC [\"FPC ID\" # e.g. \"0\"] PFE #{PFE ID # e.g. \"1\"] : Fabric Disabled Example: FPC 0 PFE #1 : Fabric Disabled when using the command: show chassis fabric fpcs An example of a healthy result of the command use would be: user@device-re1\u003e show chassis fabric fpcs Fabric management FPC state: FPC 0 PFE #0 Plane 0: Plane enabled Plane 1: Plane enabled Plane 2: Plane enabled Plane 3: Plane enabled Plane 4: Plane enabled Plane 5: Plane enabled Plane 6: Plane enabled Plane 7: Plane enabled This issue affects: Juniper Networks Junos OS on MX Series with MPC 7/8/9/10/11 cards, when MAP-E IP reassembly is enabled on these cards. 17.2 version 17.2R1 and later versions; 17.3 versions prior to 17.3R3-S9; 17.4 versions prior to 17.4R2-S12, 17.4R3-S3; 18.1 versions prior to 18.1R3-S11; 18.2 versions prior to 18.2R2-S6, 18.2R3-S3; 18.3 versions prior to 18.3R2-S4, 18.3R3-S1; 18.4 versions prior to 18.4R1-S8, 18.4R2-S5, 18.4R3; 19.1 versions prior to 19.1R1-S6, 19.1R2-S2, 19.1R3; 19.2 versions prior to 19.2R1-S5, 19.2R2; 19.3 versions prior to 19.3R2-S5, 19.3R3. This issue does not affect Juniper Networks Junos OS versions prior to 17.2R1." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-696", "description": "CWE-696 Incorrect Behavior Order", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-19T18:17:19", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA11247" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.juniper.net/documentation/en_US/junos/topics/topic-map/map-e-configuring.html" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 17.3R3-S9, 17.4R2-S12, 17.4R3-S3, 18.1R3-S11, 18.2R2-S6, 18.2R3-S3, 18.3R2-S4, 18.3R3-S1, 18.4R1-S8, 18.4R2-S5, 18.4R3, 19.1R1-S6, 19.1R2-S2, 19.1R3, 19.2R1-S5, 19.2R2, 19.3R2-S5, 19.3R3, 19.4R1, and all subsequent releases." } ], "source": { "advisory": "JSA11247", "defect": [ "1468454" ], "discovery": "INTERNAL" }, "title": "Junos OS: MX Series: MPC 7/8/9/10/11 cards with MAP-E: PFE halts when an attacker sends malformed IPv4 or IPv6 traffic inside the MAP-E tunnel.", "workarounds": [ { "lang": "en", "value": "To work around this issue customers can either:\n\n1. Disable Mapping of Address and port - Encapsulation (MAP-E) as an inline service on MX Series routers that use MPC and MIC interfaces.\n\nor\n\n2. Determine where the MAP-E v4 or v6 reassembly exists, review the following hierarchies and disable the \"v4-reassembly;\" and \"v6-reassembly;\" options where they exist:\n\n [services softwire softwire-concentrator]\n [services softwires softwire-types]\n [security softwires]\n\nand the following syntaxes: \n\n map-e name {\n v4-reassembly; \u003c\u003c\u003c\u003c\u003c DISABLE the v4-reassembly option.\n v6-reassembly; \u003c\u003c\u003c\u003c\u003c DISABLE the v6-reassembly option.\n }" } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2021-10-13T16:00:00.000Z", "ID": "CVE-2021-31379", "STATE": "PUBLIC", "TITLE": "Junos OS: MX Series: MPC 7/8/9/10/11 cards with MAP-E: PFE halts when an attacker sends malformed IPv4 or IPv6 traffic inside the MAP-E tunnel." }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "platform": "MX Series", "version_affected": "\u003e=", "version_name": "17.2", "version_value": "17.2R1" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "17.3", "version_value": "17.3R3-S9" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "17.4", "version_value": "17.4R2-S12, 17.4R3-S3" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "18.1", "version_value": "18.1R3-S11" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "18.2", "version_value": "18.2R2-S6, 18.2R3-S3" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "18.3", "version_value": "18.3R2-S4, 18.3R3-S1" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "18.4", "version_value": "18.4R1-S8, 18.4R2-S5, 18.4R3" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "19.1", "version_value": "19.1R1-S6, 19.1R2-S2, 19.1R3" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "19.2", "version_value": "19.2R1-S5, 19.2R2" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "19.3", "version_value": "19.3R2-S5, 19.3R3" }, { "platform": "MX Series", "version_affected": "!\u003c", "version_value": "17.2R1" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "The following minimal configuration is necessary: \n\n [chassis fpc \u003cfpc-number\u003e pic \u003cpic-number\u003e inline-services bandwidth \u003cbandwidth\u003e]\n [interfaces \u003csi-interface-name\u003e unit \u003cinside-logical-unit\u003e family inet]\n [interfaces \u003csi-interface-name\u003e unit \u003cinside-logical-unit\u003e family inet6]\n [interfaces \u003csi-interface-name\u003e unit \u003cinside-logical-unit\u003e service-domain inside]\n [interfaces \u003csi-interface-name\u003e unit \u003coutside-logical-unit\u003e family inet]\n [interfaces \u003csi-interface-name\u003e unit \u003coutside-logical-unit\u003e family inet6]\n [interfaces \u003csi-interface-name\u003e unit \u003coutside-logical-unit\u003e service-domain outside]\n [services softwire softwire-concentrator map-e \u003cmape-instance-name\u003e version03]\n [services softwire softwire-concentrator map-e \u003cmape-instance-name\u003e softwire-address \u003cIPv6-Address\u003e]\n [services softwire softwire-concentrator map-e \u003cmape-instance-name\u003e ipv4-prefix \u003cIPv4-Prefix\u003e mape-prefix \u003cIPv6-Prefix\u003e]\n [services softwire softwire-concentrator map-e \u003cmape-instance-name\u003e ea-bits-len \u003c0..48\u003e]\n [services softwire softwire-concentrator map-e \u003cmape-instance-name\u003e psid-off[set \u003c0..16\u003e]\n [services softwire softwire-concentrator map-e \u003cmape-instance-name\u003e psid-length \u003c0..16\u003e]\n [services softwire softwire-concentrator map-e \u003cmape-instance-name\u003e mtu-ipv6 \u003c1280..9192\u003e]\n [services softwire softwire-concentrator map-e \u003cmape-instance-name\u003e v4-reassembly]\n [services softwire rule \u003cmape-rule-name\u003e match-direction input term \u003cterm-name\u003e then map-e \u003cmape-instance-name\u003e]\n [services service-set \u003cservice-set-name\u003e softwire-rules \u003cmape-rule-name\u003e]\n [services service-set \u003cservice-set-name\u003e next-hop-service inside-service-interface \u003csi-interface-name.inside-logical-unit\u003e outside-service-interface \u003csi-interface-name.outside-logical-unit\u003e]" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An Incorrect Behavior Order vulnerability in the MAP-E automatic tunneling mechanism of Juniper Networks Junos OS allows an attacker to send certain malformed IPv4 or IPv6 packets to cause a Denial of Service (DoS) to the PFE on the device which is disabled as a result of the processing of these packets. Continued receipt and processing of these malformed IPv4 or IPv6 packets will create a sustained Denial of Service (DoS) condition. This issue only affects MPC 7/8/9/10/11 cards, when MAP-E IP reassembly is enabled on these cards. An indicator of compromise is the output: FPC [\"FPC ID\" # e.g. \"0\"] PFE #{PFE ID # e.g. \"1\"] : Fabric Disabled Example: FPC 0 PFE #1 : Fabric Disabled when using the command: show chassis fabric fpcs An example of a healthy result of the command use would be: user@device-re1\u003e show chassis fabric fpcs Fabric management FPC state: FPC 0 PFE #0 Plane 0: Plane enabled Plane 1: Plane enabled Plane 2: Plane enabled Plane 3: Plane enabled Plane 4: Plane enabled Plane 5: Plane enabled Plane 6: Plane enabled Plane 7: Plane enabled This issue affects: Juniper Networks Junos OS on MX Series with MPC 7/8/9/10/11 cards, when MAP-E IP reassembly is enabled on these cards. 17.2 version 17.2R1 and later versions; 17.3 versions prior to 17.3R3-S9; 17.4 versions prior to 17.4R2-S12, 17.4R3-S3; 18.1 versions prior to 18.1R3-S11; 18.2 versions prior to 18.2R2-S6, 18.2R3-S3; 18.3 versions prior to 18.3R2-S4, 18.3R3-S1; 18.4 versions prior to 18.4R1-S8, 18.4R2-S5, 18.4R3; 19.1 versions prior to 19.1R1-S6, 19.1R2-S2, 19.1R3; 19.2 versions prior to 19.2R1-S5, 19.2R2; 19.3 versions prior to 19.3R2-S5, 19.3R3. This issue does not affect Juniper Networks Junos OS versions prior to 17.2R1." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-696 Incorrect Behavior Order" } ] }, { "description": [ { "lang": "eng", "value": "Denial of Service (DoS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA11247", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA11247" }, { "name": "https://www.juniper.net/documentation/en_US/junos/topics/topic-map/map-e-configuring.html", "refsource": "MISC", "url": "https://www.juniper.net/documentation/en_US/junos/topics/topic-map/map-e-configuring.html" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 17.3R3-S9, 17.4R2-S12, 17.4R3-S3, 18.1R3-S11, 18.2R2-S6, 18.2R3-S3, 18.3R2-S4, 18.3R3-S1, 18.4R1-S8, 18.4R2-S5, 18.4R3, 19.1R1-S6, 19.1R2-S2, 19.1R3, 19.2R1-S5, 19.2R2, 19.3R2-S5, 19.3R3, 19.4R1, and all subsequent releases." } ], "source": { "advisory": "JSA11247", "defect": [ "1468454" ], "discovery": "INTERNAL" }, "work_around": [ { "lang": "en", "value": "To work around this issue customers can either:\n\n1. Disable Mapping of Address and port - Encapsulation (MAP-E) as an inline service on MX Series routers that use MPC and MIC interfaces.\n\nor\n\n2. Determine where the MAP-E v4 or v6 reassembly exists, review the following hierarchies and disable the \"v4-reassembly;\" and \"v6-reassembly;\" options where they exist:\n\n [services softwire softwire-concentrator]\n [services softwires softwire-types]\n [security softwires]\n\nand the following syntaxes: \n\n map-e name {\n v4-reassembly; \u003c\u003c\u003c\u003c\u003c DISABLE the v4-reassembly option.\n v6-reassembly; \u003c\u003c\u003c\u003c\u003c DISABLE the v6-reassembly option.\n }" } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2021-31379", "datePublished": "2021-10-19T18:17:19.849366Z", "dateReserved": "2021-04-15T00:00:00", "dateUpdated": "2024-09-16T22:56:51.495Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15504
Vulnerability from cvelistv5
Published
2018-08-18 00:00
Modified
2024-08-05 09:54
Severity ?
EPSS score ?
Summary
An issue was discovered in Embedthis GoAhead before 4.0.1 and Appweb before 7.0.2. The server mishandles some HTTP request fields associated with time, which results in a NULL pointer dereference, as demonstrated by If-Modified-Since or If-Unmodified-Since with a month greater than 11.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T09:54:03.563Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/embedthis/appweb/commit/66067ae6d1fa08b37a270e7dc1821df52ed2daef" }, { "tags": [ "x_transferred" ], "url": "https://github.com/embedthis/appweb/issues/605" }, { "tags": [ "x_transferred" ], "url": "https://github.com/embedthis/goahead/issues/264" }, { "tags": [ "x_transferred" ], "url": "https://supportportal.juniper.net/s/article/2021-07-Security-Bulletin-Junos-OS-Multiple-J-Web-vulnerabilities-resolved" }, { "tags": [ "x_transferred" ], "url": "https://supportportal.juniper.net/s/article/2019-07-Security-Bulletin-Junos-OS-J-Web-Denial-of-Service-due-to-multiple-vulnerabilities-in-Embedthis-Appweb-Server" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-08-17T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered in Embedthis GoAhead before 4.0.1 and Appweb before 7.0.2. The server mishandles some HTTP request fields associated with time, which results in a NULL pointer dereference, as demonstrated by If-Modified-Since or If-Unmodified-Since with a month greater than 11." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-13T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/embedthis/appweb/commit/66067ae6d1fa08b37a270e7dc1821df52ed2daef" }, { "url": "https://github.com/embedthis/appweb/issues/605" }, { "url": "https://github.com/embedthis/goahead/issues/264" }, { "url": "https://supportportal.juniper.net/s/article/2021-07-Security-Bulletin-Junos-OS-Multiple-J-Web-vulnerabilities-resolved" }, { "url": "https://supportportal.juniper.net/s/article/2019-07-Security-Bulletin-Junos-OS-J-Web-Denial-of-Service-due-to-multiple-vulnerabilities-in-Embedthis-Appweb-Server" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-15504", "datePublished": "2018-08-18T00:00:00", "dateReserved": "2018-08-17T00:00:00", "dateUpdated": "2024-08-05T09:54:03.563Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-0273
Vulnerability from cvelistv5
Published
2021-04-22 19:37
Modified
2024-09-17 00:26
Severity ?
EPSS score ?
Summary
An always-incorrect control flow implementation in the implicit filter terms of Juniper Networks Junos OS and Junos OS Evolved on ACX5800, EX9200 Series, MX10000 Series, MX240, MX480, MX960 devices with affected Trio line cards allows an attacker to exploit an interdependency in the PFE UCODE microcode of the Trio chipset with various line cards to cause packets destined to the devices interfaces to cause a Denial of Service (DoS) condition by looping the packet with an unreachable exit condition ('Infinite Loop'). To break this loop once it begins one side of the affected LT interfaces will need to be disabled. Once disabled, the condition will clear and the disabled LT interface can be reenabled. Continued receipt and processing of these packets will create a sustained Denial of Service (DoS) condition. This issue only affects LT-LT interfaces. Any other interfaces are not affected by this issue. This issue affects the following cards: MPCE Type 3 3D MPC4E 3D 32XGE MPC4E 3D 2CGE+8XGE EX9200 32x10G SFP EX9200-2C-8XS FPC Type 5-3D FPC Type 5-LSR EX9200 4x40G QSFP An Indicator of Compromise (IoC) can be seen by examining the traffic of the LT-LT interfaces for excessive traffic using the following command: monitor interface traffic Before loop impact: Interface: lt-2/0/0, Enabled, Link is Up Encapsulation: Logical-tunnel, Speed: 100000mbps Traffic statistics: Current delta Input bytes: 3759900268942 (1456 bps) [0] <---------- LT interface utilization is low Output bytes: 3759900344309 (1456 bps) [0] <---------- LT interface utilization is low After loop impact: Interface: lt-2/0/0, Enabled, Link is Up Encapsulation: Logical-tunnel, Speed: 100000mbps Traffic statistics: Current delta Input bytes: 3765160313129 (2158268368 bps) [5260044187] <---------- LT interface utilization is very high Output bytes: 3765160399522 (2158266440 bps) [5260055213] <---------- LT interface utilization is very high This issue affects: Juniper Networks Junos OS on ACX5800, EX9200 Series, MX10000 Series, MX240, MX480, MX960. Versions 15.1F6, 16.1R1, and later versions prior to 16.1R7-S8; 17.1 versions prior to 17.1R2-S12; 17.2 versions prior to 17.2R3-S4; 17.3 versions prior to 17.3R3-S8; 17.4 versions prior to 17.4R2-S10, 17.4R3-S2; 18.1 versions prior to 18.1R3-S10; 18.2 versions prior to 18.2R2-S7, 18.2R3-S3; 18.3 versions prior to 18.3R1-S7, 18.3R3-S2; 18.4 versions prior to 18.4R1-S7, 18.4R2-S4, 18.4R3-S2; 19.1 versions prior to 19.1R1-S5, 19.1R2-S1, 19.1R3; 19.2 versions prior to 19.2R1-S4, 19.2R2; 19.3 versions prior to 19.3R2-S3, 19.3R3; 19.4 versions prior to 19.4R1-S1, 19.4R2. This issue does not affect the MX10001. This issue does not affect Juniper Networks Junos OS versions prior to 15.1F6, 16.1R1. Juniper Networks Junos OS Evolved on ACX5800, EX9200 Series, MX10000 Series, MX240, MX480, MX960 19.4 versions prior to 19.4R2-EVO. This issue does not affect the MX10001.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA11164 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Juniper Networks | Junos OS |
Patch: unspecified Version: 15.1F6 < 15.1* Version: 16.1R1 < 16.1* Version: 17.1 < 17.1R2-S12 Version: 17.2 < 17.2R3-S4 Version: 17.3 < 17.3R3-S8 Version: 17.4 < 17.4R2-S10, 17.4R3-S2 Version: 18.1 < 18.1R3-S10 Version: 18.2 < 18.2R2-S7, 18.2R3-S3 Version: 18.3 < 18.3R1-S7, 18.3R3-S2 Version: 18.4 < 18.4R1-S7, 18.4R2-S4, 18.4R3-S2 Version: 19.1 < 19.1R1-S5, 19.1R2-S1, 19.1R3 Version: 19.2 < 19.2R1-S4, 19.2R2 Version: 19.3 < 19.3R2-S3, 19.3R3 Version: 19.4 < 19.4R1-S1, 19.4R2 |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T15:32:10.507Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://kb.juniper.net/JSA11164" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "ACX5800, EX9200 Series, MX10000 Series, MX240, MX480, MX960" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1F6, 16.1R1", "status": "unaffected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "15.1*", "status": "affected", "version": "15.1F6", "versionType": "custom" }, { "changes": [ { "at": "16.1R7-S8", "status": "unaffected" } ], "lessThan": "16.1*", "status": "affected", "version": "16.1R1", "versionType": "custom" }, { "lessThan": "17.1R2-S12", "status": "affected", "version": "17.1", "versionType": "custom" }, { "lessThan": "17.2R3-S4", "status": "affected", "version": "17.2", "versionType": "custom" }, { "lessThan": "17.3R3-S8", "status": "affected", "version": "17.3", "versionType": "custom" }, { "lessThan": "17.4R2-S10, 17.4R3-S2", "status": "affected", "version": "17.4", "versionType": "custom" }, { "lessThan": "18.1R3-S10", "status": "affected", "version": "18.1", "versionType": "custom" }, { "lessThan": "18.2R2-S7, 18.2R3-S3", "status": "affected", "version": "18.2", "versionType": "custom" }, { "lessThan": "18.3R1-S7, 18.3R3-S2", "status": "affected", "version": "18.3", "versionType": "custom" }, { "lessThan": "18.4R1-S7, 18.4R2-S4, 18.4R3-S2", "status": "affected", "version": "18.4", "versionType": "custom" }, { "lessThan": "19.1R1-S5, 19.1R2-S1, 19.1R3", "status": "affected", "version": "19.1", "versionType": "custom" }, { "lessThan": "19.2R1-S4, 19.2R2", "status": "affected", "version": "19.2", "versionType": "custom" }, { "lessThan": "19.3R2-S3, 19.3R3", "status": "affected", "version": "19.3", "versionType": "custom" }, { "lessThan": "19.4R1-S1, 19.4R2", "status": "affected", "version": "19.4", "versionType": "custom" } ] }, { "platforms": [ "ACX5800, EX9200 Series, MX10000 Series, MX240, MX480, MX960" ], "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "lessThan": "19.4R2-EVO", "status": "affected", "version": "19.4", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "An example of an affected configuration is one where a Trio chipset line card is in use with a logical-tunnel interface set up to communicate to a second logical tunnel (LT-to-LT) interface." } ], "datePublic": "2021-04-14T00:00:00", "descriptions": [ { "lang": "en", "value": "An always-incorrect control flow implementation in the implicit filter terms of Juniper Networks Junos OS and Junos OS Evolved on ACX5800, EX9200 Series, MX10000 Series, MX240, MX480, MX960 devices with affected Trio line cards allows an attacker to exploit an interdependency in the PFE UCODE microcode of the Trio chipset with various line cards to cause packets destined to the devices interfaces to cause a Denial of Service (DoS) condition by looping the packet with an unreachable exit condition (\u0027Infinite Loop\u0027). To break this loop once it begins one side of the affected LT interfaces will need to be disabled. Once disabled, the condition will clear and the disabled LT interface can be reenabled. Continued receipt and processing of these packets will create a sustained Denial of Service (DoS) condition. This issue only affects LT-LT interfaces. Any other interfaces are not affected by this issue. This issue affects the following cards: MPCE Type 3 3D MPC4E 3D 32XGE MPC4E 3D 2CGE+8XGE EX9200 32x10G SFP EX9200-2C-8XS FPC Type 5-3D FPC Type 5-LSR EX9200 4x40G QSFP An Indicator of Compromise (IoC) can be seen by examining the traffic of the LT-LT interfaces for excessive traffic using the following command: monitor interface traffic Before loop impact: Interface: lt-2/0/0, Enabled, Link is Up Encapsulation: Logical-tunnel, Speed: 100000mbps Traffic statistics: Current delta Input bytes: 3759900268942 (1456 bps) [0] \u003c---------- LT interface utilization is low Output bytes: 3759900344309 (1456 bps) [0] \u003c---------- LT interface utilization is low After loop impact: Interface: lt-2/0/0, Enabled, Link is Up Encapsulation: Logical-tunnel, Speed: 100000mbps Traffic statistics: Current delta Input bytes: 3765160313129 (2158268368 bps) [5260044187] \u003c---------- LT interface utilization is very high Output bytes: 3765160399522 (2158266440 bps) [5260055213] \u003c---------- LT interface utilization is very high This issue affects: Juniper Networks Junos OS on ACX5800, EX9200 Series, MX10000 Series, MX240, MX480, MX960. Versions 15.1F6, 16.1R1, and later versions prior to 16.1R7-S8; 17.1 versions prior to 17.1R2-S12; 17.2 versions prior to 17.2R3-S4; 17.3 versions prior to 17.3R3-S8; 17.4 versions prior to 17.4R2-S10, 17.4R3-S2; 18.1 versions prior to 18.1R3-S10; 18.2 versions prior to 18.2R2-S7, 18.2R3-S3; 18.3 versions prior to 18.3R1-S7, 18.3R3-S2; 18.4 versions prior to 18.4R1-S7, 18.4R2-S4, 18.4R3-S2; 19.1 versions prior to 19.1R1-S5, 19.1R2-S1, 19.1R3; 19.2 versions prior to 19.2R1-S4, 19.2R2; 19.3 versions prior to 19.3R2-S3, 19.3R3; 19.4 versions prior to 19.4R1-S1, 19.4R2. This issue does not affect the MX10001. This issue does not affect Juniper Networks Junos OS versions prior to 15.1F6, 16.1R1. Juniper Networks Junos OS Evolved on ACX5800, EX9200 Series, MX10000 Series, MX240, MX480, MX960 19.4 versions prior to 19.4R2-EVO. This issue does not affect the MX10001." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-835", "description": "CWE-835: Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-670", "description": "CWE-670: Always-Incorrect Control Flow Implementation", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-04-22T19:37:28", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://kb.juniper.net/JSA11164" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue:\n\nJunos OS: 16.1R7-S8, 17.1R2-S12, 17.2R3-S4, 17.3R3-S8, 17.4R2-S10, 17.4R3-S2, 18.1R3-S10, 18.2R2-S7, 18.2R3-S3, 18.3R1-S7, 18.3R3-S2, 18.4R1-S7, 18.4R2-S4, 18.4R3-S2, 19.1R1-S5, 19.1R2-S1, 19.1R3, 19.2R1-S4, 19.2R2, 19.3R2-S3, 19.3R3, 19.4R1-S1, 19.4R2, 20.1R1, and all subsequent releases.\n\nJunos OS Evolved: 19.4R2-EVO, 20.1R1-EVO, and all subsequent releases." } ], "source": { "advisory": "JSA11164", "defect": [ "1478759" ], "discovery": "USER" }, "title": "Junos OS and Junos OS Evolved: Trio Chipset: Denial of Service due to packet destined to device\u0027s interfaces.", "workarounds": [ { "lang": "en", "value": "There are no available workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2021-04-14T16:00:00.000Z", "ID": "CVE-2021-0273", "STATE": "PUBLIC", "TITLE": "Junos OS and Junos OS Evolved: Trio Chipset: Denial of Service due to packet destined to device\u0027s interfaces." }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "platform": "ACX5800, EX9200 Series, MX10000 Series, MX240, MX480, MX960", "version_affected": "\u003e=", "version_name": "15.1", "version_value": "15.1F6" }, { "platform": "ACX5800, EX9200 Series, MX10000 Series, MX240, MX480, MX960", "version_affected": "\u003e=", "version_name": "16.1", "version_value": "16.1R1" }, { "platform": "ACX5800, EX9200 Series, MX10000 Series, MX240, MX480, MX960", "version_affected": "\u003c", "version_name": "16.1", "version_value": "16.1R7-S8" }, { "platform": "ACX5800, EX9200 Series, MX10000 Series, MX240, MX480, MX960", "version_affected": "\u003c", "version_name": "17.1", "version_value": "17.1R2-S12" }, { "platform": "ACX5800, EX9200 Series, MX10000 Series, MX240, MX480, MX960", "version_affected": "\u003c", "version_name": "17.2", "version_value": "17.2R3-S4" }, { "platform": "ACX5800, EX9200 Series, MX10000 Series, MX240, MX480, MX960", "version_affected": "\u003c", "version_name": "17.3", "version_value": "17.3R3-S8" }, { "platform": "ACX5800, EX9200 Series, MX10000 Series, MX240, MX480, MX960", "version_affected": "\u003c", "version_name": "17.4", "version_value": "17.4R2-S10, 17.4R3-S2" }, { "platform": "ACX5800, EX9200 Series, MX10000 Series, MX240, MX480, MX960", "version_affected": "\u003c", "version_name": "18.1", "version_value": "18.1R3-S10" }, { "platform": "ACX5800, EX9200 Series, MX10000 Series, MX240, MX480, MX960", "version_affected": "\u003c", "version_name": "18.2", "version_value": "18.2R2-S7, 18.2R3-S3" }, { "platform": "ACX5800, EX9200 Series, MX10000 Series, MX240, MX480, MX960", "version_affected": "\u003c", "version_name": "18.3", "version_value": "18.3R1-S7, 18.3R3-S2" }, { "platform": "ACX5800, EX9200 Series, MX10000 Series, MX240, MX480, MX960", "version_affected": "\u003c", "version_name": "18.4", "version_value": "18.4R1-S7, 18.4R2-S4, 18.4R3-S2" }, { "platform": "ACX5800, EX9200 Series, MX10000 Series, MX240, MX480, MX960", "version_affected": "\u003c", "version_name": "19.1", "version_value": "19.1R1-S5, 19.1R2-S1, 19.1R3" }, { "platform": "ACX5800, EX9200 Series, MX10000 Series, MX240, MX480, MX960", "version_affected": "\u003c", "version_name": "19.2", "version_value": "19.2R1-S4, 19.2R2" }, { "platform": "ACX5800, EX9200 Series, MX10000 Series, MX240, MX480, MX960", "version_affected": "\u003c", "version_name": "19.3", "version_value": "19.3R2-S3, 19.3R3" }, { "platform": "ACX5800, EX9200 Series, MX10000 Series, MX240, MX480, MX960", "version_affected": "\u003c", "version_name": "19.4", "version_value": "19.4R1-S1, 19.4R2" }, { "platform": "ACX5800, EX9200 Series, MX10000 Series, MX240, MX480, MX960", "version_affected": "!\u003c", "version_value": "15.1F6, 16.1R1" } ] } }, { "product_name": "Junos OS Evolved", "version": { "version_data": [ { "platform": "ACX5800, EX9200 Series, MX10000 Series, MX240, MX480, MX960", "version_affected": "\u003c", "version_name": "19.4", "version_value": "19.4R2-EVO" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "An example of an affected configuration is one where a Trio chipset line card is in use with a logical-tunnel interface set up to communicate to a second logical tunnel (LT-to-LT) interface." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An always-incorrect control flow implementation in the implicit filter terms of Juniper Networks Junos OS and Junos OS Evolved on ACX5800, EX9200 Series, MX10000 Series, MX240, MX480, MX960 devices with affected Trio line cards allows an attacker to exploit an interdependency in the PFE UCODE microcode of the Trio chipset with various line cards to cause packets destined to the devices interfaces to cause a Denial of Service (DoS) condition by looping the packet with an unreachable exit condition (\u0027Infinite Loop\u0027). To break this loop once it begins one side of the affected LT interfaces will need to be disabled. Once disabled, the condition will clear and the disabled LT interface can be reenabled. Continued receipt and processing of these packets will create a sustained Denial of Service (DoS) condition. This issue only affects LT-LT interfaces. Any other interfaces are not affected by this issue. This issue affects the following cards: MPCE Type 3 3D MPC4E 3D 32XGE MPC4E 3D 2CGE+8XGE EX9200 32x10G SFP EX9200-2C-8XS FPC Type 5-3D FPC Type 5-LSR EX9200 4x40G QSFP An Indicator of Compromise (IoC) can be seen by examining the traffic of the LT-LT interfaces for excessive traffic using the following command: monitor interface traffic Before loop impact: Interface: lt-2/0/0, Enabled, Link is Up Encapsulation: Logical-tunnel, Speed: 100000mbps Traffic statistics: Current delta Input bytes: 3759900268942 (1456 bps) [0] \u003c---------- LT interface utilization is low Output bytes: 3759900344309 (1456 bps) [0] \u003c---------- LT interface utilization is low After loop impact: Interface: lt-2/0/0, Enabled, Link is Up Encapsulation: Logical-tunnel, Speed: 100000mbps Traffic statistics: Current delta Input bytes: 3765160313129 (2158268368 bps) [5260044187] \u003c---------- LT interface utilization is very high Output bytes: 3765160399522 (2158266440 bps) [5260055213] \u003c---------- LT interface utilization is very high This issue affects: Juniper Networks Junos OS on ACX5800, EX9200 Series, MX10000 Series, MX240, MX480, MX960. Versions 15.1F6, 16.1R1, and later versions prior to 16.1R7-S8; 17.1 versions prior to 17.1R2-S12; 17.2 versions prior to 17.2R3-S4; 17.3 versions prior to 17.3R3-S8; 17.4 versions prior to 17.4R2-S10, 17.4R3-S2; 18.1 versions prior to 18.1R3-S10; 18.2 versions prior to 18.2R2-S7, 18.2R3-S3; 18.3 versions prior to 18.3R1-S7, 18.3R3-S2; 18.4 versions prior to 18.4R1-S7, 18.4R2-S4, 18.4R3-S2; 19.1 versions prior to 19.1R1-S5, 19.1R2-S1, 19.1R3; 19.2 versions prior to 19.2R1-S4, 19.2R2; 19.3 versions prior to 19.3R2-S3, 19.3R3; 19.4 versions prior to 19.4R1-S1, 19.4R2. This issue does not affect the MX10001. This issue does not affect Juniper Networks Junos OS versions prior to 15.1F6, 16.1R1. Juniper Networks Junos OS Evolved on ACX5800, EX9200 Series, MX10000 Series, MX240, MX480, MX960 19.4 versions prior to 19.4R2-EVO. This issue does not affect the MX10001." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-835: Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" } ] }, { "description": [ { "lang": "eng", "value": "CWE-670: Always-Incorrect Control Flow Implementation" } ] }, { "description": [ { "lang": "eng", "value": "Denial of Service (DoS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA11164", "refsource": "MISC", "url": "https://kb.juniper.net/JSA11164" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue:\n\nJunos OS: 16.1R7-S8, 17.1R2-S12, 17.2R3-S4, 17.3R3-S8, 17.4R2-S10, 17.4R3-S2, 18.1R3-S10, 18.2R2-S7, 18.2R3-S3, 18.3R1-S7, 18.3R3-S2, 18.4R1-S7, 18.4R2-S4, 18.4R3-S2, 19.1R1-S5, 19.1R2-S1, 19.1R3, 19.2R1-S4, 19.2R2, 19.3R2-S3, 19.3R3, 19.4R1-S1, 19.4R2, 20.1R1, and all subsequent releases.\n\nJunos OS Evolved: 19.4R2-EVO, 20.1R1-EVO, and all subsequent releases." } ], "source": { "advisory": "JSA11164", "defect": [ "1478759" ], "discovery": "USER" }, "work_around": [ { "lang": "en", "value": "There are no available workarounds for this issue." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2021-0273", "datePublished": "2021-04-22T19:37:28.349412Z", "dateReserved": "2020-10-27T00:00:00", "dateUpdated": "2024-09-17T00:26:18.087Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-0063
Vulnerability from cvelistv5
Published
2019-10-09 19:26
Modified
2024-09-17 00:06
Severity ?
EPSS score ?
Summary
When an MX Series Broadband Remote Access Server (BRAS) is configured as a Broadband Network Gateway (BNG) with DHCPv6 enabled, jdhcpd might crash when receiving a specific crafted DHCP response message on a subscriber interface. The daemon automatically restarts without intervention, but continuous receipt of specific crafted DHCP messages will repeatedly crash jdhcpd, leading to an extended Denial of Service (DoS) condition. This issue only affects systems configured with DHCPv6 enabled. DHCPv4 is unaffected by this issue. This issue affects Juniper Networks Junos OS: 15.1 versions prior to 15.1R7-S5 on MX Series; 16.1 versions prior to 16.1R7-S5 on MX Series; 16.2 versions prior to 16.2R2-S10 on MX Series; 17.1 versions prior to 17.1R3-S1 on MX Series; 17.2 versions prior to 17.2R3-S2 on MX Series; 17.3 versions prior to 17.3R3-S6 on MX Series; 17.4 versions prior to 17.4R2-S5, 17.4R3 on MX Series; 18.1 versions prior to 18.1R3-S6 on MX Series; 18.2 versions prior to 18.2R2-S4, 18.2R3 on MX Series; 18.2X75 versions prior to 18.2X75-D50 on MX Series; 18.3 versions prior to 18.3R1-S5, 18.3R3 on MX Series; 18.4 versions prior to 18.4R2 on MX Series; 19.1 versions prior to 19.1R1-S2, 19.1R2 on MX Series.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA10962 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 15.1 < 15.1R7-S5 Version: 16.1 < 16.1R7-S5 Version: 16.2 < 16.2R2-S10 Version: 17.1 < 17.1R3-S1 Version: 17.2 < 17.2R3-S2 Version: 17.3 < 17.3R3-S6 Version: 17.4 < 17.4R2-S5, 17.4R3 Version: 18.1 < 18.1R3-S6 Version: 18.2 < 18.2R2-S4, 18.2R3 Version: 18.2X75 < 18.2X75-D50 Version: 18.3 < 18.3R1-S5, 18.3R3 Version: 18.4 < 18.4R2 Version: 19.1 < 19.1R1-S2, 19.1R2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:37:07.560Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://kb.juniper.net/JSA10962" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "MX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1R7-S5", "status": "affected", "version": "15.1", "versionType": "custom" }, { "lessThan": "16.1R7-S5", "status": "affected", "version": "16.1", "versionType": "custom" }, { "lessThan": "16.2R2-S10", "status": "affected", "version": "16.2", "versionType": "custom" }, { "lessThan": "17.1R3-S1", "status": "affected", "version": "17.1", "versionType": "custom" }, { "lessThan": "17.2R3-S2", "status": "affected", "version": "17.2", "versionType": "custom" }, { "lessThan": "17.3R3-S6", "status": "affected", "version": "17.3", "versionType": "custom" }, { "lessThan": "17.4R2-S5, 17.4R3", "status": "affected", "version": "17.4", "versionType": "custom" }, { "lessThan": "18.1R3-S6", "status": "affected", "version": "18.1", "versionType": "custom" }, { "lessThan": "18.2R2-S4, 18.2R3", "status": "affected", "version": "18.2", "versionType": "custom" }, { "lessThan": "18.2X75-D50", "status": "affected", "version": "18.2X75", "versionType": "custom" }, { "lessThan": "18.3R1-S5, 18.3R3", "status": "affected", "version": "18.3", "versionType": "custom" }, { "lessThan": "18.4R2", "status": "affected", "version": "18.4", "versionType": "custom" }, { "lessThan": "19.1R1-S2, 19.1R2", "status": "affected", "version": "19.1", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "Systems with DHCPv6 enabled will include a configuration similar to:\n [edit system services]\n dhcp-local-server {\n dhcpv6 {\n..." } ], "datePublic": "2019-10-09T00:00:00", "descriptions": [ { "lang": "en", "value": "When an MX Series Broadband Remote Access Server (BRAS) is configured as a Broadband Network Gateway (BNG) with DHCPv6 enabled, jdhcpd might crash when receiving a specific crafted DHCP response message on a subscriber interface. The daemon automatically restarts without intervention, but continuous receipt of specific crafted DHCP messages will repeatedly crash jdhcpd, leading to an extended Denial of Service (DoS) condition. This issue only affects systems configured with DHCPv6 enabled. DHCPv4 is unaffected by this issue. This issue affects Juniper Networks Junos OS: 15.1 versions prior to 15.1R7-S5 on MX Series; 16.1 versions prior to 16.1R7-S5 on MX Series; 16.2 versions prior to 16.2R2-S10 on MX Series; 17.1 versions prior to 17.1R3-S1 on MX Series; 17.2 versions prior to 17.2R3-S2 on MX Series; 17.3 versions prior to 17.3R3-S6 on MX Series; 17.4 versions prior to 17.4R2-S5, 17.4R3 on MX Series; 18.1 versions prior to 18.1R3-S6 on MX Series; 18.2 versions prior to 18.2R2-S4, 18.2R3 on MX Series; 18.2X75 versions prior to 18.2X75-D50 on MX Series; 18.3 versions prior to 18.3R1-S5, 18.3R3 on MX Series; 18.4 versions prior to 18.4R2 on MX Series; 19.1 versions prior to 19.1R1-S2, 19.1R2 on MX Series." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-09T19:26:17", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://kb.juniper.net/JSA10962" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 15.1R7-S5, 16.1R7-S5, 16.2R2-S10, 17.1R3-S1, 17.2R3-S2, 17.3R3-S6, 17.4R2-S5, 17.4R3, 18.1R3-S6, 18.2R2-S4, 18.2R3, 18.2X75-D50, 18.3R1-S5, 18.3R3, 18.4R2, 19.1R1-S2, 19.1R2, 19.2R1, and all subsequent releases." } ], "source": { "advisory": "JSA10962", "defect": [ "1415242" ], "discovery": "USER" }, "title": "Junos OS: MX Series: jdhcpd crash when receiving a specific crafted DHCP response message", "workarounds": [ { "lang": "en", "value": "There are no viable workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.0.8" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2019-10-09T16:00:00.000Z", "ID": "CVE-2019-0063", "STATE": "PUBLIC", "TITLE": "Junos OS: MX Series: jdhcpd crash when receiving a specific crafted DHCP response message" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "platform": "MX Series", "version_affected": "\u003c", "version_name": "15.1", "version_value": "15.1R7-S5" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "16.1", "version_value": "16.1R7-S5" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "16.2", "version_value": "16.2R2-S10" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "17.1", "version_value": "17.1R3-S1" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "17.2", "version_value": "17.2R3-S2" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "17.3", "version_value": "17.3R3-S6" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "17.4", "version_value": "17.4R2-S5, 17.4R3" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "18.1", "version_value": "18.1R3-S6" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "18.2", "version_value": "18.2R2-S4, 18.2R3" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "18.2X75", "version_value": "18.2X75-D50" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "18.3", "version_value": "18.3R1-S5, 18.3R3" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "18.4", "version_value": "18.4R2" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "19.1", "version_value": "19.1R1-S2, 19.1R2" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "Systems with DHCPv6 enabled will include a configuration similar to:\n [edit system services]\n dhcp-local-server {\n dhcpv6 {\n..." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "When an MX Series Broadband Remote Access Server (BRAS) is configured as a Broadband Network Gateway (BNG) with DHCPv6 enabled, jdhcpd might crash when receiving a specific crafted DHCP response message on a subscriber interface. The daemon automatically restarts without intervention, but continuous receipt of specific crafted DHCP messages will repeatedly crash jdhcpd, leading to an extended Denial of Service (DoS) condition. This issue only affects systems configured with DHCPv6 enabled. DHCPv4 is unaffected by this issue. This issue affects Juniper Networks Junos OS: 15.1 versions prior to 15.1R7-S5 on MX Series; 16.1 versions prior to 16.1R7-S5 on MX Series; 16.2 versions prior to 16.2R2-S10 on MX Series; 17.1 versions prior to 17.1R3-S1 on MX Series; 17.2 versions prior to 17.2R3-S2 on MX Series; 17.3 versions prior to 17.3R3-S6 on MX Series; 17.4 versions prior to 17.4R2-S5, 17.4R3 on MX Series; 18.1 versions prior to 18.1R3-S6 on MX Series; 18.2 versions prior to 18.2R2-S4, 18.2R3 on MX Series; 18.2X75 versions prior to 18.2X75-D50 on MX Series; 18.3 versions prior to 18.3R1-S5, 18.3R3 on MX Series; 18.4 versions prior to 18.4R2 on MX Series; 19.1 versions prior to 19.1R1-S2, 19.1R2 on MX Series." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.8" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service (DoS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA10962", "refsource": "MISC", "url": "https://kb.juniper.net/JSA10962" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 15.1R7-S5, 16.1R7-S5, 16.2R2-S10, 17.1R3-S1, 17.2R3-S2, 17.3R3-S6, 17.4R2-S5, 17.4R3, 18.1R3-S6, 18.2R2-S4, 18.2R3, 18.2X75-D50, 18.3R1-S5, 18.3R3, 18.4R2, 19.1R1-S2, 19.1R2, 19.2R1, and all subsequent releases." } ], "source": { "advisory": "JSA10962", "defect": [ "1415242" ], "discovery": "USER" }, "work_around": [ { "lang": "en", "value": "There are no viable workarounds for this issue." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2019-0063", "datePublished": "2019-10-09T19:26:17.701474Z", "dateReserved": "2018-10-11T00:00:00", "dateUpdated": "2024-09-17T00:06:05.419Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-31366
Vulnerability from cvelistv5
Published
2021-10-19 18:16
Modified
2024-09-17 04:25
Severity ?
EPSS score ?
Summary
An Unchecked Return Value vulnerability in the authd (authentication daemon) of Juniper Networks Junos OS on MX Series configured for subscriber management / BBE allows an adjacent attacker to cause a crash by sending a specific username. This impacts authentication, authorization, and accounting (AAA) services on the MX devices and leads to a Denial of Service (DoS) condition. Continued receipted of these PPP login request will create a sustained Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS 15.1 versions prior to 15.1R7-S9; 17.3 versions prior to 17.3R3-S12; 17.4 versions prior to 17.4R3-S5; 18.1 versions prior to 18.1R3-S13; 18.2 versions prior to 18.2R3-S8; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S6; 19.2 versions prior to 19.2R1-S7, 19.2R3-S3; 19.3 versions prior to 19.3R2-S6, 19.3R3-S3; 19.4 versions prior to 19.4R3-S3; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3-S1; 20.3 versions prior to 20.3R3; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA11228 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 15.1 < 15.1R7-S9 Version: 17.3 < 17.3R3-S12 Version: 17.4 < 17.4R3-S5 Version: 18.1 < 18.1R3-S13 Version: 18.2 < 18.2R3-S8 Version: 18.3 < 18.3R3-S5 Version: 18.4 < 18.4R3-S9 Version: 19.1 < 19.1R3-S6 Version: 19.2 < 19.2R1-S7, 19.2R3-S3 Version: 19.3 < 19.3R2-S6, 19.3R3-S3 Version: 19.4 < 19.4R3-S3 Version: 20.1 < 20.1R3 Version: 20.2 < 20.2R3-S1 Version: 20.3 < 20.3R3 Version: 20.4 < 20.4R3 Version: 21.1 < 21.1R2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T22:55:53.732Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA11228" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "MX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1R7-S9", "status": "affected", "version": "15.1", "versionType": "custom" }, { "lessThan": "17.3R3-S12", "status": "affected", "version": "17.3", "versionType": "custom" }, { "lessThan": "17.4R3-S5", "status": "affected", "version": "17.4", "versionType": "custom" }, { "lessThan": "18.1R3-S13", "status": "affected", "version": "18.1", "versionType": "custom" }, { "lessThan": "18.2R3-S8", "status": "affected", "version": "18.2", "versionType": "custom" }, { "lessThan": "18.3R3-S5", "status": "affected", "version": "18.3", "versionType": "custom" }, { "lessThan": "18.4R3-S9", "status": "affected", "version": "18.4", "versionType": "custom" }, { "lessThan": "19.1R3-S6", "status": "affected", "version": "19.1", "versionType": "custom" }, { "lessThan": "19.2R1-S7, 19.2R3-S3", "status": "affected", "version": "19.2", "versionType": "custom" }, { "lessThan": "19.3R2-S6, 19.3R3-S3", "status": "affected", "version": "19.3", "versionType": "custom" }, { "lessThan": "19.4R3-S3", "status": "affected", "version": "19.4", "versionType": "custom" }, { "lessThan": "20.1R3", "status": "affected", "version": "20.1", "versionType": "custom" }, { "lessThan": "20.2R3-S1", "status": "affected", "version": "20.2", "versionType": "custom" }, { "lessThan": "20.3R3", "status": "affected", "version": "20.3", "versionType": "custom" }, { "lessThan": "20.4R3", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R2", "status": "affected", "version": "21.1", "versionType": "custom" } ] } ], "datePublic": "2021-10-13T00:00:00", "descriptions": [ { "lang": "en", "value": "An Unchecked Return Value vulnerability in the authd (authentication daemon) of Juniper Networks Junos OS on MX Series configured for subscriber management / BBE allows an adjacent attacker to cause a crash by sending a specific username. This impacts authentication, authorization, and accounting (AAA) services on the MX devices and leads to a Denial of Service (DoS) condition. Continued receipted of these PPP login request will create a sustained Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS 15.1 versions prior to 15.1R7-S9; 17.3 versions prior to 17.3R3-S12; 17.4 versions prior to 17.4R3-S5; 18.1 versions prior to 18.1R3-S13; 18.2 versions prior to 18.2R3-S8; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S6; 19.2 versions prior to 19.2R1-S7, 19.2R3-S3; 19.3 versions prior to 19.3R2-S6, 19.3R3-S3; 19.4 versions prior to 19.4R3-S3; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3-S1; 20.3 versions prior to 20.3R3; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-252", "description": "CWE-252", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-19T18:16:55", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA11228" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 15.1R7-S9, 17.3R3-S12, 17.4R3-S5, 18.1R3-S13, 18.2R3-S8, 18.3R3-S5, 18.4R3-S9, 19.1R3-S6, 19.2R1-S7, 19.2R3-S3, 19.3R2-S6, 19.3R3-S3, 19.4R3-S3, 20.1R3, 20.2R3-S1, 20.3R3, 20.4R3, 21.1R2, 21.2R1, and all subsequent releases." } ], "source": { "advisory": "JSA11228", "defect": [ "1576182" ], "discovery": "USER" }, "title": "Junos OS: MX Series: In subscriber management / BBE configuration authd can crash if a subscriber with a specific username tries to login leading to a DoS", "workarounds": [ { "lang": "en", "value": "Please always configure a domain map none:\n\n [access domain map none]" } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2021-10-13T16:00:00.000Z", "ID": "CVE-2021-31366", "STATE": "PUBLIC", "TITLE": "Junos OS: MX Series: In subscriber management / BBE configuration authd can crash if a subscriber with a specific username tries to login leading to a DoS" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "platform": "MX Series", "version_affected": "\u003c", "version_name": "15.1", "version_value": "15.1R7-S9" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "17.3", "version_value": "17.3R3-S12" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "17.4", "version_value": "17.4R3-S5" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "18.1", "version_value": "18.1R3-S13" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "18.2", "version_value": "18.2R3-S8" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "18.3", "version_value": "18.3R3-S5" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "18.4", "version_value": "18.4R3-S9" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "19.1", "version_value": "19.1R3-S6" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "19.2", "version_value": "19.2R1-S7, 19.2R3-S3" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "19.3", "version_value": "19.3R2-S6, 19.3R3-S3" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "19.4", "version_value": "19.4R3-S3" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "20.1", "version_value": "20.1R3" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "20.2", "version_value": "20.2R3-S1" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "20.3", "version_value": "20.3R3" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "20.4", "version_value": "20.4R3" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "21.1", "version_value": "21.1R2" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An Unchecked Return Value vulnerability in the authd (authentication daemon) of Juniper Networks Junos OS on MX Series configured for subscriber management / BBE allows an adjacent attacker to cause a crash by sending a specific username. This impacts authentication, authorization, and accounting (AAA) services on the MX devices and leads to a Denial of Service (DoS) condition. Continued receipted of these PPP login request will create a sustained Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS 15.1 versions prior to 15.1R7-S9; 17.3 versions prior to 17.3R3-S12; 17.4 versions prior to 17.4R3-S5; 18.1 versions prior to 18.1R3-S13; 18.2 versions prior to 18.2R3-S8; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S6; 19.2 versions prior to 19.2R1-S7, 19.2R3-S3; 19.3 versions prior to 19.3R2-S6, 19.3R3-S3; 19.4 versions prior to 19.4R3-S3; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3-S1; 20.3 versions prior to 20.3R3; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-252" } ] }, { "description": [ { "lang": "eng", "value": "Denial of Service (DoS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA11228", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA11228" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 15.1R7-S9, 17.3R3-S12, 17.4R3-S5, 18.1R3-S13, 18.2R3-S8, 18.3R3-S5, 18.4R3-S9, 19.1R3-S6, 19.2R1-S7, 19.2R3-S3, 19.3R2-S6, 19.3R3-S3, 19.4R3-S3, 20.1R3, 20.2R3-S1, 20.3R3, 20.4R3, 21.1R2, 21.2R1, and all subsequent releases." } ], "source": { "advisory": "JSA11228", "defect": [ "1576182" ], "discovery": "USER" }, "work_around": [ { "lang": "en", "value": "Please always configure a domain map none:\n\n [access domain map none]" } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2021-31366", "datePublished": "2021-10-19T18:16:55.673103Z", "dateReserved": "2021-04-15T00:00:00", "dateUpdated": "2024-09-17T04:25:36.618Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-22153
Vulnerability from cvelistv5
Published
2022-01-19 00:20
Modified
2024-09-17 01:50
Severity ?
EPSS score ?
Summary
An Insufficient Algorithmic Complexity combined with an Allocation of Resources Without Limits or Throttling vulnerability in the flow processing daemon (flowd) of Juniper Networks Junos OS on SRX Series and MX Series with SPC3 allows an unauthenticated network attacker to cause latency in transit packet processing and even packet loss. If transit traffic includes a significant percentage (> 5%) of fragmented packets which need to be reassembled, high latency or packet drops might be observed. This issue affects Juniper Networks Junos OS on SRX Series, MX Series with SPC3: All versions prior to 18.2R3; 18.3 versions prior to 18.3R3; 18.4 versions prior to 18.4R2-S9, 18.4R3; 19.1 versions prior to 19.1R2; 19.2 versions prior to 19.2R1-S1, 19.2R2.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA11261 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: unspecified < 18.2R3 Version: 18.3 < 18.3R3 Version: 18.4 < 18.4R2-S9, 18.4R3 Version: 19.1 < 19.1R2 Version: 19.2 < 19.2R1-S1, 19.2R2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:07:49.592Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA11261" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "SRX Series, MX Series with SPC3" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "18.2R3", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "18.3R3", "status": "affected", "version": "18.3", "versionType": "custom" }, { "lessThan": "18.4R2-S9, 18.4R3", "status": "affected", "version": "18.4", "versionType": "custom" }, { "lessThan": "19.1R2", "status": "affected", "version": "19.1", "versionType": "custom" }, { "lessThan": "19.2R1-S1, 19.2R2", "status": "affected", "version": "19.2", "versionType": "custom" } ] } ], "datePublic": "2022-01-12T00:00:00", "descriptions": [ { "lang": "en", "value": "An Insufficient Algorithmic Complexity combined with an Allocation of Resources Without Limits or Throttling vulnerability in the flow processing daemon (flowd) of Juniper Networks Junos OS on SRX Series and MX Series with SPC3 allows an unauthenticated network attacker to cause latency in transit packet processing and even packet loss. If transit traffic includes a significant percentage (\u003e 5%) of fragmented packets which need to be reassembled, high latency or packet drops might be observed. This issue affects Juniper Networks Junos OS on SRX Series, MX Series with SPC3: All versions prior to 18.2R3; 18.3 versions prior to 18.3R3; 18.4 versions prior to 18.4R2-S9, 18.4R3; 19.1 versions prior to 19.1R2; 19.2 versions prior to 19.2R1-S1, 19.2R2." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-407", "description": "CWE-407 Algorithmic Complexity", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] }, { "descriptions": [ { "cweId": "CWE-770", "description": "CWE-770 Allocation of Resources Without Limits or Throttling", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-19T00:20:54", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA11261" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 18.2R3, 18.3R3, 18.4R2-S9, 18.4R3, 19.1R2, 19.2R1-S1, 19.2R2, 19.3R1, and all subsequent releases." } ], "source": { "advisory": "JSA11261", "defect": [ "1406465" ], "discovery": "USER" }, "title": "SRX Series and MX Series with SPC3: A high percentage of fragments might lead to high latency or packet drops", "workarounds": [ { "lang": "en", "value": "There are no viable workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2022-01-12T17:00:00.000Z", "ID": "CVE-2022-22153", "STATE": "PUBLIC", "TITLE": "SRX Series and MX Series with SPC3: A high percentage of fragments might lead to high latency or packet drops" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "platform": "SRX Series, MX Series with SPC3", "version_affected": "\u003c", "version_value": "18.2R3" }, { "platform": "SRX Series, MX Series with SPC3", "version_affected": "\u003c", "version_name": "18.3", "version_value": "18.3R3" }, { "platform": "SRX Series, MX Series with SPC3", "version_affected": "\u003c", "version_name": "18.4", "version_value": "18.4R2-S9, 18.4R3" }, { "platform": "SRX Series, MX Series with SPC3", "version_affected": "\u003c", "version_name": "19.1", "version_value": "19.1R2" }, { "platform": "SRX Series, MX Series with SPC3", "version_affected": "\u003c", "version_name": "19.2", "version_value": "19.2R1-S1, 19.2R2" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An Insufficient Algorithmic Complexity combined with an Allocation of Resources Without Limits or Throttling vulnerability in the flow processing daemon (flowd) of Juniper Networks Junos OS on SRX Series and MX Series with SPC3 allows an unauthenticated network attacker to cause latency in transit packet processing and even packet loss. If transit traffic includes a significant percentage (\u003e 5%) of fragmented packets which need to be reassembled, high latency or packet drops might be observed. This issue affects Juniper Networks Junos OS on SRX Series, MX Series with SPC3: All versions prior to 18.2R3; 18.3 versions prior to 18.3R3; 18.4 versions prior to 18.4R2-S9, 18.4R3; 19.1 versions prior to 19.1R2; 19.2 versions prior to 19.2R1-S1, 19.2R2." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-407 Algorithmic Complexity" } ] }, { "description": [ { "lang": "eng", "value": "Denial of Service (DoS)" } ] }, { "description": [ { "lang": "eng", "value": "CWE-770 Allocation of Resources Without Limits or Throttling" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA11261", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA11261" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 18.2R3, 18.3R3, 18.4R2-S9, 18.4R3, 19.1R2, 19.2R1-S1, 19.2R2, 19.3R1, and all subsequent releases." } ], "source": { "advisory": "JSA11261", "defect": [ "1406465" ], "discovery": "USER" }, "work_around": [ { "lang": "en", "value": "There are no viable workarounds for this issue." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2022-22153", "datePublished": "2022-01-19T00:20:54.857159Z", "dateReserved": "2021-12-21T00:00:00", "dateUpdated": "2024-09-17T01:50:42.071Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-28974
Vulnerability from cvelistv5
Published
2023-04-17 00:00
Modified
2024-08-02 13:51
Severity ?
EPSS score ?
Summary
An Improper Check for Unusual or Exceptional Conditions vulnerability in the bbe-smgd of Juniper Networks Junos OS allows an unauthenticated, adjacent attacker to cause a Denial of Service (DoS). In a Broadband Edge / Subscriber Management scenario on MX Series when a specifically malformed ICMP packet addressed to the device is received from a subscriber the bbe-smgd will crash, affecting the subscriber sessions that are connecting, updating, or terminating. Continued receipt of such packets will lead to a sustained DoS condition. When this issue happens the below log can be seen if the traceoptions for the processes smg-service are enabled: BBE_TRACE(TRACE_LEVEL_INFO, "%s: Dropped unsupported ICMP PKT ... This issue affects Juniper Networks Junos OS on MX Series: All versions prior to 19.4R3-S11; 20.2 versions prior to 20.2R3-S7; 20.3 versions prior to 20.3R3-S6; 20.4 versions prior to 20.4R3-S6; 21.1 versions prior to 21.1R3-S4; 21.2 versions prior to 21.2R3-S4; 21.3 versions prior to 21.3R3-S3; 21.4 versions prior to 21.4R3-S2; 22.1 versions prior to 22.1R2-S2, 22.1R3; 22.2 versions prior to 22.2R2; 22.3 versions prior to 22.3R1-S2, 22.3R2.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: unspecified < 19.4R3-S11 Version: 20.2 < 20.2R3-S7 Version: 20.3 < 20.3R3-S6 Version: 20.4 < 20.4R3-S6 Version: 21.1 < 21.1R3-S4 Version: 21.2 < 21.2R3-S4 Version: 21.3 < 21.3R3-S3 Version: 21.4 < 21.4R3-S2 Version: 22.1 < 22.1R2-S2, 22.1R3 Version: 22.2 < 22.2R2 Version: 22.3 < 22.3R1-S2, 22.3R2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T13:51:38.840Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://supportportal.juniper.net/JSA70599" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "MX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "19.4R3-S11", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "20.2R3-S7", "status": "affected", "version": "20.2", "versionType": "custom" }, { "lessThan": "20.3R3-S6", "status": "affected", "version": "20.3", "versionType": "custom" }, { "lessThan": "20.4R3-S6", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R3-S4", "status": "affected", "version": "21.1", "versionType": "custom" }, { "lessThan": "21.2R3-S4", "status": "affected", "version": "21.2", "versionType": "custom" }, { "lessThan": "21.3R3-S3", "status": "affected", "version": "21.3", "versionType": "custom" }, { "lessThan": "21.4R3-S2", "status": "affected", "version": "21.4", "versionType": "custom" }, { "lessThan": "22.1R2-S2, 22.1R3", "status": "affected", "version": "22.1", "versionType": "custom" }, { "lessThan": "22.2R2", "status": "affected", "version": "22.2", "versionType": "custom" }, { "lessThan": "22.3R1-S2, 22.3R2", "status": "affected", "version": "22.3", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "To be exposed to this vulnerability subscriber management needs to be enabled via:\n\n [system services subscriber-management enable]" } ], "datePublic": "2023-04-12T00:00:00", "descriptions": [ { "lang": "en", "value": "An Improper Check for Unusual or Exceptional Conditions vulnerability in the bbe-smgd of Juniper Networks Junos OS allows an unauthenticated, adjacent attacker to cause a Denial of Service (DoS). In a Broadband Edge / Subscriber Management scenario on MX Series when a specifically malformed ICMP packet addressed to the device is received from a subscriber the bbe-smgd will crash, affecting the subscriber sessions that are connecting, updating, or terminating. Continued receipt of such packets will lead to a sustained DoS condition. When this issue happens the below log can be seen if the traceoptions for the processes smg-service are enabled: BBE_TRACE(TRACE_LEVEL_INFO, \"%s: Dropped unsupported ICMP PKT ... This issue affects Juniper Networks Junos OS on MX Series: All versions prior to 19.4R3-S11; 20.2 versions prior to 20.2R3-S7; 20.3 versions prior to 20.3R3-S6; 20.4 versions prior to 20.4R3-S6; 21.1 versions prior to 21.1R3-S4; 21.2 versions prior to 21.2R3-S4; 21.3 versions prior to 21.3R3-S3; 21.4 versions prior to 21.4R3-S2; 22.1 versions prior to 22.1R2-S2, 22.1R3; 22.2 versions prior to 22.2R2; 22.3 versions prior to 22.3R1-S2, 22.3R2." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-754", "description": "CWE-754 Improper Check for Unusual or Exceptional Conditions", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-17T00:00:00", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "url": "https://supportportal.juniper.net/JSA70599" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 19.4R3-S11, 20.2R3-S7, 20.3R3-S6, 20.4R3-S6, 21.1R3-S4, 21.2R3-S4, 21.3R3-S3, 21.4R3-S2, 22.1R2-S2, 22.1R3, 22.2R2, 22.3R1-S2, 22.3R2, 22.4R1, and all subsequent releases.\n" } ], "source": { "advisory": "JSA70599", "defect": [ "1681389" ], "discovery": "USER" }, "title": "Junos OS: MX Series: In a BBE scenario upon receipt of specific malformed packets from subscribers the process bbe-smgd will crash", "workarounds": [ { "lang": "en", "value": "There are no known workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-28974", "datePublished": "2023-04-17T00:00:00", "dateReserved": "2023-03-29T00:00:00", "dateUpdated": "2024-08-02T13:51:38.840Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-28985
Vulnerability from cvelistv5
Published
2023-07-14 16:34
Modified
2024-11-07 14:28
Severity ?
EPSS score ?
Summary
An Improper Validation of Syntactic Correctness of Input vulnerability in Intrusion Detection and Prevention (IDP) of Juniper Networks SRX Series and MX Series allows an unauthenticated, network-based attacker to cause Denial of Service (DoS). Continued receipt of this specific packet will cause a sustained Denial of Service condition.
On all SRX Series and MX Series platforms, where IDP is enabled and a specific malformed SSL packet is received, the SSL detector crashes leading to an FPC core.
This issue affects Juniper Networks SRX Series and MX Series prior to SigPack 3598.
In order to identify the current SigPack version, following command can be used:
user@junos# show security idp security-package-version
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: unspecified < SigPack 3598 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T13:51:39.183Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://supportportal.juniper.net/JSA71662" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:juniper_networks:junos_os:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "junos_os", "vendor": "juniper_networks", "versions": [ { "lessThan": "SigPack 3598", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-28985", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-07T14:25:45.770994Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-07T14:28:11.378Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "SRX Series", "MX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "SigPack 3598", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "For this issue to occur, IDP policy has to be enabled on the SRX and MX Series devices to inspect the HTTPS traffic.\u003cbr\u003e\u003cbr\u003e\u003ctt\u003e[ security idp active-policy policy-name ]\u003cbr\u003e[ security idp idp-policy policy-name rulebase-ips rule rule-name ]\u003c/tt\u003e" } ], "value": "For this issue to occur, IDP policy has to be enabled on the SRX and MX Series devices to inspect the HTTPS traffic.\n\n[ security idp active-policy policy-name ]\n[ security idp idp-policy policy-name rulebase-ips rule rule-name ]" } ], "datePublic": "2023-07-12T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An Improper Validation of Syntactic Correctness of Input vulnerability in Intrusion Detection and Prevention (IDP) of Juniper Networks SRX Series and MX Series allows an unauthenticated, network-based attacker to cause Denial of Service (DoS). Continued receipt of this specific packet will cause a sustained Denial of Service condition.\u003cbr\u003e\u003cbr\u003eOn all SRX Series and MX Series platforms, where IDP is enabled and a specific malformed SSL packet is received, the SSL detector crashes leading to an FPC core.\u003cbr\u003e\u003cbr\u003eThis issue affects Juniper Networks SRX Series and MX Series prior to SigPack 3598.\u003cbr\u003e\u003cbr\u003eIn order to identify the current SigPack version, following command can be used:\u003cbr\u003e\u003cbr\u003e\u003ctt\u003euser@junos# show security idp security-package-version\u003c/tt\u003e" } ], "value": "An Improper Validation of Syntactic Correctness of Input vulnerability in Intrusion Detection and Prevention (IDP) of Juniper Networks SRX Series and MX Series allows an unauthenticated, network-based attacker to cause Denial of Service (DoS). Continued receipt of this specific packet will cause a sustained Denial of Service condition.\n\nOn all SRX Series and MX Series platforms, where IDP is enabled and a specific malformed SSL packet is received, the SSL detector crashes leading to an FPC core.\n\nThis issue affects Juniper Networks SRX Series and MX Series prior to SigPack 3598.\n\nIn order to identify the current SigPack version, following command can be used:\n\nuser@junos# show security idp security-package-version" } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003cbr\u003e" } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1286", "description": "CWE-1286 Improper Validation of Syntactic Correctness of Input", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-14T16:34:24.993Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "url": "https://supportportal.juniper.net/JSA71662" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The following software releases have been updated to resolve this specific issue: SigPack 3598, and all subsequent releases.\u003cbr\u003e" } ], "value": "The following software releases have been updated to resolve this specific issue: SigPack 3598, and all subsequent releases.\n" } ], "source": { "advisory": "JSA71662", "defect": [ "1655071" ], "discovery": "USER" }, "title": "SRX Series and MX Series: An FPC core is observed when IDP is enabled on the device and a specific malformed SSL packet is received", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "There are no known workarounds for this issue.\u003cbr\u003e" } ], "value": "There are no known workarounds for this issue.\n" } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-28985", "datePublished": "2023-07-14T16:34:24.993Z", "dateReserved": "2023-03-29T08:44:10.679Z", "dateUpdated": "2024-11-07T14:28:11.378Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-22236
Vulnerability from cvelistv5
Published
2022-10-18 02:46
Modified
2024-09-16 16:57
Severity ?
EPSS score ?
Summary
An Access of Uninitialized Pointer vulnerability in SIP Application Layer Gateway (ALG) of Juniper Networks Junos OS on SRX Series and MX Series allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). When specific valid SIP packets are received the PFE will crash and restart. This issue affects Juniper Networks Junos OS on SRX Series and MX Series: 20.4 versions prior to 20.4R3-S4; 21.1 versions prior to 21.1R3-S2; 21.2 versions prior to 21.2R3-S2; 21.3 versions prior to 21.3R2-S2, 21.3R3; 21.4 versions prior to 21.4R1-S2, 21.4R2; 22.1 versions prior to 22.1R1-S1, 22.1R2. This issue does not affect Juniper Networks Junos OS versions prior to 20.4R1.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA69892 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Patch: unspecified Version: 20.4 < 20.4R3-S4 Version: 21.1 < 21.1R3-S2 Version: 21.2 < 21.2R3-S2 Version: 21.3 < 21.3R2-S2, 21.3R3 Version: 21.4 < 21.4R1-S2, 21.4R2 Version: 22.1 < 22.1R1-S1, 22.1R2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:07:49.874Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://kb.juniper.net/JSA69892" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "SRX Series, MX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R1", "status": "unaffected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "20.4R3-S4", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R3-S2", "status": "affected", "version": "21.1", "versionType": "custom" }, { "lessThan": "21.2R3-S2", "status": "affected", "version": "21.2", "versionType": "custom" }, { "lessThan": "21.3R2-S2, 21.3R3", "status": "affected", "version": "21.3", "versionType": "custom" }, { "lessThan": "21.4R1-S2, 21.4R2", "status": "affected", "version": "21.4", "versionType": "custom" }, { "lessThan": "22.1R1-S1, 22.1R2", "status": "affected", "version": "22.1", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "To be affected the SIP ALG needs to be enabled, either implicitly / by default or by way of configuration.\n\nPlease verify on SRX with:\n\n user@host\u003e show security alg status | match sip\n SIP : Enabled\n\nPlease verify on MX whether the following is configured:\n\n [services ... rule \u003crule-name\u003e (term \u003cterm-name\u003e ) from/match application/application-set \u003cname\u003e]\nwhere either\n a. name = junos-sip\nor an application or application-set refers to SIP:\n b. [applications application \u003cname\u003e application-protocol sip]\nor\n c. [applications application-set \u003cname\u003e application junos-sip]" } ], "datePublic": "2022-10-12T00:00:00", "descriptions": [ { "lang": "en", "value": "An Access of Uninitialized Pointer vulnerability in SIP Application Layer Gateway (ALG) of Juniper Networks Junos OS on SRX Series and MX Series allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). When specific valid SIP packets are received the PFE will crash and restart. This issue affects Juniper Networks Junos OS on SRX Series and MX Series: 20.4 versions prior to 20.4R3-S4; 21.1 versions prior to 21.1R3-S2; 21.2 versions prior to 21.2R3-S2; 21.3 versions prior to 21.3R2-S2, 21.3R3; 21.4 versions prior to 21.4R1-S2, 21.4R2; 22.1 versions prior to 22.1R1-S1, 22.1R2. This issue does not affect Juniper Networks Junos OS versions prior to 20.4R1." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-824", "description": "CWE-824 Access of Uninitialized Pointer", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-18T00:00:00", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "url": "https://kb.juniper.net/JSA69892" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 20.4R3-S4, 21.1R3-S2, 21.2R3-S2, 21.3R2-S2, 21.3R3, 21.4R1-S2, 21.4R2, 22.1R1-S1, 22.1R2, 22.2R1, and all subsequent releases." } ], "source": { "advisory": "JSA69892", "defect": [ "1650755" ], "discovery": "USER" }, "title": "Junos OS: SRX Series and MX Series: When specific valid SIP packets are received the PFE will crash", "workarounds": [ { "lang": "en", "value": "There are no known workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2022-22236", "datePublished": "2022-10-18T02:46:38.240146Z", "dateReserved": "2021-12-21T00:00:00", "dateUpdated": "2024-09-16T16:57:49.688Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-22175
Vulnerability from cvelistv5
Published
2022-01-19 00:21
Modified
2024-09-16 20:02
Severity ?
EPSS score ?
Summary
An Improper Locking vulnerability in the SIP ALG of Juniper Networks Junos OS on MX Series and SRX Series allows an unauthenticated networked attacker to cause a flowprocessing daemon (flowd) crash and thereby a Denial of Service (DoS). Continued receipt of these specific packets will cause a sustained Denial of Service condition. This issue can occur in a scenario where the SIP ALG is enabled and specific SIP messages are being processed simultaneously. This issue affects: Juniper Networks Junos OS on MX Series and SRX Series 20.4 versions prior to 20.4R3-S1; 21.1 versions prior to 21.1R2-S2, 21.1R3; 21.2 versions prior to 21.2R1-S2, 21.2R2; 21.3 versions prior to 21.3R1-S1, 21.3R2. This issue does not affect Juniper Networks Junos OS versions prior to 20.4R1.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA11281 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Patch: unspecified Version: 20.4 < 20.4R3-S1 Version: 21.1 < 21.1R2-S2, 21.1R3 Version: 21.2 < 21.2R1-S2, 21.2R2 Version: 21.3 < 21.3R1-S1, 21.3R2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:07:49.855Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA11281" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "MX Series, SRX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R1", "status": "unaffected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "20.4R3-S1", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R2-S2, 21.1R3", "status": "affected", "version": "21.1", "versionType": "custom" }, { "lessThan": "21.2R1-S2, 21.2R2", "status": "affected", "version": "21.2", "versionType": "custom" }, { "lessThan": "21.3R1-S1, 21.3R2", "status": "affected", "version": "21.3", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "To be affected the SIP ALG needs to be enabled, either implicitly / by default or by way of configuration. Please verify on SRX with:\n\n user@host\u003e show security alg status | match sip\n SIP : Enabled\n\nPlease verify on MX whether the following is configured:\n\n [ ... services alg sip ]" } ], "datePublic": "2022-01-12T00:00:00", "descriptions": [ { "lang": "en", "value": "An Improper Locking vulnerability in the SIP ALG of Juniper Networks Junos OS on MX Series and SRX Series allows an unauthenticated networked attacker to cause a flowprocessing daemon (flowd) crash and thereby a Denial of Service (DoS). Continued receipt of these specific packets will cause a sustained Denial of Service condition. This issue can occur in a scenario where the SIP ALG is enabled and specific SIP messages are being processed simultaneously. This issue affects: Juniper Networks Junos OS on MX Series and SRX Series 20.4 versions prior to 20.4R3-S1; 21.1 versions prior to 21.1R2-S2, 21.1R3; 21.2 versions prior to 21.2R1-S2, 21.2R2; 21.3 versions prior to 21.3R1-S1, 21.3R2. This issue does not affect Juniper Networks Junos OS versions prior to 20.4R1." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-667", "description": "CWE-667 Improper Locking", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-19T00:21:24", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA11281" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 20.4R3-S1, 21.1R2-S2, 21.1R3, 21.2R1-S2, 21.2R2, 21.3R1-S1, 21.3R2, 21.4R1, and all subsequent releases." } ], "source": { "advisory": "JSA11281", "defect": [ "1604123" ], "discovery": "USER" }, "title": "Junos OS: MX Series and SRX Series: The flowd daemon will crash if the SIP ALG is enabled and specific SIP messages are processed", "workarounds": [ { "lang": "en", "value": "There are no viable workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2022-01-12T17:00:00.000Z", "ID": "CVE-2022-22175", "STATE": "PUBLIC", "TITLE": "Junos OS: MX Series and SRX Series: The flowd daemon will crash if the SIP ALG is enabled and specific SIP messages are processed" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "platform": "MX Series, SRX Series", "version_affected": "\u003c", "version_name": "20.4", "version_value": "20.4R3-S1" }, { "platform": "MX Series, SRX Series", "version_affected": "\u003c", "version_name": "21.1", "version_value": "21.1R2-S2, 21.1R3" }, { "platform": "MX Series, SRX Series", "version_affected": "\u003c", "version_name": "21.2", "version_value": "21.2R1-S2, 21.2R2" }, { "platform": "MX Series, SRX Series", "version_affected": "\u003c", "version_name": "21.3", "version_value": "21.3R1-S1, 21.3R2" }, { "platform": "MX Series, SRX Series", "version_affected": "!\u003c", "version_value": "20.4R1" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "To be affected the SIP ALG needs to be enabled, either implicitly / by default or by way of configuration. Please verify on SRX with:\n\n user@host\u003e show security alg status | match sip\n SIP : Enabled\n\nPlease verify on MX whether the following is configured:\n\n [ ... services alg sip ]" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An Improper Locking vulnerability in the SIP ALG of Juniper Networks Junos OS on MX Series and SRX Series allows an unauthenticated networked attacker to cause a flowprocessing daemon (flowd) crash and thereby a Denial of Service (DoS). Continued receipt of these specific packets will cause a sustained Denial of Service condition. This issue can occur in a scenario where the SIP ALG is enabled and specific SIP messages are being processed simultaneously. This issue affects: Juniper Networks Junos OS on MX Series and SRX Series 20.4 versions prior to 20.4R3-S1; 21.1 versions prior to 21.1R2-S2, 21.1R3; 21.2 versions prior to 21.2R1-S2, 21.2R2; 21.3 versions prior to 21.3R1-S1, 21.3R2. This issue does not affect Juniper Networks Junos OS versions prior to 20.4R1." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-667 Improper Locking" } ] }, { "description": [ { "lang": "eng", "value": "Denial of Service (DoS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA11281", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA11281" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 20.4R3-S1, 21.1R2-S2, 21.1R3, 21.2R1-S2, 21.2R2, 21.3R1-S1, 21.3R2, 21.4R1, and all subsequent releases." } ], "source": { "advisory": "JSA11281", "defect": [ "1604123" ], "discovery": "USER" }, "work_around": [ { "lang": "en", "value": "There are no viable workarounds for this issue." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2022-22175", "datePublished": "2022-01-19T00:21:24.193997Z", "dateReserved": "2021-12-21T00:00:00", "dateUpdated": "2024-09-16T20:02:47.465Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-22415
Vulnerability from cvelistv5
Published
2023-01-12 00:00
Modified
2024-08-02 10:07
Severity ?
EPSS score ?
Summary
An Out-of-Bounds Write vulnerability in the H.323 ALG of Juniper Networks Junos OS allows an unauthenticated, network-based attacker to cause Denial of Service (DoS). On all MX Series and SRX Series platform, when H.323 ALG is enabled and specific H.323 packets are received simultaneously, a flow processing daemon (flowd) crash will occur. Continued receipt of these specific packets will cause a sustained Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS on MX Series and SRX Series All versions prior to 19.4R3-S10; 20.2 versions prior to 20.2R3-S6; 20.3 versions prior to 20.3R3-S6; 20.4 versions prior to 20.4R3-S5; 21.1 versions prior to 21.1R3-S4; 21.2 versions prior to 21.2R3-S3; 21.3 versions prior to 21.3R3-S3; 21.4 versions prior to 21.4R3; 22.1 versions prior to 22.1R2-S1, 22.1R3; 22.2 versions prior to 22.2R1-S2, 22.2R2.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA70211 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: unspecified < 19.4R3-S10 Version: 20.2 < 20.2R3-S6 Version: 20.3 < 20.3R3-S6 Version: 20.4 < 20.4R3-S5 Version: 21.1 < 21.1R3-S4 Version: 21.2 < 21.2R3-S3 Version: 21.3 < 21.3R3-S3 Version: 21.4 < 21.4R3 Version: 22.1 < 22.1R2-S1, 22.1R3 Version: 22.2 < 22.2R1-S2, 22.2R2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:07:06.541Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://kb.juniper.net/JSA70211" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "MX Series, SRX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "19.4R3-S10", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "20.2R3-S6", "status": "affected", "version": "20.2", "versionType": "custom" }, { "lessThan": "20.3R3-S6", "status": "affected", "version": "20.3", "versionType": "custom" }, { "lessThan": "20.4R3-S5", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R3-S4", "status": "affected", "version": "21.1", "versionType": "custom" }, { "lessThan": "21.2R3-S3", "status": "affected", "version": "21.2", "versionType": "custom" }, { "lessThan": "21.3R3-S3", "status": "affected", "version": "21.3", "versionType": "custom" }, { "lessThan": "21.4R3", "status": "affected", "version": "21.4", "versionType": "custom" }, { "lessThan": "22.1R2-S1, 22.1R3", "status": "affected", "version": "22.1", "versionType": "custom" }, { "lessThan": "22.2R1-S2, 22.2R2", "status": "affected", "version": "22.2", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "To be affected the H.323 ALG needs to be enabled, either implicitly / by default or by way of configuration. Please verify with:\n\nCheck if H.323 ALG is enabled by default with:\n user@host\u003e show security alg status | match H323\n H323 : Enabled\n\nConfigure H.323 ALG to receive incoming calls with following commands.\n [set interfaces ge-0/0/0 unit 0 family inet address 10.1.1.1/24]\n [set interfaces ge-0/0/1 unit 0 family inet address 172.16.1.1/24]\n [set security zones security-zone private address-book address IP-Phone1 10.1.1.5/32] \n [set security zones security-zone private address-book address gatekeeper 10.1.1.25/32 ]\n [set security zones security-zone private interfaces ge-0/0/0.0 ]\n [set security zones security-zone public address-book address IP-Phone2 172.16.1.5/32 ]\n [set security zones security-zone public interfaces ge-0/0/1.0]\n [set security policies from-zone private to-zone public policy private-to-public match source-address IP-Phone1 ]\n [set security policies from-zone private to-zone public policy private-to-public match source-address gatekeeper ]\n [set security policies from-zone private to-zone public policy private-to-public match destination-address IP-Phone2 ]\n [set security policies from-zone private to-zone public policy private-to-public match application junos-h323 ]\n [set security policies from-zone private to-zone public policy private-to-public then permit ]\n [set security policies from-zone public to-zone private policy public-to-private match source-address IP-Phone2 ]\n [set security policies from-zone public to-zone private policy public-to-private match destination-address IP-Phone1 ]\n [set security policies from-zone public to-zone private policy public-to-private match destination-address gatekeeper]\n [set security policies from-zone public to-zone private policy public-to-private match application junos-h323 ]\n [set security policies from-zone public to-zone private policy public-to-private then permit ]\n" } ], "datePublic": "2023-01-11T00:00:00", "descriptions": [ { "lang": "en", "value": "An Out-of-Bounds Write vulnerability in the H.323 ALG of Juniper Networks Junos OS allows an unauthenticated, network-based attacker to cause Denial of Service (DoS). On all MX Series and SRX Series platform, when H.323 ALG is enabled and specific H.323 packets are received simultaneously, a flow processing daemon (flowd) crash will occur. Continued receipt of these specific packets will cause a sustained Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS on MX Series and SRX Series All versions prior to 19.4R3-S10; 20.2 versions prior to 20.2R3-S6; 20.3 versions prior to 20.3R3-S6; 20.4 versions prior to 20.4R3-S5; 21.1 versions prior to 21.1R3-S4; 21.2 versions prior to 21.2R3-S3; 21.3 versions prior to 21.3R3-S3; 21.4 versions prior to 21.4R3; 22.1 versions prior to 22.1R2-S1, 22.1R3; 22.2 versions prior to 22.2R1-S2, 22.2R2." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787 Out-of-bounds Write", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-12T00:00:00", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "url": "https://kb.juniper.net/JSA70211" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 19.4R3-S10, 20.2R3-S6, 20.3R3-S6, 20.4R3-S5, 21.1R3-S4, 21.2R3-S3, 21.3R3-S3, 21.4R3, 22.1R2-S1, 22.1R3, 22.2R1-S2, 22.2R2, 22.3R1, and all subsequent releases." } ], "source": { "advisory": "JSA70211", "defect": [ "1666996" ], "discovery": "USER" }, "title": "Junos OS: MX Series and SRX Series: The flow processing daemon (flowd) will crash when specific H.323 packets are received", "workarounds": [ { "lang": "en", "value": "There are no known workarounds for this issue, but it should be considered to disable the H.323 ALG if it\u0027s not strictly needed." } ], "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-22415", "datePublished": "2023-01-12T00:00:00", "dateReserved": "2022-12-27T00:00:00", "dateUpdated": "2024-08-02T10:07:06.541Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-22160
Vulnerability from cvelistv5
Published
2022-01-19 00:21
Modified
2024-09-17 03:59
Severity ?
EPSS score ?
Summary
An Unchecked Error Condition vulnerability in the subscriber management daemon (smgd) of Juniper Networks Junos OS allows an unauthenticated adjacent attacker to cause a crash of and thereby a Denial of Service (DoS). In a subscriber management / broadband edge environment if a single session group configuration contains dual-stack and a pp0 interface, smgd will crash and restart every time a PPPoE client sends a specific message. This issue affects Juniper Networks Junos OS on MX Series: 16.1 version 16.1R1 and later versions prior to 18.4R3-S10; 19.1 versions prior to 19.1R2-S3, 19.1R3-S7; 19.2 versions prior to 19.2R1-S8, 19.2R3-S4; 19.3 versions prior to 19.3R3-S4; 19.4 versions prior to 19.4R3-S5; 20.1 versions prior to 20.1R3-S3; 20.2 versions prior to 20.2R3-S3; 20.3 versions prior to 20.3R3-S2; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R3; 21.2 versions prior to 21.2R2. This issue does not affect Juniper Networks Junos OS versions prior to 16.1R1.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA11268 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: unspecified < 18.4R3-S10 Patch: unspecified Version: 16.1R1 < 16.1* Version: 19.1 < 19.1R2-S3, 19.1R3-S7 Version: 19.2 < 19.2R1-S8, 19.2R3-S4 Version: 19.3 < 19.3R3-S4 Version: 19.4 < 19.4R3-S5 Version: 20.1 < 20.1R3-S3 Version: 20.2 < 20.2R3-S3 Version: 20.3 < 20.3R3-S2 Version: 20.4 < 20.4R3 Version: 21.1 < 21.1R3 Version: 21.2 < 21.2R2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:07:49.294Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA11268" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "MX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "18.4R3-S10", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "16.1R1", "status": "unaffected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "16.1*", "status": "affected", "version": "16.1R1", "versionType": "custom" }, { "lessThan": "19.1R2-S3, 19.1R3-S7", "status": "affected", "version": "19.1", "versionType": "custom" }, { "lessThan": "19.2R1-S8, 19.2R3-S4", "status": "affected", "version": "19.2", "versionType": "custom" }, { "lessThan": "19.3R3-S4", "status": "affected", "version": "19.3", "versionType": "custom" }, { "lessThan": "19.4R3-S5", "status": "affected", "version": "19.4", "versionType": "custom" }, { "lessThan": "20.1R3-S3", "status": "affected", "version": "20.1", "versionType": "custom" }, { "lessThan": "20.2R3-S3", "status": "affected", "version": "20.2", "versionType": "custom" }, { "lessThan": "20.3R3-S2", "status": "affected", "version": "20.3", "versionType": "custom" }, { "lessThan": "20.4R3", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R3", "status": "affected", "version": "21.1", "versionType": "custom" }, { "lessThan": "21.2R2", "status": "affected", "version": "21.2", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "The following is an example of an affected configuration:\n\n user@device# show system services dhcp-local-server dhcpv6 \n ...\n group \u003cgroup-name1\u003e {\n overrides {\n ...\n dual-stack \u003cdual-stack-group-name\u003e;\n }\n ...\n interface pp0.0;\n ...\n }" } ], "datePublic": "2022-01-12T00:00:00", "descriptions": [ { "lang": "en", "value": "An Unchecked Error Condition vulnerability in the subscriber management daemon (smgd) of Juniper Networks Junos OS allows an unauthenticated adjacent attacker to cause a crash of and thereby a Denial of Service (DoS). In a subscriber management / broadband edge environment if a single session group configuration contains dual-stack and a pp0 interface, smgd will crash and restart every time a PPPoE client sends a specific message. This issue affects Juniper Networks Junos OS on MX Series: 16.1 version 16.1R1 and later versions prior to 18.4R3-S10; 19.1 versions prior to 19.1R2-S3, 19.1R3-S7; 19.2 versions prior to 19.2R1-S8, 19.2R3-S4; 19.3 versions prior to 19.3R3-S4; 19.4 versions prior to 19.4R3-S5; 20.1 versions prior to 20.1R3-S3; 20.2 versions prior to 20.2R3-S3; 20.3 versions prior to 20.3R3-S2; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R3; 21.2 versions prior to 21.2R2. This issue does not affect Juniper Networks Junos OS versions prior to 16.1R1." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-391", "description": "CWE-391 Unchecked Error Condition", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-19T00:21:03", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA11268" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 18.4R3-S10, 19.1R2-S3, 19.1R3-S7, 19.2R1-S8, 19.2R3-S4, 19.3R3-S4, 19.4R3-S5, 20.1R3-S3, 20.2R3-S3, 20.3R3-S2, 20.4R3, 21.1R3, 21.2R2, 21.3R1, and all subsequent releases." } ], "source": { "advisory": "JSA11268", "defect": [ "1580528" ], "discovery": "USER" }, "title": "Junos OS: MX Series: The bbe-smgd process crashes if an unsupported configuration exists and a PPPoE client sends a specific message", "workarounds": [ { "lang": "en", "value": "Remove the pp0 interface from a DHCPv6 dual-stack group and move to its own group with no dual-stack enabled.\n\n user@device# show system services dhcp-local-server dhcpv6 \n ...\n group \u003cgroup-name1\u003e {\n overrides {\n ...\n dual-stack \u003cdual-stack-group-name\u003e;\n }\n ...\n interface pp0.0; \u003c\u003c\u003c\u003c\u003c delete and add to new group\n ...\n }\n\n group \u003cgroup-name2\u003e { \u003c\u003c\u003c\u003c\u003c new group for PP0 interfaces to be handled separately.\n ...\n interface pp0.0; \u003c\u003c\u003c\u003c\u003c\n ...\n }" } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2022-01-12T17:00:00.000Z", "ID": "CVE-2022-22160", "STATE": "PUBLIC", "TITLE": "Junos OS: MX Series: The bbe-smgd process crashes if an unsupported configuration exists and a PPPoE client sends a specific message" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "platform": "MX Series", "version_affected": "\u003e=", "version_name": "16.1", "version_value": "16.1R1" }, { "platform": "MX Series", "version_affected": "\u003c", "version_value": "18.4R3-S10" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "19.1", "version_value": "19.1R2-S3, 19.1R3-S7" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "19.2", "version_value": "19.2R1-S8, 19.2R3-S4" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "19.3", "version_value": "19.3R3-S4" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "19.4", "version_value": "19.4R3-S5" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "20.1", "version_value": "20.1R3-S3" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "20.2", "version_value": "20.2R3-S3" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "20.3", "version_value": "20.3R3-S2" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "20.4", "version_value": "20.4R3" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "21.1", "version_value": "21.1R3" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "21.2", "version_value": "21.2R2" }, { "platform": "MX Series", "version_affected": "!\u003c", "version_value": "16.1R1" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "The following is an example of an affected configuration:\n\n user@device# show system services dhcp-local-server dhcpv6 \n ...\n group \u003cgroup-name1\u003e {\n overrides {\n ...\n dual-stack \u003cdual-stack-group-name\u003e;\n }\n ...\n interface pp0.0;\n ...\n }" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An Unchecked Error Condition vulnerability in the subscriber management daemon (smgd) of Juniper Networks Junos OS allows an unauthenticated adjacent attacker to cause a crash of and thereby a Denial of Service (DoS). In a subscriber management / broadband edge environment if a single session group configuration contains dual-stack and a pp0 interface, smgd will crash and restart every time a PPPoE client sends a specific message. This issue affects Juniper Networks Junos OS on MX Series: 16.1 version 16.1R1 and later versions prior to 18.4R3-S10; 19.1 versions prior to 19.1R2-S3, 19.1R3-S7; 19.2 versions prior to 19.2R1-S8, 19.2R3-S4; 19.3 versions prior to 19.3R3-S4; 19.4 versions prior to 19.4R3-S5; 20.1 versions prior to 20.1R3-S3; 20.2 versions prior to 20.2R3-S3; 20.3 versions prior to 20.3R3-S2; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R3; 21.2 versions prior to 21.2R2. This issue does not affect Juniper Networks Junos OS versions prior to 16.1R1." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-391 Unchecked Error Condition" } ] }, { "description": [ { "lang": "eng", "value": "Denial of Service (DoS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA11268", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA11268" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 18.4R3-S10, 19.1R2-S3, 19.1R3-S7, 19.2R1-S8, 19.2R3-S4, 19.3R3-S4, 19.4R3-S5, 20.1R3-S3, 20.2R3-S3, 20.3R3-S2, 20.4R3, 21.1R3, 21.2R2, 21.3R1, and all subsequent releases." } ], "source": { "advisory": "JSA11268", "defect": [ "1580528" ], "discovery": "USER" }, "work_around": [ { "lang": "en", "value": "Remove the pp0 interface from a DHCPv6 dual-stack group and move to its own group with no dual-stack enabled.\n\n user@device# show system services dhcp-local-server dhcpv6 \n ...\n group \u003cgroup-name1\u003e {\n overrides {\n ...\n dual-stack \u003cdual-stack-group-name\u003e;\n }\n ...\n interface pp0.0; \u003c\u003c\u003c\u003c\u003c delete and add to new group\n ...\n }\n\n group \u003cgroup-name2\u003e { \u003c\u003c\u003c\u003c\u003c new group for PP0 interfaces to be handled separately.\n ...\n interface pp0.0; \u003c\u003c\u003c\u003c\u003c\n ...\n }" } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2022-22160", "datePublished": "2022-01-19T00:21:04.016294Z", "dateReserved": "2021-12-21T00:00:00", "dateUpdated": "2024-09-17T03:59:29.486Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-22404
Vulnerability from cvelistv5
Published
2023-01-12 00:00
Modified
2024-08-02 10:07
Severity ?
EPSS score ?
Summary
An Out-of-bounds Write vulnerability in the Internet Key Exchange Protocol daemon (iked) of Juniper Networks Junos OS on SRX series and MX with SPC3 allows an authenticated, network-based attacker to cause a Denial of Service (DoS). iked will crash and restart, and the tunnel will not come up when a peer sends a specifically formatted payload during the negotiation. This will impact other IKE negotiations happening at the same time. Continued receipt of this specifically formatted payload will lead to continuous crashing of iked and thereby the inability for any IKE negotiations to take place. Note that this payload is only processed after the authentication has successfully completed. So the issue can only be exploited by an attacker who can successfully authenticate. This issue affects Juniper Networks Junos OS on SRX Series, and MX Series with SPC3: All versions prior to 19.3R3-S7; 19.4 versions prior to 19.4R3-S9; 20.2 versions prior to 20.2R3-S5; 20.3 versions prior to 20.3R3-S5; 20.4 versions prior to 20.4R3-S4; 21.1 versions prior to 21.1R3-S3; 21.2 versions prior to 21.2R3-S2; 21.3 versions prior to 21.3R3-S1; 21.4 versions prior to 21.4R2-S1, 21.4R3; 22.1 versions prior to 22.1R1-S2, 22.1R2.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA70200 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: unspecified < 19.3R3-S7 Version: 19.4 < 19.4R3-S9 Version: 20.2 < 20.2R3-S5 Version: 20.3 < 20.3R3-S5 Version: 20.4 < 20.4R3-S4 Version: 21.1 < 21.1R3-S3 Version: 21.2 < 21.2R3-S2 Version: 21.3 < 21.3R3-S1 Version: 21.4 < 21.4R2-S1, 21.4R3 Version: 22.1 < 22.1R1-S2, 22.1R2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:07:06.724Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://kb.juniper.net/JSA70200" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "SRX Series MX Series with SPC3" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "19.3R3-S7", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "19.4R3-S9", "status": "affected", "version": "19.4", "versionType": "custom" }, { "lessThan": "20.2R3-S5", "status": "affected", "version": "20.2", "versionType": "custom" }, { "lessThan": "20.3R3-S5", "status": "affected", "version": "20.3", "versionType": "custom" }, { "lessThan": "20.4R3-S4", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R3-S3", "status": "affected", "version": "21.1", "versionType": "custom" }, { "lessThan": "21.2R3-S2", "status": "affected", "version": "21.2", "versionType": "custom" }, { "lessThan": "21.3R3-S1", "status": "affected", "version": "21.3", "versionType": "custom" }, { "lessThan": "21.4R2-S1, 21.4R3", "status": "affected", "version": "21.4", "versionType": "custom" }, { "lessThan": "22.1R1-S2, 22.1R2", "status": "affected", "version": "22.1", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "To be affected by this issue IPsec VPN configuration needs to present similar to the following example:\n\n [ security ike proposal \u003cike-proposal\u003e ... ]\n [ security ike policy \u003cike-policy\u003e ... ] \n [ security ike gateway \u003cgateway-name\u003e ... ]\n [ security ipsec proposal \u003cipsec-proposal\u003e ... ]\n [ security ipsec policy \u003cipsec-policy\u003e ... ]\n [ security ipsec vpn \u003cvpn-name\u003e ike gateway \u003cgateway-name\u003e ]\n [ security ipsec vpn \u003cvpn-name\u003e ike ipsec-policy \u003cipsec-policy\u003e ]\n [ security ipsec vpn \u003cvpn-name\u003e bind-interface \u003cinterface\u003e ]\n\nand the system needs to run iked (vs. kmd which is not affected), which can be verified with:\n\n show system processes extensive | match \"KMD|IKED\"" } ], "datePublic": "2023-01-11T00:00:00", "descriptions": [ { "lang": "en", "value": "An Out-of-bounds Write vulnerability in the Internet Key Exchange Protocol daemon (iked) of Juniper Networks Junos OS on SRX series and MX with SPC3 allows an authenticated, network-based attacker to cause a Denial of Service (DoS). iked will crash and restart, and the tunnel will not come up when a peer sends a specifically formatted payload during the negotiation. This will impact other IKE negotiations happening at the same time. Continued receipt of this specifically formatted payload will lead to continuous crashing of iked and thereby the inability for any IKE negotiations to take place. Note that this payload is only processed after the authentication has successfully completed. So the issue can only be exploited by an attacker who can successfully authenticate. This issue affects Juniper Networks Junos OS on SRX Series, and MX Series with SPC3: All versions prior to 19.3R3-S7; 19.4 versions prior to 19.4R3-S9; 20.2 versions prior to 20.2R3-S5; 20.3 versions prior to 20.3R3-S5; 20.4 versions prior to 20.4R3-S4; 21.1 versions prior to 21.1R3-S3; 21.2 versions prior to 21.2R3-S2; 21.3 versions prior to 21.3R3-S1; 21.4 versions prior to 21.4R2-S1, 21.4R3; 22.1 versions prior to 22.1R1-S2, 22.1R2." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787 Out-of-bounds Write", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-12T00:00:00", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "url": "https://kb.juniper.net/JSA70200" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 19.3R3-S7, 19.4R3-S9, 20.2R3-S5, 20.3R3-S5, 20.4R3-S4, 21.1R3-S3, 21.2R3-S2, 21.3R3-S1, 21.4R2-S1, 21.4R3, 22.1R1-S2, 22.1R2, 22.2R1, and all subsequent releases." } ], "source": { "advisory": "JSA70200", "defect": [ "1665150" ], "discovery": "USER" }, "title": "Junos OS: SRX Series and MX Series with SPC3: When IPsec VPN is configured iked will core when a specifically formatted payload is received", "workarounds": [ { "lang": "en", "value": "There are no known workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-22404", "datePublished": "2023-01-12T00:00:00", "dateReserved": "2022-12-27T00:00:00", "dateUpdated": "2024-08-02T10:07:06.724Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-0257
Vulnerability from cvelistv5
Published
2021-04-22 19:37
Modified
2024-09-17 01:20
Severity ?
EPSS score ?
Summary
On Juniper Networks MX Series and EX9200 Series platforms with Trio-based MPCs (Modular Port Concentrators) where Integrated Routing and Bridging (IRB) interfaces are configured and mapped to a VPLS instance or a Bridge-Domain, certain Layer 2 network events at Customer Edge (CE) devices may cause memory leaks in the MPC of Provider Edge (PE) devices which can cause an out of memory condition and MPC restart. When this issue occurs, there will be temporary traffic interruption until the MPC is restored. An administrator can use the following CLI command to monitor the status of memory usage level of the MPC: user@device> show system resource-monitor fpc FPC Resource Usage Summary Free Heap Mem Watermark : 20 % Free NH Mem Watermark : 20 % Free Filter Mem Watermark : 20 % * - Watermark reached Slot # % Heap Free RTT Average RTT 1 87 PFE # % ENCAP mem Free % NH mem Free % FW mem Free 0 NA 88 99 1 NA 89 99 When the issue is occurring, the value of “% NH mem Free” will go down until the MPC restarts. This issue affects MX Series and EX9200 Series with Trio-based PFEs (Packet Forwarding Engines), including MX-MPC1-3D, MX-MPC1E-3D, MX-MPC2-3D, MX-MPC2E-3D, MPC-3D-16XGE, and CHAS-MXxx Series MPCs. No other products or platforms are affected by this issue. This issue affects Juniper Networks Junos OS on MX Series, EX9200 Series: 17.3 versions prior to 17.3R3-S10; 17.4 versions prior to 17.4R3-S3; 18.2 versions prior to 18.2R3-S7; 18.3 versions prior to 18.3R3-S4; 18.4 versions prior to 18.4R3-S6; 19.2 versions prior to 19.2R3-S2; 19.3 versions prior to 19.3R3-S1; 19.4 versions prior to 19.4R2-S2, 19.4R3; 20.2 versions prior to 20.2R1-S3, 20.2R2; 20.3 versions prior to 20.3R1-S1,, 20.3R2. This issue does not affect Juniper Networks Junos OS: 17.3 versions prior to 17.3R3-S8; 17.4 versions prior to 17.4R3-S2; 18.1; 18.2 versions prior to 18.2R3-S4; 18.3 versions prior to 18.3R3-S2; 18.4 versions prior to 18.4R3-S1; 19.1; 19.2 versions prior to 19.2R2; 19.3 versions prior to 19.3R3; 19.4 versions prior to 19.4R2.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA11148 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 17.3 < 17.3R3-S10 Version: 17.4 < 17.4R3-S3 Version: 18.2 < 18.2R3-S7 Version: 18.3 < 18.3R3-S4 Version: 18.4 < 18.4R3-S6 Version: 19.2 < 19.2R3-S2 Version: 19.3 < 19.3R3-S1 Version: 19.4 < 19.4R2-S2, 19.4R3 Version: 20.2 < 20.2R1-S3, 20.2R2 Version: 20.3 < 20.3R1-S1,, 20.3R2 |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T15:32:10.531Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://kb.juniper.net/JSA11148" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "MX Series, EX9200 Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "17.3R3-S10", "status": "affected", "version": "17.3", "versionType": "custom" }, { "lessThan": "17.4R3-S3", "status": "affected", "version": "17.4", "versionType": "custom" }, { "lessThan": "18.2R3-S7", "status": "affected", "version": "18.2", "versionType": "custom" }, { "lessThan": "18.3R3-S4", "status": "affected", "version": "18.3", "versionType": "custom" }, { "lessThan": "18.4R3-S6", "status": "affected", "version": "18.4", "versionType": "custom" }, { "lessThan": "19.2R3-S2", "status": "affected", "version": "19.2", "versionType": "custom" }, { "lessThan": "19.3R3-S1", "status": "affected", "version": "19.3", "versionType": "custom" }, { "lessThan": "19.4R2-S2, 19.4R3", "status": "affected", "version": "19.4", "versionType": "custom" }, { "lessThan": "20.2R1-S3, 20.2R2", "status": "affected", "version": "20.2", "versionType": "custom" }, { "lessThan": "20.3R1-S1,, 20.3R2", "status": "affected", "version": "20.3", "versionType": "custom" } ] }, { "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "status": "unaffected", "version": "18.1" }, { "status": "unaffected", "version": "19.1" }, { "lessThan": "17.3R3-S8", "status": "unaffected", "version": "17.3", "versionType": "custom" }, { "lessThan": "17.4R3-S2", "status": "unaffected", "version": "17.4", "versionType": "custom" }, { "lessThan": "18.2R3-S4", "status": "unaffected", "version": "18.2", "versionType": "custom" }, { "lessThan": "18.3R3-S2", "status": "unaffected", "version": "18.3", "versionType": "custom" }, { "lessThan": "18.4R3-S1", "status": "unaffected", "version": "18.4", "versionType": "custom" }, { "lessThan": "19.2R2", "status": "unaffected", "version": "19.2", "versionType": "custom" }, { "lessThan": "19.3R3", "status": "unaffected", "version": "19.3", "versionType": "custom" }, { "lessThan": "19.4R2", "status": "unaffected", "version": "19.4", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "A sample configuration of an IRB interface configured for VPLS is shown below:\n\n routing-instances {\n instance1 {\n instance-type vpls;\n routing-interface irb.1234;\n }" } ], "datePublic": "2021-04-14T00:00:00", "descriptions": [ { "lang": "en", "value": "On Juniper Networks MX Series and EX9200 Series platforms with Trio-based MPCs (Modular Port Concentrators) where Integrated Routing and Bridging (IRB) interfaces are configured and mapped to a VPLS instance or a Bridge-Domain, certain Layer 2 network events at Customer Edge (CE) devices may cause memory leaks in the MPC of Provider Edge (PE) devices which can cause an out of memory condition and MPC restart. When this issue occurs, there will be temporary traffic interruption until the MPC is restored. An administrator can use the following CLI command to monitor the status of memory usage level of the MPC: user@device\u003e show system resource-monitor fpc FPC Resource Usage Summary Free Heap Mem Watermark : 20 % Free NH Mem Watermark : 20 % Free Filter Mem Watermark : 20 % * - Watermark reached Slot # % Heap Free RTT Average RTT 1 87 PFE # % ENCAP mem Free % NH mem Free % FW mem Free 0 NA 88 99 1 NA 89 99 When the issue is occurring, the value of \u201c% NH mem Free\u201d will go down until the MPC restarts. This issue affects MX Series and EX9200 Series with Trio-based PFEs (Packet Forwarding Engines), including MX-MPC1-3D, MX-MPC1E-3D, MX-MPC2-3D, MX-MPC2E-3D, MPC-3D-16XGE, and CHAS-MXxx Series MPCs. No other products or platforms are affected by this issue. This issue affects Juniper Networks Junos OS on MX Series, EX9200 Series: 17.3 versions prior to 17.3R3-S10; 17.4 versions prior to 17.4R3-S3; 18.2 versions prior to 18.2R3-S7; 18.3 versions prior to 18.3R3-S4; 18.4 versions prior to 18.4R3-S6; 19.2 versions prior to 19.2R3-S2; 19.3 versions prior to 19.3R3-S1; 19.4 versions prior to 19.4R2-S2, 19.4R3; 20.2 versions prior to 20.2R1-S3, 20.2R2; 20.3 versions prior to 20.3R1-S1,, 20.3R2. This issue does not affect Juniper Networks Junos OS: 17.3 versions prior to 17.3R3-S8; 17.4 versions prior to 17.4R3-S2; 18.1; 18.2 versions prior to 18.2R3-S4; 18.3 versions prior to 18.3R3-S2; 18.4 versions prior to 18.4R3-S1; 19.1; 19.2 versions prior to 19.2R2; 19.3 versions prior to 19.3R3; 19.4 versions prior to 19.4R2." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400 Uncontrolled Resource Consumption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-04-22T19:37:17", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://kb.juniper.net/JSA11148" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos OS 17.3R3-S10, 17.4R3-S3, 18.2R3-S7, 18.3R3-S4, 18.4R3-S6, 19.2R3-S2, 19.3R3-S1, 19.4R2-S2, 19.4R3, 20.1R2, 20.2R1-S3, 20.2R2, 20.2R3, 20.3R1-S1, 20.3R2, 20.4R1, and all subsequent releases." } ], "source": { "advisory": "JSA11148", "defect": [ "1528641" ], "discovery": "USER" }, "title": "Junos OS: MX Series, EX9200 Series: Trio-based MPCs memory leak in VPLS with integrated routing and bridging (IRB) interface", "workarounds": [ { "lang": "en", "value": "There are no viable workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2021-04-14T16:00:00.000Z", "ID": "CVE-2021-0257", "STATE": "PUBLIC", "TITLE": "Junos OS: MX Series, EX9200 Series: Trio-based MPCs memory leak in VPLS with integrated routing and bridging (IRB) interface" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "platform": "MX Series, EX9200 Series", "version_affected": "\u003c", "version_name": "17.3", "version_value": "17.3R3-S10" }, { "platform": "MX Series, EX9200 Series", "version_affected": "\u003c", "version_name": "17.4", "version_value": "17.4R3-S3" }, { "platform": "MX Series, EX9200 Series", "version_affected": "\u003c", "version_name": "18.2", "version_value": "18.2R3-S7" }, { "platform": "MX Series, EX9200 Series", "version_affected": "\u003c", "version_name": "18.3", "version_value": "18.3R3-S4" }, { "platform": "MX Series, EX9200 Series", "version_affected": "\u003c", "version_name": "18.4", "version_value": "18.4R3-S6" }, { "platform": "MX Series, EX9200 Series", "version_affected": "\u003c", "version_name": "19.2", "version_value": "19.2R3-S2" }, { "platform": "MX Series, EX9200 Series", "version_affected": "\u003c", "version_name": "19.3", "version_value": "19.3R3-S1" }, { "platform": "MX Series, EX9200 Series", "version_affected": "\u003c", "version_name": "19.4", "version_value": "19.4R2-S2, 19.4R3" }, { "platform": "MX Series, EX9200 Series", "version_affected": "\u003c", "version_name": "20.2", "version_value": "20.2R1-S3, 20.2R2" }, { "platform": "MX Series, EX9200 Series", "version_affected": "\u003c", "version_name": "20.3", "version_value": "20.3R1-S1,, 20.3R2" }, { "version_affected": "!\u003c", "version_name": "17.3", "version_value": "17.3R3-S8" }, { "version_affected": "!\u003c", "version_name": "17.4", "version_value": "17.4R3-S2" }, { "version_affected": "!", "version_value": "18.1" }, { "version_affected": "!\u003c", "version_name": "18.2", "version_value": "18.2R3-S4" }, { "version_affected": "!\u003c", "version_name": "18.3", "version_value": "18.3R3-S2" }, { "version_affected": "!\u003c", "version_name": "18.4", "version_value": "18.4R3-S1" }, { "version_affected": "!", "version_name": "19.1", "version_value": "19.1" }, { "version_affected": "!\u003c", "version_name": "19.2", "version_value": "19.2R2" }, { "version_affected": "!\u003c", "version_name": "19.3", "version_value": "19.3R3" }, { "version_affected": "!\u003c", "version_name": "19.4", "version_value": "19.4R2" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "A sample configuration of an IRB interface configured for VPLS is shown below:\n\n routing-instances {\n instance1 {\n instance-type vpls;\n routing-interface irb.1234;\n }" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "On Juniper Networks MX Series and EX9200 Series platforms with Trio-based MPCs (Modular Port Concentrators) where Integrated Routing and Bridging (IRB) interfaces are configured and mapped to a VPLS instance or a Bridge-Domain, certain Layer 2 network events at Customer Edge (CE) devices may cause memory leaks in the MPC of Provider Edge (PE) devices which can cause an out of memory condition and MPC restart. When this issue occurs, there will be temporary traffic interruption until the MPC is restored. An administrator can use the following CLI command to monitor the status of memory usage level of the MPC: user@device\u003e show system resource-monitor fpc FPC Resource Usage Summary Free Heap Mem Watermark : 20 % Free NH Mem Watermark : 20 % Free Filter Mem Watermark : 20 % * - Watermark reached Slot # % Heap Free RTT Average RTT 1 87 PFE # % ENCAP mem Free % NH mem Free % FW mem Free 0 NA 88 99 1 NA 89 99 When the issue is occurring, the value of \u201c% NH mem Free\u201d will go down until the MPC restarts. This issue affects MX Series and EX9200 Series with Trio-based PFEs (Packet Forwarding Engines), including MX-MPC1-3D, MX-MPC1E-3D, MX-MPC2-3D, MX-MPC2E-3D, MPC-3D-16XGE, and CHAS-MXxx Series MPCs. No other products or platforms are affected by this issue. This issue affects Juniper Networks Junos OS on MX Series, EX9200 Series: 17.3 versions prior to 17.3R3-S10; 17.4 versions prior to 17.4R3-S3; 18.2 versions prior to 18.2R3-S7; 18.3 versions prior to 18.3R3-S4; 18.4 versions prior to 18.4R3-S6; 19.2 versions prior to 19.2R3-S2; 19.3 versions prior to 19.3R3-S1; 19.4 versions prior to 19.4R2-S2, 19.4R3; 20.2 versions prior to 20.2R1-S3, 20.2R2; 20.3 versions prior to 20.3R1-S1,, 20.3R2. This issue does not affect Juniper Networks Junos OS: 17.3 versions prior to 17.3R3-S8; 17.4 versions prior to 17.4R3-S2; 18.1; 18.2 versions prior to 18.2R3-S4; 18.3 versions prior to 18.3R3-S2; 18.4 versions prior to 18.4R3-S1; 19.1; 19.2 versions prior to 19.2R2; 19.3 versions prior to 19.3R3; 19.4 versions prior to 19.4R2." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-400 Uncontrolled Resource Consumption" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA11148", "refsource": "MISC", "url": "https://kb.juniper.net/JSA11148" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos OS 17.3R3-S10, 17.4R3-S3, 18.2R3-S7, 18.3R3-S4, 18.4R3-S6, 19.2R3-S2, 19.3R3-S1, 19.4R2-S2, 19.4R3, 20.1R2, 20.2R1-S3, 20.2R2, 20.2R3, 20.3R1-S1, 20.3R2, 20.4R1, and all subsequent releases." } ], "source": { "advisory": "JSA11148", "defect": [ "1528641" ], "discovery": "USER" }, "work_around": [ { "lang": "en", "value": "There are no viable workarounds for this issue." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2021-0257", "datePublished": "2021-04-22T19:37:17.394171Z", "dateReserved": "2020-10-27T00:00:00", "dateUpdated": "2024-09-17T01:20:53.966Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-22207
Vulnerability from cvelistv5
Published
2022-07-20 14:14
Modified
2024-09-16 23:45
Severity ?
EPSS score ?
Summary
A Use After Free vulnerability in the Advanced Forwarding Toolkit (AFT) manager process (aftmand) of Juniper Networks Junos OS allows an unauthenticated networked attacker to cause a kernel crash due to intensive polling of Abstracted Fabric (AF) interface statistics and thereby a Denial of Service (DoS). Continued gathering of AF interface statistics will create a sustained Denial of Service (DoS) condition. This issue affects Juniper Networks Junos OS on MX Series: 20.1 versions later than 20.1R1; 20.2 versions prior to 20.2R3-S5; 20.3 versions prior to 20.3R3-S4; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2; 21.2 versions prior to 21.2R2.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA69711 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 20.1R1 < 20.1* Version: 20.2 < 20.2R3-S5 Version: 20.3 < 20.3R3-S4 Version: 20.4 < 20.4R3 Version: 21.1 < 21.1R2 Version: 21.2 < 21.2R2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:07:50.158Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA69711" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "MX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.1*", "status": "affected", "version": "20.1R1", "versionType": "custom" }, { "lessThan": "20.2R3-S5", "status": "affected", "version": "20.2", "versionType": "custom" }, { "lessThan": "20.3R3-S4", "status": "affected", "version": "20.3", "versionType": "custom" }, { "lessThan": "20.4R3", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R2", "status": "affected", "version": "21.1", "versionType": "custom" }, { "lessThan": "21.2R2", "status": "affected", "version": "21.2", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "For this issue to exist the following configuration is required:\n\n [ chassis network-slices ]" } ], "datePublic": "2022-07-13T00:00:00", "descriptions": [ { "lang": "en", "value": "A Use After Free vulnerability in the Advanced Forwarding Toolkit (AFT) manager process (aftmand) of Juniper Networks Junos OS allows an unauthenticated networked attacker to cause a kernel crash due to intensive polling of Abstracted Fabric (AF) interface statistics and thereby a Denial of Service (DoS). Continued gathering of AF interface statistics will create a sustained Denial of Service (DoS) condition. This issue affects Juniper Networks Junos OS on MX Series: 20.1 versions later than 20.1R1; 20.2 versions prior to 20.2R3-S5; 20.3 versions prior to 20.3R3-S4; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2; 21.2 versions prior to 21.2R2." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-20T14:14:10", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA69711" } ], "solutions": [ { "lang": "en", "value": "The following Junos OS software releases have been updated to resolve this specific issue Junos OS: 20.2R3-S5, 20.3R3-S4, 20.4R3, 21.1R2, 21.2R2, 21.3R1, and all subsequent releases." } ], "source": { "advisory": "JSA69711", "defect": [ "1602531" ], "discovery": "USER" }, "title": "Junos OS: MX Series with MPC11: In a GNF / node slicing scenario gathering AF interface statistics can lead to a kernel crash", "workarounds": [ { "lang": "en", "value": "There are no viable workarounds for this issue.\nTo reduce the risk of exploitation of this issue, use access lists or firewall filters to limit access to only trusted networks, hosts and users." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2022-07-13T16:00:00.000Z", "ID": "CVE-2022-22207", "STATE": "PUBLIC", "TITLE": "Junos OS: MX Series with MPC11: In a GNF / node slicing scenario gathering AF interface statistics can lead to a kernel crash" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "platform": "MX Series", "version_affected": "\u003e", "version_name": "20.1", "version_value": "20.1R1" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "20.2", "version_value": "20.2R3-S5" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "20.3", "version_value": "20.3R3-S4" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "20.4", "version_value": "20.4R3" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "21.1", "version_value": "21.1R2" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "21.2", "version_value": "21.2R2" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "For this issue to exist the following configuration is required:\n\n [ chassis network-slices ]" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A Use After Free vulnerability in the Advanced Forwarding Toolkit (AFT) manager process (aftmand) of Juniper Networks Junos OS allows an unauthenticated networked attacker to cause a kernel crash due to intensive polling of Abstracted Fabric (AF) interface statistics and thereby a Denial of Service (DoS). Continued gathering of AF interface statistics will create a sustained Denial of Service (DoS) condition. This issue affects Juniper Networks Junos OS on MX Series: 20.1 versions later than 20.1R1; 20.2 versions prior to 20.2R3-S5; 20.3 versions prior to 20.3R3-S4; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2; 21.2 versions prior to 21.2R2." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-416 Use After Free" } ] }, { "description": [ { "lang": "eng", "value": "Denial of Service (DoS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA69711", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA69711" } ] }, "solution": [ { "lang": "en", "value": "The following Junos OS software releases have been updated to resolve this specific issue Junos OS: 20.2R3-S5, 20.3R3-S4, 20.4R3, 21.1R2, 21.2R2, 21.3R1, and all subsequent releases." } ], "source": { "advisory": "JSA69711", "defect": [ "1602531" ], "discovery": "USER" }, "work_around": [ { "lang": "en", "value": "There are no viable workarounds for this issue.\nTo reduce the risk of exploitation of this issue, use access lists or firewall filters to limit access to only trusted networks, hosts and users." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2022-22207", "datePublished": "2022-07-20T14:14:10.722516Z", "dateReserved": "2021-12-21T00:00:00", "dateUpdated": "2024-09-16T23:45:53.701Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-22210
Vulnerability from cvelistv5
Published
2022-07-20 14:15
Modified
2024-09-16 16:33
Severity ?
EPSS score ?
Summary
A NULL Pointer Dereference vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on QFX5000 Series and MX Series allows an unauthenticated adjacent attacker to cause a Denial of Service (DoS). On QFX5K Series and MX Series, when the PFE receives a specific VxLAN packet the Layer 2 Address Learning Manager (L2ALM) process will crash leading to an FPC reboot. Continued receipt of this specific packet will create a sustained Denial of Service (DoS) condition. This issue affects Juniper Networks Junos OS on QFX5000 Series, MX Series: 20.3 versions prior to 20.3R3-S3; 20.4 versions prior to 20.4R3-S2; 21.2 versions prior to 21.2R2-S1. This issue does not affect Juniper Networks Junos OS: All versions prior to 20.3R1; 21.1 version 21.1R1 and later versions.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA69714 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 20.3 < 20.3R3-S3 Version: 20.4 < 20.4R3-S2 Version: 21.2 < 21.2R2-S1 |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:07:50.031Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA69714" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "QFX5000 Series, MX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.3R3-S3", "status": "affected", "version": "20.3", "versionType": "custom" }, { "lessThan": "20.4R3-S2", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.2R2-S1", "status": "affected", "version": "21.2", "versionType": "custom" } ] }, { "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.3R1", "status": "unaffected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "21.1*", "status": "unaffected", "version": "21.1R1", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "For a device to be affected a VxLAN configuration like in the following examples will need to be present:\n\n [ vlans vlan-name vxlan \u2026 ]\nor\n [ bridge-domains bridge-domain-name vxlan\u2026 ]" } ], "datePublic": "2022-07-13T00:00:00", "descriptions": [ { "lang": "en", "value": "A NULL Pointer Dereference vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on QFX5000 Series and MX Series allows an unauthenticated adjacent attacker to cause a Denial of Service (DoS). On QFX5K Series and MX Series, when the PFE receives a specific VxLAN packet the Layer 2 Address Learning Manager (L2ALM) process will crash leading to an FPC reboot. Continued receipt of this specific packet will create a sustained Denial of Service (DoS) condition. This issue affects Juniper Networks Junos OS on QFX5000 Series, MX Series: 20.3 versions prior to 20.3R3-S3; 20.4 versions prior to 20.4R3-S2; 21.2 versions prior to 21.2R2-S1. This issue does not affect Juniper Networks Junos OS: All versions prior to 20.3R1; 21.1 version 21.1R1 and later versions." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-476", "description": "CWE-476 NULL Pointer Dereference", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-20T14:15:07", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA69714" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 20.3R3-S3, 20.4R3-S2, 21.2R2-S1, and all subsequent releases." } ], "source": { "advisory": "JSA69714", "defect": [ "1636853" ], "discovery": "USER" }, "title": "Junos OS: QFX5000 Series and MX Series: An l2alm crash leading to an FPC crash can be observed in VxLAN scenario", "workarounds": [ { "lang": "en", "value": "There are no viable workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2022-07-13T16:00:00.000Z", "ID": "CVE-2022-22210", "STATE": "PUBLIC", "TITLE": "Junos OS: QFX5000 Series and MX Series: An l2alm crash leading to an FPC crash can be observed in VxLAN scenario" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "platform": "QFX5000 Series, MX Series", "version_affected": "\u003c", "version_name": "20.3", "version_value": "20.3R3-S3" }, { "platform": "QFX5000 Series, MX Series", "version_affected": "\u003c", "version_name": "20.4", "version_value": "20.4R3-S2" }, { "platform": "QFX5000 Series, MX Series", "version_affected": "\u003c", "version_name": "21.2", "version_value": "21.2R2-S1" }, { "version_affected": "!\u003c", "version_value": "20.3R1" }, { "version_affected": "!\u003e=", "version_name": "21.1", "version_value": "21.1R1" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "For a device to be affected a VxLAN configuration like in the following examples will need to be present:\n\n [ vlans vlan-name vxlan \u2026 ]\nor\n [ bridge-domains bridge-domain-name vxlan\u2026 ]" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A NULL Pointer Dereference vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on QFX5000 Series and MX Series allows an unauthenticated adjacent attacker to cause a Denial of Service (DoS). On QFX5K Series and MX Series, when the PFE receives a specific VxLAN packet the Layer 2 Address Learning Manager (L2ALM) process will crash leading to an FPC reboot. Continued receipt of this specific packet will create a sustained Denial of Service (DoS) condition. This issue affects Juniper Networks Junos OS on QFX5000 Series, MX Series: 20.3 versions prior to 20.3R3-S3; 20.4 versions prior to 20.4R3-S2; 21.2 versions prior to 21.2R2-S1. This issue does not affect Juniper Networks Junos OS: All versions prior to 20.3R1; 21.1 version 21.1R1 and later versions." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-476 NULL Pointer Dereference" } ] }, { "description": [ { "lang": "eng", "value": "Denial of Service (DoS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA69714", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA69714" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 20.3R3-S3, 20.4R3-S2, 21.2R2-S1, and all subsequent releases." } ], "source": { "advisory": "JSA69714", "defect": [ "1636853" ], "discovery": "USER" }, "work_around": [ { "lang": "en", "value": "There are no viable workarounds for this issue." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2022-22210", "datePublished": "2022-07-20T14:15:08.004716Z", "dateReserved": "2021-12-21T00:00:00", "dateUpdated": "2024-09-16T16:33:29.201Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-31351
Vulnerability from cvelistv5
Published
2021-10-19 18:16
Modified
2024-09-17 01:26
Severity ?
EPSS score ?
Summary
An Improper Check for Unusual or Exceptional Conditions in packet processing on the MS-MPC/MS-MIC utilized by Juniper Networks Junos OS allows a malicious attacker to send a specific packet, triggering the MS-MPC/MS-MIC to reset, causing a Denial of Service (DoS). Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition. This issue only affects specific versions of Juniper Networks Junos OS on MX Series: 17.3R3-S11; 17.4R2-S13; 17.4R3 prior to 17.4R3-S5; 18.1R3-S12; 18.2R2-S8, 18.2R3-S7, 18.2R3-S8; 18.3R3-S4; 18.4R3-S7; 19.1R3-S4, 19.1R3-S5; 19.2R1-S6; 19.3R3-S2; 19.4R2-S4, 19.4R2-S5; 19.4R3-S2; 20.1R2-S1; 20.2R2-S2, 20.2R2-S3, 20.2R3; 20.3R2, 20.3R2-S1; 20.4R1, 20.4R1-S1, 20.4R2; 21.1R1; This issue does not affect any version of Juniper Networks Junos OS prior to 15.1X49-D240;
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA11216 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Juniper Networks | Junos OS |
Patch: unspecified Patch: 17.3 Patch: 17.4R3 |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T22:55:53.484Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA11216" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1", "status": "unaffected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "17.3R3-S11", "status": "unaffected", "version": "17.3", "versionType": "custom" }, { "lessThan": "17.4*", "status": "unaffected", "version": "17.4R3", "versionType": "custom" } ] }, { "platforms": [ "MX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "status": "affected", "version": "17.3R3-S11" }, { "status": "affected", "version": "18.1R3-S12" }, { "status": "affected", "version": "18.3R3-S4" }, { "status": "affected", "version": "18.4R3-S7" }, { "status": "affected", "version": "19.1R3-S4, 19.1R3-S5" }, { "status": "affected", "version": "19.2R1-S6" }, { "status": "affected", "version": "19.3R3-S2" }, { "status": "affected", "version": "19.4R3-S2" }, { "status": "affected", "version": "20.1R2-S1" }, { "status": "affected", "version": "20.2R3" }, { "status": "affected", "version": "20.3R2" }, { "lessThan": "17.4*", "status": "affected", "version": "17.4R2-S13", "versionType": "custom" }, { "lessThan": "18.2*", "status": "affected", "version": "18.2R2-S8, 18.2R3-S7", "versionType": "custom" }, { "lessThan": "18.4*", "status": "affected", "version": "18.4R1-S8, 18.4R2-S7", "versionType": "custom" }, { "lessThan": "19.4*", "status": "affected", "version": "19.4R2-S4", "versionType": "custom" }, { "lessThan": "20.2*", "status": "affected", "version": "20.2R2-S2", "versionType": "custom" }, { "lessThan": "20.3*", "status": "affected", "version": "20.3R1-S2", "versionType": "custom" }, { "lessThan": "20.4R2-S1, 20.4R3", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R1-S1, 21.1R2", "status": "affected", "version": "21.1", "versionType": "custom" } ] } ], "datePublic": "2021-10-13T00:00:00", "descriptions": [ { "lang": "en", "value": "An Improper Check for Unusual or Exceptional Conditions in packet processing on the MS-MPC/MS-MIC utilized by Juniper Networks Junos OS allows a malicious attacker to send a specific packet, triggering the MS-MPC/MS-MIC to reset, causing a Denial of Service (DoS). Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition. This issue only affects specific versions of Juniper Networks Junos OS on MX Series: 17.3R3-S11; 17.4R2-S13; 17.4R3 prior to 17.4R3-S5; 18.1R3-S12; 18.2R2-S8, 18.2R3-S7, 18.2R3-S8; 18.3R3-S4; 18.4R3-S7; 19.1R3-S4, 19.1R3-S5; 19.2R1-S6; 19.3R3-S2; 19.4R2-S4, 19.4R2-S5; 19.4R3-S2; 20.1R2-S1; 20.2R2-S2, 20.2R2-S3, 20.2R3; 20.3R2, 20.3R2-S1; 20.4R1, 20.4R1-S1, 20.4R2; 21.1R1; This issue does not affect any version of Juniper Networks Junos OS prior to 15.1X49-D240;" } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-754", "description": "CWE-754 Improper Check for Unusual or Exceptional Conditions", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-19T18:16:31", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA11216" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos OS 17.3R3-S12, 17.4R3-S5, 18.1R3-S13, 18.3R3-S5, 18.4R3-S8, 19.1R3-S6, 19.2R1-S7, 19.2R3-S2, 19.3R2-S6, 19.3R3-S3, 19.4R3-S3, 20.1R2-S2, 20.1R3, 20.2R3-S1, 20.3R3, 20.4R2-S1, 20.4R3, 21.1R1-S1, 21.1R2, 21.2R1, and all subsequent releases.\n\nNote: Only those releases listed in the PROBLEM section above are affected. This fix has also been proactively committed into other releases that are not vulnerable to this issue." } ], "source": { "advisory": "JSA11216", "defect": [ "1577814" ], "discovery": "USER" }, "title": "Junos OS: MX Series: Receipt of specific packet on MS-MPC/MS-MIC causes line card reset", "workarounds": [ { "lang": "en", "value": "There are no viable workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2021-10-13T16:00:00.000Z", "ID": "CVE-2021-31351", "STATE": "PUBLIC", "TITLE": "Junos OS: MX Series: Receipt of specific packet on MS-MPC/MS-MIC causes line card reset" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "version_affected": "!\u003c", "version_value": "15.1" }, { "version_affected": "!\u003c", "version_name": "17.3", "version_value": "17.3R3-S11" }, { "platform": "MX Series", "version_affected": "=", "version_value": "17.3R3-S11" }, { "platform": "MX Series", "version_affected": "\u003e=", "version_name": "17.4", "version_value": "17.4R2-S13" }, { "version_affected": "!\u003e=", "version_name": "17.4", "version_value": "17.4R3" }, { "platform": "MX Series", "version_affected": "=", "version_value": "18.1R3-S12" }, { "platform": "MX Series", "version_affected": "\u003e=", "version_name": "18.2", "version_value": "18.2R2-S8, 18.2R3-S7" }, { "platform": "MX Series", "version_affected": "=", "version_value": "18.3R3-S4" }, { "platform": "MX Series", "version_affected": "\u003e=", "version_name": "18.4", "version_value": "18.4R1-S8, 18.4R2-S7" }, { "platform": "MX Series", "version_affected": "=", "version_name": "18.4", "version_value": "18.4R3-S7" }, { "platform": "MX Series", "version_affected": "=", "version_name": "19.1", "version_value": "19.1R3-S4, 19.1R3-S5" }, { "platform": "MX Series", "version_affected": "=", "version_name": "19.2", "version_value": "19.2R1-S6" }, { "platform": "MX Series", "version_affected": "=", "version_name": "19.3", "version_value": "19.3R3-S2" }, { "platform": "MX Series", "version_affected": "\u003e=", "version_name": "19.4", "version_value": "19.4R2-S4" }, { "platform": "MX Series", "version_affected": "=", "version_name": "19.4", "version_value": "19.4R3-S2" }, { "platform": "MX Series", "version_affected": "=", "version_name": "20.1", "version_value": "20.1R2-S1" }, { "platform": "MX Series", "version_affected": "\u003e=", "version_name": "20.2", "version_value": "20.2R2-S2" }, { "platform": "MX Series", "version_affected": "=", "version_name": "20.2", "version_value": "20.2R3" }, { "platform": "MX Series", "version_affected": "\u003e=", "version_name": "20.3", "version_value": "20.3R1-S2" }, { "platform": "MX Series", "version_affected": "=", "version_name": "20.3", "version_value": "20.3R2" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "20.4", "version_value": "20.4R2-S1, 20.4R3" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "21.1", "version_value": "21.1R1-S1, 21.1R2" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An Improper Check for Unusual or Exceptional Conditions in packet processing on the MS-MPC/MS-MIC utilized by Juniper Networks Junos OS allows a malicious attacker to send a specific packet, triggering the MS-MPC/MS-MIC to reset, causing a Denial of Service (DoS). Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition. This issue only affects specific versions of Juniper Networks Junos OS on MX Series: 17.3R3-S11; 17.4R2-S13; 17.4R3 prior to 17.4R3-S5; 18.1R3-S12; 18.2R2-S8, 18.2R3-S7, 18.2R3-S8; 18.3R3-S4; 18.4R3-S7; 19.1R3-S4, 19.1R3-S5; 19.2R1-S6; 19.3R3-S2; 19.4R2-S4, 19.4R2-S5; 19.4R3-S2; 20.1R2-S1; 20.2R2-S2, 20.2R2-S3, 20.2R3; 20.3R2, 20.3R2-S1; 20.4R1, 20.4R1-S1, 20.4R2; 21.1R1; This issue does not affect any version of Juniper Networks Junos OS prior to 15.1X49-D240;" } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-754 Improper Check for Unusual or Exceptional Conditions" } ] }, { "description": [ { "lang": "eng", "value": "Denial of Service (DoS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA11216", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA11216" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos OS 17.3R3-S12, 17.4R3-S5, 18.1R3-S13, 18.3R3-S5, 18.4R3-S8, 19.1R3-S6, 19.2R1-S7, 19.2R3-S2, 19.3R2-S6, 19.3R3-S3, 19.4R3-S3, 20.1R2-S2, 20.1R3, 20.2R3-S1, 20.3R3, 20.4R2-S1, 20.4R3, 21.1R1-S1, 21.1R2, 21.2R1, and all subsequent releases.\n\nNote: Only those releases listed in the PROBLEM section above are affected. This fix has also been proactively committed into other releases that are not vulnerable to this issue." } ], "source": { "advisory": "JSA11216", "defect": [ "1577814" ], "discovery": "USER" }, "work_around": [ { "lang": "en", "value": "There are no viable workarounds for this issue." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2021-31351", "datePublished": "2021-10-19T18:16:31.714062Z", "dateReserved": "2021-04-15T00:00:00", "dateUpdated": "2024-09-17T01:26:12.258Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-21607
Vulnerability from cvelistv5
Published
2024-01-12 00:55
Modified
2024-08-01 22:27
Severity ?
EPSS score ?
Summary
An Unsupported Feature in the UI vulnerability in Juniper Networks Junos OS on MX Series and EX9200 Series allows an unauthenticated, network-based attacker to cause partial impact to the integrity of the device.
If the "tcp-reset" option is added to the "reject" action in an IPv6 filter which matches on "payload-protocol", packets are permitted instead of rejected. This happens because the payload-protocol match criteria is not supported in the kernel filter causing it to accept all packets without taking any other action. As a fix the payload-protocol match will be treated the same as a "next-header" match to avoid this filter bypass.
This issue doesn't affect IPv4 firewall filters.
This issue affects Juniper Networks Junos OS on MX Series and EX9200 Series:
* All versions earlier than 20.4R3-S7;
* 21.1 versions earlier than 21.1R3-S5;
* 21.2 versions earlier than 21.2R3-S5;
* 21.3 versions earlier than 21.3R3-S4;
* 21.4 versions earlier than 21.4R3-S4;
* 22.1 versions earlier than 22.1R3-S2;
* 22.2 versions earlier than 22.2R3-S2;
* 22.3 versions earlier than 22.3R2-S2, 22.3R3;
* 22.4 versions earlier than 22.4R1-S2, 22.4R2-S2, 22.4R3.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA75748 | vendor-advisory | |
https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N | technical-description |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 0 ≤ Version: 21.1 ≤ Version: 21.2 ≤ Version: 21.3 ≤ Version: 21.4 ≤ Version: 22.1 ≤ Version: 22.2 ≤ Version: 22.3 ≤ Version: 22.4 ≤ |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T22:27:35.403Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportportal.juniper.net/JSA75748" }, { "tags": [ "technical-description", "x_transferred" ], "url": "https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "MX Series", "EX9200 Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R3-S7", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.1R3-S5", "status": "affected", "version": "21.1", "versionType": "semver" }, { "lessThan": "21.2R3-S5", "status": "affected", "version": "21.2", "versionType": "semver" }, { "lessThan": "21.3R3-S4", "status": "affected", "version": "21.3", "versionType": "semver" }, { "lessThan": "21.4R3-S4", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.1R3-S2", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.2R3-S2", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R2-S2, 22.3R3", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4R1-S2, 22.4R2-S2, 22.4R3", "status": "affected", "version": "22.4", "versionType": "semver" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eTo be exposed to this issue a configuration utilizing an IPv6 firewall filter with the tcp-reset option like the following needs to be present:\u003c/p\u003e\u003ccode\u003e [ firewall family inet6 filter \u0026lt;filter name\u0026gt; term \u0026lt;term name\u0026gt; match payload-protocol ]\u003c/code\u003e\u003cbr/\u003e\u003ccode\u003e [ firewall family inet6 filter \u0026lt;filter name\u0026gt; term \u0026lt;term name\u0026gt; then reject tcp-reset ]\u003c/code\u003e\u003cbr/\u003e" } ], "value": "To be exposed to this issue a configuration utilizing an IPv6 firewall filter with the tcp-reset option like the following needs to be present:\n\n [ firewall family inet6 filter \u003cfilter name\u003e term \u003cterm name\u003e match payload-protocol ]\n [ firewall family inet6 filter \u003cfilter name\u003e term \u003cterm name\u003e then reject tcp-reset ]\n" } ], "datePublic": "2024-01-10T17:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003eAn Unsupported Feature in the UI vulnerability in Juniper Networks Junos OS on MX Series and EX9200 Series allows an unauthenticated, network-based attacker to cause partial impact to the integrity of the device.\u003c/p\u003e\u003cp\u003eIf the \"tcp-reset\" option is added to the \"reject\" action in an IPv6 filter which matches on \"payload-protocol\", packets are permitted instead of rejected. This happens because the payload-protocol match criteria is not supported in the kernel filter causing it to accept all packets without taking any other action. As a fix the payload-protocol match will be treated the same as a \"next-header\" match to avoid this filter bypass.\u003c/p\u003e\u003cp\u003eThis issue doesn\u0027t affect IPv4 firewall filters.\u003c/p\u003e\u003cp\u003eThis issue affects Juniper Networks Junos OS on MX Series and EX9200 Series:\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions earlier than 20.4R3-S7;\u003c/li\u003e\u003cli\u003e21.1 versions earlier than 21.1R3-S5;\u003c/li\u003e\u003cli\u003e21.2 versions earlier than 21.2R3-S5;\u003c/li\u003e\u003cli\u003e21.3 versions earlier than 21.3R3-S4;\u003c/li\u003e\u003cli\u003e21.4 versions earlier than 21.4R3-S4;\u003c/li\u003e\u003cli\u003e22.1 versions earlier than 22.1R3-S2;\u003c/li\u003e\u003cli\u003e22.2 versions earlier than 22.2R3-S2;\u003c/li\u003e\u003cli\u003e22.3 versions earlier than 22.3R2-S2, 22.3R3;\u003c/li\u003e\u003cli\u003e22.4 versions earlier than 22.4R1-S2, 22.4R2-S2, 22.4R3.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\n\n" } ], "value": "\nAn Unsupported Feature in the UI vulnerability in Juniper Networks Junos OS on MX Series and EX9200 Series allows an unauthenticated, network-based attacker to cause partial impact to the integrity of the device.\n\nIf the \"tcp-reset\" option is added to the \"reject\" action in an IPv6 filter which matches on \"payload-protocol\", packets are permitted instead of rejected. This happens because the payload-protocol match criteria is not supported in the kernel filter causing it to accept all packets without taking any other action. As a fix the payload-protocol match will be treated the same as a \"next-header\" match to avoid this filter bypass.\n\nThis issue doesn\u0027t affect IPv4 firewall filters.\n\nThis issue affects Juniper Networks Junos OS on MX Series and EX9200 Series:\n\n\n\n * All versions earlier than 20.4R3-S7;\n * 21.1 versions earlier than 21.1R3-S5;\n * 21.2 versions earlier than 21.2R3-S5;\n * 21.3 versions earlier than 21.3R3-S4;\n * 21.4 versions earlier than 21.4R3-S4;\n * 22.1 versions earlier than 22.1R3-S2;\n * 22.2 versions earlier than 22.2R3-S2;\n * 22.3 versions earlier than 22.3R2-S2, 22.3R3;\n * 22.4 versions earlier than 22.4R1-S2, 22.4R2-S2, 22.4R3.\n\n\n\n\n\n\n" } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003c/p\u003e" } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-447", "description": "CWE-447 Unimplemented or Unsupported Feature in UI", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-12T00:55:07.323Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA75748" }, { "tags": [ "technical-description" ], "url": "https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe following software releases have been updated to resolve this specific issue: Junos OS 20.4R3-S7, 21.1R3-S5, 21.2R3-S5, 21.3R3-S4, 21.4R3-S4, 22.1R3-S2, 22.2R3-S2, 22.3R2-S2, 22.3R3, 22.4R1-S2, 22.4R2-S2, 22.4R3, 23.2R1, and all subsequent releases.\u003c/p\u003e" } ], "value": "The following software releases have been updated to resolve this specific issue: Junos OS 20.4R3-S7, 21.1R3-S5, 21.2R3-S5, 21.3R3-S4, 21.4R3-S4, 22.1R3-S2, 22.2R3-S2, 22.3R2-S2, 22.3R3, 22.4R1-S2, 22.4R2-S2, 22.4R3, 23.2R1, and all subsequent releases.\n\n" } ], "source": { "advisory": "JSA75748", "defect": [ "1689224" ], "discovery": "USER" }, "timeline": [ { "lang": "en", "time": "2024-01-10T17:00:00.000Z", "value": "Initial Publication" } ], "title": "Junos OS: MX Series and EX9200 Series: If the \"tcp-reset\" option used in an IPv6 filter, matched packets are accepted instead of rejected", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eA workarounds is to replace the payload-protocol match with a next-header match like in the following example:\u003c/p\u003e\u003ccode\u003e [ firewall family inet6 filter \u0026lt;filter name\u0026gt; term \u0026lt;term name\u0026gt; match next-header]\u003c/code\u003e\u003cbr/\u003e\u003ccode\u003e [ firewall family inet6 filter \u0026lt;filter name\u0026gt; term \u0026lt;term name\u0026gt; then reject tcp-reset ]\u003c/code\u003e\u003cbr/\u003e" } ], "value": "A workarounds is to replace the payload-protocol match with a next-header match like in the following example:\n\n [ firewall family inet6 filter \u003cfilter name\u003e term \u003cterm name\u003e match next-header]\n [ firewall family inet6 filter \u003cfilter name\u003e term \u003cterm name\u003e then reject tcp-reset ]\n" } ], "x_generator": { "engine": "Vulnogram 0.1.0-av217" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2024-21607", "datePublished": "2024-01-12T00:55:07.323Z", "dateReserved": "2023-12-27T19:38:25.708Z", "dateUpdated": "2024-08-01T22:27:35.403Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-0290
Vulnerability from cvelistv5
Published
2021-07-15 20:01
Modified
2024-09-16 20:53
Severity ?
EPSS score ?
Summary
Improper Handling of Exceptional Conditions in Ethernet interface frame processing of Juniper Networks Junos OS allows an attacker to send specially crafted frames over the local Ethernet segment, causing the interface to go into a down state, resulting in a Denial of Service (DoS) condition. The interface does not recover on its own and the FPC must be reset manually. Continued receipt and processing of these frames will create a sustained Denial of Service (DoS) condition. This issue is platform-specific and affects the following platforms and line cards: * MPC7E/8E/9E and MPC10E on MX240, MX480, MX960, MX2008, MX2010, and MX2020 * MX204, MX10003, MX10008, MX10016 * EX9200, EX9251 * SRX4600 No other products or platforms are affected by this vulnerability. An indication of this issue occurring can be seen in the system log messages, as shown below: user@host> show log messages | match "Failed to complete DFE tuning" fpc4 smic_phy_dfe_tuning_state: et-4/1/6 - Failed to complete DFE tuning (count 3) and interface will be in a permanently down state: user@host> show interfaces et-4/1/6 terse Interface Admin Link Proto Local Remote et-4/1/6 up down et-4/1/6.0 up down aenet --> ae101.0 This issue affects Juniper Networks Junos OS: 16.1 versions prior to 16.1R7-S7 on MX Series; 17.1R1 and later versions prior to 17.2R3-S3 on MX Series; 17.3 versions prior to 17.3R3-S8 on MX Series; 17.4 versions prior to 17.4R2-S11, 17.4R3-S1 on MX Series, SRX4600; 18.1 versions prior to 18.1R3-S10 on MX Series, EX9200 Series, SRX4600; 18.2 versions prior to 18.2R3-S3 on MX Series, EX9200 Series, SRX4600; 18.3 versions prior to 18.3R3-S1 on MX Series, EX9200 Series, SRX4600; 18.4 versions prior to 18.4R2-S3, 18.4R3 on MX Series, EX9200 Series, SRX4600; 19.1 versions prior to 19.1R2-S1, 19.1R3 on MX Series, EX9200 Series, SRX4600; 19.2 versions prior to 19.2R1-S3, 19.2R2 on MX Series, EX9200 Series, SRX4600; 19.3 versions prior to 19.3R2 on MX Series, EX9200 Series, SRX4600. This issue does not affect Juniper Networks Junos OS versions prior to 16.1R1.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA11192 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Juniper Networks | Junos OS |
Patch: unspecified |
||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T15:32:10.583Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA11192" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "16.1R1", "status": "unaffected", "version": "unspecified", "versionType": "custom" } ] }, { "platforms": [ "MX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "16.1R7-S7", "status": "affected", "version": "16.1", "versionType": "custom" }, { "lessThan": "17.1*", "status": "affected", "version": "17.1R1", "versionType": "custom" }, { "lessThan": "17.2R3-S3", "status": "affected", "version": "17.2", "versionType": "custom" }, { "lessThan": "17.3R3-S8", "status": "affected", "version": "17.3", "versionType": "custom" } ] }, { "platforms": [ "MX Series, SRX4600" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "17.4R2-S11, 17.4R3-S1", "status": "affected", "version": "17.4", "versionType": "custom" } ] }, { "platforms": [ "MX Series, EX9200 Series, SRX4600" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "18.1R3-S10", "status": "affected", "version": "18.1", "versionType": "custom" }, { "lessThan": "18.2R3-S3", "status": "affected", "version": "18.2", "versionType": "custom" }, { "lessThan": "18.3R3-S1", "status": "affected", "version": "18.3", "versionType": "custom" }, { "lessThan": "18.4R2-S3, 18.4R3", "status": "affected", "version": "18.4", "versionType": "custom" }, { "lessThan": "19.1R2-S1, 19.1R3", "status": "affected", "version": "19.1", "versionType": "custom" }, { "lessThan": "19.2R1-S3, 19.2R2", "status": "affected", "version": "19.2", "versionType": "custom" }, { "lessThan": "19.3R2", "status": "affected", "version": "19.3", "versionType": "custom" } ] } ], "datePublic": "2021-07-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Improper Handling of Exceptional Conditions in Ethernet interface frame processing of Juniper Networks Junos OS allows an attacker to send specially crafted frames over the local Ethernet segment, causing the interface to go into a down state, resulting in a Denial of Service (DoS) condition. The interface does not recover on its own and the FPC must be reset manually. Continued receipt and processing of these frames will create a sustained Denial of Service (DoS) condition. This issue is platform-specific and affects the following platforms and line cards: * MPC7E/8E/9E and MPC10E on MX240, MX480, MX960, MX2008, MX2010, and MX2020 * MX204, MX10003, MX10008, MX10016 * EX9200, EX9251 * SRX4600 No other products or platforms are affected by this vulnerability. An indication of this issue occurring can be seen in the system log messages, as shown below: user@host\u003e show log messages | match \"Failed to complete DFE tuning\" fpc4 smic_phy_dfe_tuning_state: et-4/1/6 - Failed to complete DFE tuning (count 3) and interface will be in a permanently down state: user@host\u003e show interfaces et-4/1/6 terse Interface Admin Link Proto Local Remote et-4/1/6 up down et-4/1/6.0 up down aenet --\u003e ae101.0 This issue affects Juniper Networks Junos OS: 16.1 versions prior to 16.1R7-S7 on MX Series; 17.1R1 and later versions prior to 17.2R3-S3 on MX Series; 17.3 versions prior to 17.3R3-S8 on MX Series; 17.4 versions prior to 17.4R2-S11, 17.4R3-S1 on MX Series, SRX4600; 18.1 versions prior to 18.1R3-S10 on MX Series, EX9200 Series, SRX4600; 18.2 versions prior to 18.2R3-S3 on MX Series, EX9200 Series, SRX4600; 18.3 versions prior to 18.3R3-S1 on MX Series, EX9200 Series, SRX4600; 18.4 versions prior to 18.4R2-S3, 18.4R3 on MX Series, EX9200 Series, SRX4600; 19.1 versions prior to 19.1R2-S1, 19.1R3 on MX Series, EX9200 Series, SRX4600; 19.2 versions prior to 19.2R1-S3, 19.2R2 on MX Series, EX9200 Series, SRX4600; 19.3 versions prior to 19.3R2 on MX Series, EX9200 Series, SRX4600. This issue does not affect Juniper Networks Junos OS versions prior to 16.1R1." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-755", "description": "CWE-755 Improper Handling of Exceptional Conditions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-15T20:01:07", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA11192" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos OS 16.1R7-S7, 17.2R3-S3, 17.3R3-S8, 17.4R2-S11, 17.4R3-S1, 17.4R3-S5, 18.1R3-S10, 18.2R3-S3, 18.2R3-S8, 18.3R3-S1, 18.4R2-S3, 18.4R3, 19.1R2-S1, 19.1R3, 19.2R1-S3, 19.2R2, 19.3R2, 19.4R1, and all subsequent releases." } ], "source": { "advisory": "JSA11192", "defect": [ "1463015" ], "discovery": "USER" }, "title": "Junos OS: MX Series, EX9200 Series, SRX4600: Ethernet interface vulnerable to specially crafted frames", "workarounds": [ { "lang": "en", "value": "There are no viable workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2021-07-14T16:00:00.000Z", "ID": "CVE-2021-0290", "STATE": "PUBLIC", "TITLE": "Junos OS: MX Series, EX9200 Series, SRX4600: Ethernet interface vulnerable to specially crafted frames" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "version_affected": "!\u003c", "version_value": "16.1R1" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "16.1", "version_value": "16.1R7-S7" }, { "platform": "MX Series", "version_affected": "\u003e=", "version_name": "17.1", "version_value": "17.1R1" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "17.2", "version_value": "17.2R3-S3" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "17.3", "version_value": "17.3R3-S8" }, { "platform": "MX Series, SRX4600", "version_affected": "\u003c", "version_name": "17.4", "version_value": "17.4R2-S11, 17.4R3-S1" }, { "platform": "MX Series, EX9200 Series, SRX4600", "version_affected": "\u003c", "version_name": "18.1", "version_value": "18.1R3-S10" }, { "platform": "MX Series, EX9200 Series, SRX4600", "version_affected": "\u003c", "version_name": "18.2", "version_value": "18.2R3-S3" }, { "platform": "MX Series, EX9200 Series, SRX4600", "version_affected": "\u003c", "version_name": "18.3", "version_value": "18.3R3-S1" }, { "platform": "MX Series, EX9200 Series, SRX4600", "version_affected": "\u003c", "version_name": "18.4", "version_value": "18.4R2-S3, 18.4R3" }, { "platform": "MX Series, EX9200 Series, SRX4600", "version_affected": "\u003c", "version_name": "19.1", "version_value": "19.1R2-S1, 19.1R3" }, { "platform": "MX Series, EX9200 Series, SRX4600", "version_affected": "\u003c", "version_name": "19.2", "version_value": "19.2R1-S3, 19.2R2" }, { "platform": "MX Series, EX9200 Series, SRX4600", "version_affected": "\u003c", "version_name": "19.3", "version_value": "19.3R2" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper Handling of Exceptional Conditions in Ethernet interface frame processing of Juniper Networks Junos OS allows an attacker to send specially crafted frames over the local Ethernet segment, causing the interface to go into a down state, resulting in a Denial of Service (DoS) condition. The interface does not recover on its own and the FPC must be reset manually. Continued receipt and processing of these frames will create a sustained Denial of Service (DoS) condition. This issue is platform-specific and affects the following platforms and line cards: * MPC7E/8E/9E and MPC10E on MX240, MX480, MX960, MX2008, MX2010, and MX2020 * MX204, MX10003, MX10008, MX10016 * EX9200, EX9251 * SRX4600 No other products or platforms are affected by this vulnerability. An indication of this issue occurring can be seen in the system log messages, as shown below: user@host\u003e show log messages | match \"Failed to complete DFE tuning\" fpc4 smic_phy_dfe_tuning_state: et-4/1/6 - Failed to complete DFE tuning (count 3) and interface will be in a permanently down state: user@host\u003e show interfaces et-4/1/6 terse Interface Admin Link Proto Local Remote et-4/1/6 up down et-4/1/6.0 up down aenet --\u003e ae101.0 This issue affects Juniper Networks Junos OS: 16.1 versions prior to 16.1R7-S7 on MX Series; 17.1R1 and later versions prior to 17.2R3-S3 on MX Series; 17.3 versions prior to 17.3R3-S8 on MX Series; 17.4 versions prior to 17.4R2-S11, 17.4R3-S1 on MX Series, SRX4600; 18.1 versions prior to 18.1R3-S10 on MX Series, EX9200 Series, SRX4600; 18.2 versions prior to 18.2R3-S3 on MX Series, EX9200 Series, SRX4600; 18.3 versions prior to 18.3R3-S1 on MX Series, EX9200 Series, SRX4600; 18.4 versions prior to 18.4R2-S3, 18.4R3 on MX Series, EX9200 Series, SRX4600; 19.1 versions prior to 19.1R2-S1, 19.1R3 on MX Series, EX9200 Series, SRX4600; 19.2 versions prior to 19.2R1-S3, 19.2R2 on MX Series, EX9200 Series, SRX4600; 19.3 versions prior to 19.3R2 on MX Series, EX9200 Series, SRX4600. This issue does not affect Juniper Networks Junos OS versions prior to 16.1R1." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-755 Improper Handling of Exceptional Conditions" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA11192", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA11192" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos OS 16.1R7-S7, 17.2R3-S3, 17.3R3-S8, 17.4R2-S11, 17.4R3-S1, 17.4R3-S5, 18.1R3-S10, 18.2R3-S3, 18.2R3-S8, 18.3R3-S1, 18.4R2-S3, 18.4R3, 19.1R2-S1, 19.1R3, 19.2R1-S3, 19.2R2, 19.3R2, 19.4R1, and all subsequent releases." } ], "source": { "advisory": "JSA11192", "defect": [ "1463015" ], "discovery": "USER" }, "work_around": [ { "lang": "en", "value": "There are no viable workarounds for this issue." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2021-0290", "datePublished": "2021-07-15T20:01:07.184250Z", "dateReserved": "2020-10-27T00:00:00", "dateUpdated": "2024-09-16T20:53:25.963Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-22204
Vulnerability from cvelistv5
Published
2022-07-20 14:12
Modified
2024-09-16 16:17
Severity ?
EPSS score ?
Summary
An Improper Release of Memory Before Removing Last Reference vulnerability in the Session Initiation Protocol (SIP) Application Layer Gateway (ALG) of Juniper Networks Junos OS allows unauthenticated network-based attacker to cause a partial Denial of Service (DoS). On all MX and SRX platforms, if the SIP ALG is enabled, receipt of a specific SIP packet will create a stale SIP entry. Sustained receipt of such packets will cause the SIP call table to eventually fill up and cause a DoS for all SIP traffic. The SIP call usage can be monitored by "show security alg sip calls". To be affected the SIP ALG needs to be enabled, either implicitly / by default or by way of configuration. Please verify on SRX with: user@host> show security alg status | match sip SIP : Enabled Please verify on MX whether the following is configured: [ services ... rule <rule-name> (term <term-name>) from/match application/application-set <name> ] where either a. name = junos-sip or an application or application-set refers to SIP: b. [ applications application <name> application-protocol sip ] or c. [ applications application-set <name> application junos-sip ] This issue affects Juniper Networks Junos OS on SRX Series and MX Series: 20.4 versions prior to 20.4R3-S2; 21.1 versions prior to 21.1R3-S2; 21.2 versions prior to 21.2R2-S2; 21.2 versions prior to 21.2R3; 21.3 versions prior to 21.3R2; 21.4 versions prior to 21.4R2. This issue does not affect Juniper Networks Junos OS versions prior to 20.4R1. Juniper SIRT is not aware of any malicious exploitation of this vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA69708 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Patch: unspecified Version: 20.4 < 20.4R3-S2 Version: 21.1 < 21.1R3-S2 Version: 21.2 < 21.2R2-S2 Version: 21.3 < 21.3R2 Version: 21.4 < 21.4R2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:07:49.962Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA69708" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "SRX Series, MX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R1", "status": "unaffected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "20.4R3-S2", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R3-S2", "status": "affected", "version": "21.1", "versionType": "custom" }, { "changes": [ { "at": "21.2R3", "status": "unaffected" } ], "lessThan": "21.2R2-S2", "status": "affected", "version": "21.2", "versionType": "custom" }, { "lessThan": "21.3R2", "status": "affected", "version": "21.3", "versionType": "custom" }, { "lessThan": "21.4R2", "status": "affected", "version": "21.4", "versionType": "custom" } ] } ], "datePublic": "2022-07-13T00:00:00", "descriptions": [ { "lang": "en", "value": "An Improper Release of Memory Before Removing Last Reference vulnerability in the Session Initiation Protocol (SIP) Application Layer Gateway (ALG) of Juniper Networks Junos OS allows unauthenticated network-based attacker to cause a partial Denial of Service (DoS). On all MX and SRX platforms, if the SIP ALG is enabled, receipt of a specific SIP packet will create a stale SIP entry. Sustained receipt of such packets will cause the SIP call table to eventually fill up and cause a DoS for all SIP traffic. The SIP call usage can be monitored by \"show security alg sip calls\". To be affected the SIP ALG needs to be enabled, either implicitly / by default or by way of configuration. Please verify on SRX with: user@host\u003e show security alg status | match sip SIP : Enabled Please verify on MX whether the following is configured: [ services ... rule \u003crule-name\u003e (term \u003cterm-name\u003e) from/match application/application-set \u003cname\u003e ] where either a. name = junos-sip or an application or application-set refers to SIP: b. [ applications application \u003cname\u003e application-protocol sip ] or c. [ applications application-set \u003cname\u003e application junos-sip ] This issue affects Juniper Networks Junos OS on SRX Series and MX Series: 20.4 versions prior to 20.4R3-S2; 21.1 versions prior to 21.1R3-S2; 21.2 versions prior to 21.2R2-S2; 21.2 versions prior to 21.2R3; 21.3 versions prior to 21.3R2; 21.4 versions prior to 21.4R2. This issue does not affect Juniper Networks Junos OS versions prior to 20.4R1. Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-401", "description": "CWE-401 Improper Release of Memory Before Removing Last Reference", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-20T14:12:08", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA69708" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 20.4R3-S2, 21.1R3-S2, 21.2R2-S2, 21.2R3, 21.3R2, 21.4R2, 22.1R1, and all subsequent releases." } ], "source": { "advisory": "JSA69708", "defect": [ "1622455" ], "discovery": "USER" }, "title": "Junos OS: MX Series and SRX Series: When receiving a specific SIP packets stale call table entries are created which eventually leads to a DoS for all SIP traffic", "workarounds": [ { "lang": "en", "value": "There are no known workarounds for this issue, but it should be considered to disable the SIP ALG if it\u0027s not strictly needed." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2022-07-13T16:00:00.000Z", "ID": "CVE-2022-22204", "STATE": "PUBLIC", "TITLE": "Junos OS: MX Series and SRX Series: When receiving a specific SIP packets stale call table entries are created which eventually leads to a DoS for all SIP traffic" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "platform": "SRX Series, MX Series", "version_affected": "\u003c", "version_name": "20.4", "version_value": "20.4R3-S2" }, { "platform": "SRX Series, MX Series", "version_affected": "\u003c", "version_name": "21.1", "version_value": "21.1R3-S2" }, { "platform": "SRX Series, MX Series", "version_affected": "\u003c", "version_name": "21.2", "version_value": "21.2R2-S2" }, { "platform": "SRX Series, MX Series", "version_affected": "\u003c", "version_name": "21.2", "version_value": "21.2R3" }, { "platform": "SRX Series, MX Series", "version_affected": "\u003c", "version_name": "21.3", "version_value": "21.3R2" }, { "platform": "SRX Series, MX Series", "version_affected": "\u003c", "version_name": "21.4", "version_value": "21.4R2" }, { "platform": "SRX Series, MX Series", "version_affected": "!\u003c", "version_value": "20.4R1" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An Improper Release of Memory Before Removing Last Reference vulnerability in the Session Initiation Protocol (SIP) Application Layer Gateway (ALG) of Juniper Networks Junos OS allows unauthenticated network-based attacker to cause a partial Denial of Service (DoS). On all MX and SRX platforms, if the SIP ALG is enabled, receipt of a specific SIP packet will create a stale SIP entry. Sustained receipt of such packets will cause the SIP call table to eventually fill up and cause a DoS for all SIP traffic. The SIP call usage can be monitored by \"show security alg sip calls\". To be affected the SIP ALG needs to be enabled, either implicitly / by default or by way of configuration. Please verify on SRX with: user@host\u003e show security alg status | match sip SIP : Enabled Please verify on MX whether the following is configured: [ services ... rule \u003crule-name\u003e (term \u003cterm-name\u003e) from/match application/application-set \u003cname\u003e ] where either a. name = junos-sip or an application or application-set refers to SIP: b. [ applications application \u003cname\u003e application-protocol sip ] or c. [ applications application-set \u003cname\u003e application junos-sip ] This issue affects Juniper Networks Junos OS on SRX Series and MX Series: 20.4 versions prior to 20.4R3-S2; 21.1 versions prior to 21.1R3-S2; 21.2 versions prior to 21.2R2-S2; 21.2 versions prior to 21.2R3; 21.3 versions prior to 21.3R2; 21.4 versions prior to 21.4R2. This issue does not affect Juniper Networks Junos OS versions prior to 20.4R1. Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-401 Improper Release of Memory Before Removing Last Reference" } ] }, { "description": [ { "lang": "eng", "value": "Denial of Service (DoS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA69708", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA69708" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 20.4R3-S2, 21.1R3-S2, 21.2R2-S2, 21.2R3, 21.3R2, 21.4R2, 22.1R1, and all subsequent releases." } ], "source": { "advisory": "JSA69708", "defect": [ "1622455" ], "discovery": "USER" }, "work_around": [ { "lang": "en", "value": "There are no known workarounds for this issue, but it should be considered to disable the SIP ALG if it\u0027s not strictly needed." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2022-22204", "datePublished": "2022-07-20T14:12:08.333040Z", "dateReserved": "2021-12-21T00:00:00", "dateUpdated": "2024-09-16T16:17:32.073Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-0289
Vulnerability from cvelistv5
Published
2021-07-15 20:01
Modified
2024-09-17 03:48
Severity ?
EPSS score ?
Summary
When user-defined ARP Policer is configured and applied on one or more Aggregated Ethernet (AE) interface units, a Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability between the Device Control Daemon (DCD) and firewall process (dfwd) daemons of Juniper Networks Junos OS allows an attacker to bypass the user-defined ARP Policer. In this particular case the User ARP policer is replaced with default ARP policer. To review the desired ARP Policers and actual state one can run the command "show interfaces <> extensive" and review the output. See further details below. An example output is: show interfaces extensive | match policer Policer: Input: __default_arp_policer__ <<< incorrect if user ARP Policer was applied on an AE interface and the default ARP Policer is displayed Policer: Input: jtac-arp-ae5.317-inet-arp <<< correct if user ARP Policer was applied on an AE interface For all platforms, except SRX Series: This issue affects Juniper Networks Junos OS: All versions 5.6R1 and all later versions prior to 18.4 versions prior to 18.4R2-S9, 18.4R3-S9 with the exception of 15.1 versions 15.1R7-S10 and later versions; 19.4 versions prior to 19.4R3-S3; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3-S2; 20.3 version 20.3R1 and later versions; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2; This issue does not affect Juniper Networks Junos OS versions prior to 5.6R1. On SRX Series this issue affects Juniper Networks Junos OS: 18.4 versions prior to 18.4R2-S9, 18.4R3-S9; 19.4 versions prior to 19.4R3-S4; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3-S2; 20.3 version 20.3R1 and later versions; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2. This issue does not affect 18.4 versions prior to 18.4R1 on SRX Series. This issue does not affect Junos OS Evolved.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA11191 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Juniper Networks | Junos OS |
Patch: unspecified Version: 5.6R1 < 5.6* Version: 15.1 < 15.1R7-S10 Version: 16.1R1 < 16.1* Version: 16.2R1 < 16.2* Version: 17.1R1 < 17.1* Version: 17.2R1 < 17.2* Version: 17.3R1 < 17.3* Version: 17.4R1 < 17.4* Version: 18.1R1 < 18.1* Version: 18.2R1 < 18.2* Version: 18.3R1 < 18.3* Version: 18.4 < 18.4R2-S9, 18.4R3-S9 Version: 19.4 < 19.4R3-S3 Version: 20.1 < 20.1R3 Version: 20.2 < 20.2R3-S2 Version: 20.3R1 < 20.3* Version: 20.4 < 20.4R3 Version: 21.1 < 21.1R2 |
||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T15:32:10.679Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA11191" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "5.6R1", "status": "unaffected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "5.6*", "status": "affected", "version": "5.6R1", "versionType": "custom" }, { "changes": [ { "at": "15.1F1", "status": "affected" } ], "lessThan": "15.1R7-S10", "status": "affected", "version": "15.1", "versionType": "custom" }, { "lessThan": "16.1*", "status": "affected", "version": "16.1R1", "versionType": "custom" }, { "lessThan": "16.2*", "status": "affected", "version": "16.2R1", "versionType": "custom" }, { "lessThan": "17.1*", "status": "affected", "version": "17.1R1", "versionType": "custom" }, { "lessThan": "17.2*", "status": "affected", "version": "17.2R1", "versionType": "custom" }, { "lessThan": "17.3*", "status": "affected", "version": "17.3R1", "versionType": "custom" }, { "lessThan": "17.4*", "status": "affected", "version": "17.4R1", "versionType": "custom" }, { "lessThan": "18.1*", "status": "affected", "version": "18.1R1", "versionType": "custom" }, { "lessThan": "18.2*", "status": "affected", "version": "18.2R1", "versionType": "custom" }, { "lessThan": "18.3*", "status": "affected", "version": "18.3R1", "versionType": "custom" }, { "lessThan": "18.4R2-S9, 18.4R3-S9", "status": "affected", "version": "18.4", "versionType": "custom" }, { "lessThan": "19.4R3-S3", "status": "affected", "version": "19.4", "versionType": "custom" }, { "lessThan": "20.1R3", "status": "affected", "version": "20.1", "versionType": "custom" }, { "lessThan": "20.2R3-S2", "status": "affected", "version": "20.2", "versionType": "custom" }, { "lessThan": "20.3*", "status": "affected", "version": "20.3R1", "versionType": "custom" }, { "lessThan": "20.4R3", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R2", "status": "affected", "version": "21.1", "versionType": "custom" } ] }, { "platforms": [ "SRX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "changes": [ { "at": "18.4R1", "status": "affected" } ], "lessThan": "18.4R2-S9, 18.4R3-S9", "status": "affected", "version": "18.4", "versionType": "custom" }, { "lessThan": "19.4R3-S3", "status": "affected", "version": "19.4", "versionType": "custom" }, { "lessThan": "20.1R3", "status": "affected", "version": "20.1", "versionType": "custom" }, { "lessThan": "20.2R3-S2", "status": "unaffected", "version": "20.2", "versionType": "custom" }, { "lessThan": "20.3*", "status": "affected", "version": "20.3R1", "versionType": "custom" }, { "lessThan": "20.4R3", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R2", "status": "affected", "version": "21.1", "versionType": "custom" } ] }, { "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "status": "unaffected", "version": "Any" } ] } ], "configurations": [ { "lang": "en", "value": "First in config CLI mode check that is there any user ARP policers configured on an ae interface:\n\n show configuration | display set | match jtac-arp\n set groups jtac-arp-policer interfaces ae5 unit \u003c*\u003e family inet policer arp jtac-arp \u003c\u003c\u003c this shows user arp policer configured on all ae interfaces\n\nNext validate which ARP policer is installed by using the operational cli command:\n\n\u201cshow interfaces extensive | match policer\u201d\n show interfaces extensive | match policer\n Policer: Input: __default_arp_policer__ \u003c\u003c\u003c incorrect if user arp policer was applied on ae interface and default arp policer is displayed\n Policer: Input: jtac-arp-ae5.317-inet-arp \u003c\u003c\u003c correct if user arp policer was applied on ae interface" } ], "datePublic": "2021-07-14T00:00:00", "descriptions": [ { "lang": "en", "value": "When user-defined ARP Policer is configured and applied on one or more Aggregated Ethernet (AE) interface units, a Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability between the Device Control Daemon (DCD) and firewall process (dfwd) daemons of Juniper Networks Junos OS allows an attacker to bypass the user-defined ARP Policer. In this particular case the User ARP policer is replaced with default ARP policer. To review the desired ARP Policers and actual state one can run the command \"show interfaces \u003c\u003e extensive\" and review the output. See further details below. An example output is: show interfaces extensive | match policer Policer: Input: __default_arp_policer__ \u003c\u003c\u003c incorrect if user ARP Policer was applied on an AE interface and the default ARP Policer is displayed Policer: Input: jtac-arp-ae5.317-inet-arp \u003c\u003c\u003c correct if user ARP Policer was applied on an AE interface For all platforms, except SRX Series: This issue affects Juniper Networks Junos OS: All versions 5.6R1 and all later versions prior to 18.4 versions prior to 18.4R2-S9, 18.4R3-S9 with the exception of 15.1 versions 15.1R7-S10 and later versions; 19.4 versions prior to 19.4R3-S3; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3-S2; 20.3 version 20.3R1 and later versions; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2; This issue does not affect Juniper Networks Junos OS versions prior to 5.6R1. On SRX Series this issue affects Juniper Networks Junos OS: 18.4 versions prior to 18.4R2-S9, 18.4R3-S9; 19.4 versions prior to 19.4R3-S4; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3-S2; 20.3 version 20.3R1 and later versions; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2. This issue does not affect 18.4 versions prior to 18.4R1 on SRX Series. This issue does not affect Junos OS Evolved." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-367", "description": "CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-15T20:01:05", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA11191" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: For all platforms, except SRX Series, using Junos OS 15.1R7-S10, 18.4R2-S9, 18.4R3-S9, 19.4R3-S4, 20.1R3, 20.2R3-S2, 20.4R3, 21.1R2, 21.2R1, and all subsequent releases. On SRX series using Junos OS 18.4R2-S9, 18.4R3-S9, 19.4R3-S4. 20.1R3, 20.4R3, 21.1R2, 21.2R1, and all subsequent releases." } ], "source": { "advisory": "JSA11191", "defect": [ "1528403" ], "discovery": "USER" }, "title": "Junos OS: User-defined ARP Policer isn\u0027t applied on Aggregated Ethernet (AE) interface until firewall process is restarted", "workarounds": [ { "lang": "en", "value": "There is no workaround for this issue. \n\nIf affected by this issue, to recover from its impact, restart the firewall process to update the ARP Policer on the AE interface unit(s). \nFrom the CLI issue: \n\n cli\u003e restart firewall \n\nNote: no side effects on firewall restart shall be seen when issuing this command." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2021-07-14T16:00:00.000Z", "ID": "CVE-2021-0289", "STATE": "PUBLIC", "TITLE": "Junos OS: User-defined ARP Policer isn\u0027t applied on Aggregated Ethernet (AE) interface until firewall process is restarted" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "version_affected": "\u003e=", "version_name": "5.6", "version_value": "5.6R1" }, { "version_affected": "\u003c", "version_name": "15.1", "version_value": "15.1R7-S10" }, { "version_affected": "\u003e=", "version_name": "15.1", "version_value": "15.1F1" }, { "version_affected": "\u003e=", "version_name": "16.1", "version_value": "16.1R1" }, { "version_affected": "\u003e=", "version_name": "16.2", "version_value": "16.2R1" }, { "version_affected": "\u003e=", "version_name": "17.1", "version_value": "17.1R1" }, { "version_affected": "\u003e=", "version_name": "17.2", "version_value": "17.2R1" }, { "version_affected": "\u003e=", "version_name": "17.3", "version_value": "17.3R1" }, { "version_affected": "\u003e=", "version_name": "17.4", "version_value": "17.4R1" }, { "version_affected": "\u003e=", "version_name": "18.1", "version_value": "18.1R1" }, { "version_affected": "\u003e=", "version_name": "18.2", "version_value": "18.2R1" }, { "version_affected": "\u003e=", "version_name": "18.3", "version_value": "18.3R1" }, { "version_affected": "\u003c", "version_name": "18.4", "version_value": "18.4R2-S9, 18.4R3-S9" }, { "version_affected": "\u003c", "version_name": "19.4", "version_value": "19.4R3-S3" }, { "version_affected": "\u003c", "version_name": "20.1", "version_value": "20.1R3" }, { "version_affected": "\u003c", "version_name": "20.2", "version_value": "20.2R3-S2" }, { "version_affected": "\u003e=", "version_name": "20.3", "version_value": "20.3R1" }, { "version_affected": "\u003c", "version_name": "20.4", "version_value": "20.4R3" }, { "version_affected": "\u003c", "version_name": "21.1", "version_value": "21.1R2" }, { "version_affected": "!\u003c", "version_value": "5.6R1" } ] } }, { "product_name": "Junos OS", "version": { "version_data": [ { "platform": "SRX Series", "version_affected": "\u003c", "version_name": "18.4", "version_value": "18.4R2-S9, 18.4R3-S9" }, { "platform": "SRX Series", "version_affected": "\u003c", "version_name": "19.4", "version_value": "19.4R3-S3" }, { "platform": "SRX Series", "version_affected": "\u003c", "version_name": "20.1", "version_value": "20.1R3" }, { "platform": "SRX Series", "version_affected": "!\u003c", "version_name": "20.2", "version_value": "20.2R3-S2" }, { "platform": "SRX Series", "version_affected": "\u003e=", "version_name": "20.3", "version_value": "20.3R1" }, { "platform": "SRX Series", "version_affected": "\u003c", "version_name": "20.4", "version_value": "20.4R3" }, { "platform": "SRX Series", "version_affected": "\u003c", "version_name": "21.1", "version_value": "21.1R2" }, { "platform": "SRX Series", "version_affected": "!\u003c", "version_name": "18.4", "version_value": "18.4R1" } ] } }, { "product_name": "Junos OS Evolved", "version": { "version_data": [ { "version_affected": "!", "version_name": "Any", "version_value": "Any" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "First in config CLI mode check that is there any user ARP policers configured on an ae interface:\n\n show configuration | display set | match jtac-arp\n set groups jtac-arp-policer interfaces ae5 unit \u003c*\u003e family inet policer arp jtac-arp \u003c\u003c\u003c this shows user arp policer configured on all ae interfaces\n\nNext validate which ARP policer is installed by using the operational cli command:\n\n\u201cshow interfaces extensive | match policer\u201d\n show interfaces extensive | match policer\n Policer: Input: __default_arp_policer__ \u003c\u003c\u003c incorrect if user arp policer was applied on ae interface and default arp policer is displayed\n Policer: Input: jtac-arp-ae5.317-inet-arp \u003c\u003c\u003c correct if user arp policer was applied on ae interface" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "When user-defined ARP Policer is configured and applied on one or more Aggregated Ethernet (AE) interface units, a Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability between the Device Control Daemon (DCD) and firewall process (dfwd) daemons of Juniper Networks Junos OS allows an attacker to bypass the user-defined ARP Policer. In this particular case the User ARP policer is replaced with default ARP policer. To review the desired ARP Policers and actual state one can run the command \"show interfaces \u003c\u003e extensive\" and review the output. See further details below. An example output is: show interfaces extensive | match policer Policer: Input: __default_arp_policer__ \u003c\u003c\u003c incorrect if user ARP Policer was applied on an AE interface and the default ARP Policer is displayed Policer: Input: jtac-arp-ae5.317-inet-arp \u003c\u003c\u003c correct if user ARP Policer was applied on an AE interface For all platforms, except SRX Series: This issue affects Juniper Networks Junos OS: All versions 5.6R1 and all later versions prior to 18.4 versions prior to 18.4R2-S9, 18.4R3-S9 with the exception of 15.1 versions 15.1R7-S10 and later versions; 19.4 versions prior to 19.4R3-S3; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3-S2; 20.3 version 20.3R1 and later versions; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2; This issue does not affect Juniper Networks Junos OS versions prior to 5.6R1. On SRX Series this issue affects Juniper Networks Junos OS: 18.4 versions prior to 18.4R2-S9, 18.4R3-S9; 19.4 versions prior to 19.4R3-S4; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3-S2; 20.3 version 20.3R1 and later versions; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2. This issue does not affect 18.4 versions prior to 18.4R1 on SRX Series. This issue does not affect Junos OS Evolved." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA11191", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA11191" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: For all platforms, except SRX Series, using Junos OS 15.1R7-S10, 18.4R2-S9, 18.4R3-S9, 19.4R3-S4, 20.1R3, 20.2R3-S2, 20.4R3, 21.1R2, 21.2R1, and all subsequent releases. On SRX series using Junos OS 18.4R2-S9, 18.4R3-S9, 19.4R3-S4. 20.1R3, 20.4R3, 21.1R2, 21.2R1, and all subsequent releases." } ], "source": { "advisory": "JSA11191", "defect": [ "1528403" ], "discovery": "USER" }, "work_around": [ { "lang": "en", "value": "There is no workaround for this issue. \n\nIf affected by this issue, to recover from its impact, restart the firewall process to update the ARP Policer on the AE interface unit(s). \nFrom the CLI issue: \n\n cli\u003e restart firewall \n\nNote: no side effects on firewall restart shall be seen when issuing this command." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2021-0289", "datePublished": "2021-07-15T20:01:05.615580Z", "dateReserved": "2020-10-27T00:00:00", "dateUpdated": "2024-09-17T03:48:59.800Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-0288
Vulnerability from cvelistv5
Published
2021-07-15 20:01
Modified
2024-09-17 02:10
Severity ?
EPSS score ?
Summary
A vulnerability in the processing of specific MPLS packets in Juniper Networks Junos OS on MX Series and EX9200 Series devices with Trio-based MPCs (Modular Port Concentrators) may cause FPC to crash and lead to a Denial of Service (DoS) condition. Continued receipt of this packet will sustain the Denial of Service (DoS) condition. This issue only affects MX Series and EX9200 Series with Trio-based PFEs (Packet Forwarding Engines). This issue affects Juniper Networks Junos OS on MX Series, EX9200 Series: 17.3 versions prior to 17.3R3-S12; 17.4 versions prior to 17.4R2-S13, 17.4R3-S5; 18.1 versions prior to 18.1R3-S13; 18.2 versions prior to 18.2R3-S8; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R2-S8, 18.4R3-S8; 19.1 versions prior to 19.1R3-S5; 19.2 versions prior to 19.2R3-S2; 19.3 versions prior to 19.3R2-S6, 19.3R3-S3; 19.4 versions prior to 19.4R1-S4, 19.4R2-S4, 19.4R3-S2; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R2-S2, 20.2R3; 20.3 versions prior to 20.3R2; 20.4 versions prior to 20.4R2;
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA11190 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 17.3 < 17.3R3-S12 Version: 17.4 < 17.4R2-S13, 17.4R3-S5 Version: 18.1 < 18.1R3-S13 Version: 18.2 < 18.2R3-S8 Version: 18.3 < 18.3R3-S5 Version: 18.4 < 18.4R2-S8, 18.4R3-S8 Version: 19.1 < 19.1R3-S5 Version: 19.2 < 19.2R3-S2 Version: 19.3 < 19.3R2-S6, 19.3R3-S3 Version: 19.4 < 19.4R1-S4, 19.4R1-S4, 19.4R2-S4, 19.4R3-S2 Version: 20.1 < 20.1R3 Version: 20.2 < 20.2R2-S2, 20.2R3 Version: 20.3 < 20.3R2 Version: 20.4 < 20.4R2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T15:32:10.686Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA11190" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "MX Series, EX9200 Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "17.3R3-S12", "status": "affected", "version": "17.3", "versionType": "custom" }, { "lessThan": "17.4R2-S13, 17.4R3-S5", "status": "affected", "version": "17.4", "versionType": "custom" }, { "lessThan": "18.1R3-S13", "status": "affected", "version": "18.1", "versionType": "custom" }, { "lessThan": "18.2R3-S8", "status": "affected", "version": "18.2", "versionType": "custom" }, { "lessThan": "18.3R3-S5", "status": "affected", "version": "18.3", "versionType": "custom" }, { "lessThan": "18.4R2-S8, 18.4R3-S8", "status": "affected", "version": "18.4", "versionType": "custom" }, { "lessThan": "19.1R3-S5", "status": "affected", "version": "19.1", "versionType": "custom" }, { "lessThan": "19.2R3-S2", "status": "affected", "version": "19.2", "versionType": "custom" }, { "lessThan": "19.3R2-S6, 19.3R3-S3", "status": "affected", "version": "19.3", "versionType": "custom" }, { "lessThan": "19.4R1-S4, 19.4R1-S4, 19.4R2-S4, 19.4R3-S2", "status": "affected", "version": "19.4", "versionType": "custom" }, { "lessThan": "20.1R3", "status": "affected", "version": "20.1", "versionType": "custom" }, { "lessThan": "20.2R2-S2, 20.2R3", "status": "affected", "version": "20.2", "versionType": "custom" }, { "lessThan": "20.3R2", "status": "affected", "version": "20.3", "versionType": "custom" }, { "lessThan": "20.4R2", "status": "affected", "version": "20.4", "versionType": "custom" } ] } ], "datePublic": "2021-07-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the processing of specific MPLS packets in Juniper Networks Junos OS on MX Series and EX9200 Series devices with Trio-based MPCs (Modular Port Concentrators) may cause FPC to crash and lead to a Denial of Service (DoS) condition. Continued receipt of this packet will sustain the Denial of Service (DoS) condition. This issue only affects MX Series and EX9200 Series with Trio-based PFEs (Packet Forwarding Engines). This issue affects Juniper Networks Junos OS on MX Series, EX9200 Series: 17.3 versions prior to 17.3R3-S12; 17.4 versions prior to 17.4R2-S13, 17.4R3-S5; 18.1 versions prior to 18.1R3-S13; 18.2 versions prior to 18.2R3-S8; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R2-S8, 18.4R3-S8; 19.1 versions prior to 19.1R3-S5; 19.2 versions prior to 19.2R3-S2; 19.3 versions prior to 19.3R2-S6, 19.3R3-S3; 19.4 versions prior to 19.4R1-S4, 19.4R2-S4, 19.4R3-S2; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R2-S2, 20.2R3; 20.3 versions prior to 20.3R2; 20.4 versions prior to 20.4R2;" } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-754", "description": "CWE-754 Improper Check for Unusual or Exceptional Conditions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-15T20:01:03", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA11190" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos OS 17.3R3-S12, 17.4R2-S13, 17.4R3-S5, 18.1R3-S13, 18.2R3-S8, 18.3R3-S5, 18.4R2-S8, 18.4R3-S8, 19.1R3-S5, 19.2R3-S2, 19.3R2-S6, 19.3R3-S3, 19.4R2-S4, 19.4R3-S2, 20.1R3, 20.2R2-S2, 20.2R3, 20.3R2, 20.4R2, 21.1R1, and all subsequent releases." } ], "source": { "advisory": "JSA11190", "defect": [ "1556576" ], "discovery": "USER" }, "title": "Junos OS: MX Series, EX9200 Series: FPC may crash upon receipt of specific MPLS packet affecting Trio-based MPCs", "workarounds": [ { "lang": "en", "value": "There are no viable workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2021-07-14T16:00:00.000Z", "ID": "CVE-2021-0288", "STATE": "PUBLIC", "TITLE": "Junos OS: MX Series, EX9200 Series: FPC may crash upon receipt of specific MPLS packet affecting Trio-based MPCs" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "platform": "MX Series, EX9200 Series", "version_affected": "\u003c", "version_name": "17.3", "version_value": "17.3R3-S12" }, { "platform": "MX Series, EX9200 Series", "version_affected": "\u003c", "version_name": "17.4", "version_value": "17.4R2-S13, 17.4R3-S5" }, { "platform": "MX Series, EX9200 Series", "version_affected": "\u003c", "version_name": "18.1", "version_value": "18.1R3-S13" }, { "platform": "MX Series, EX9200 Series", "version_affected": "\u003c", "version_name": "18.2", "version_value": "18.2R3-S8" }, { "platform": "MX Series, EX9200 Series", "version_affected": "\u003c", "version_name": "18.3", "version_value": "18.3R3-S5" }, { "platform": "MX Series, EX9200 Series", "version_affected": "\u003c", "version_name": "18.4", "version_value": "18.4R2-S8, 18.4R3-S8" }, { "platform": "MX Series, EX9200 Series", "version_affected": "\u003c", "version_name": "19.1", "version_value": "19.1R3-S5" }, { "platform": "MX Series, EX9200 Series", "version_affected": "\u003c", "version_name": "19.2", "version_value": "19.2R3-S2" }, { "platform": "MX Series, EX9200 Series", "version_affected": "\u003c", "version_name": "19.3", "version_value": "19.3R2-S6, 19.3R3-S3" }, { "platform": "MX Series, EX9200 Series", "version_affected": "\u003c", "version_name": "19.4", "version_value": "19.4R1-S4, 19.4R1-S4, 19.4R2-S4, 19.4R3-S2" }, { "platform": "MX Series, EX9200 Series", "version_affected": "\u003c", "version_name": "20.1", "version_value": "20.1R3" }, { "platform": "MX Series, EX9200 Series", "version_affected": "\u003c", "version_name": "20.2", "version_value": "20.2R2-S2, 20.2R3" }, { "platform": "MX Series, EX9200 Series", "version_affected": "\u003c", "version_name": "20.3", "version_value": "20.3R2" }, { "platform": "MX Series, EX9200 Series", "version_affected": "\u003c", "version_name": "20.4", "version_value": "20.4R2" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the processing of specific MPLS packets in Juniper Networks Junos OS on MX Series and EX9200 Series devices with Trio-based MPCs (Modular Port Concentrators) may cause FPC to crash and lead to a Denial of Service (DoS) condition. Continued receipt of this packet will sustain the Denial of Service (DoS) condition. This issue only affects MX Series and EX9200 Series with Trio-based PFEs (Packet Forwarding Engines). This issue affects Juniper Networks Junos OS on MX Series, EX9200 Series: 17.3 versions prior to 17.3R3-S12; 17.4 versions prior to 17.4R2-S13, 17.4R3-S5; 18.1 versions prior to 18.1R3-S13; 18.2 versions prior to 18.2R3-S8; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R2-S8, 18.4R3-S8; 19.1 versions prior to 19.1R3-S5; 19.2 versions prior to 19.2R3-S2; 19.3 versions prior to 19.3R2-S6, 19.3R3-S3; 19.4 versions prior to 19.4R1-S4, 19.4R2-S4, 19.4R3-S2; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R2-S2, 20.2R3; 20.3 versions prior to 20.3R2; 20.4 versions prior to 20.4R2;" } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-754 Improper Check for Unusual or Exceptional Conditions" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA11190", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA11190" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos OS 17.3R3-S12, 17.4R2-S13, 17.4R3-S5, 18.1R3-S13, 18.2R3-S8, 18.3R3-S5, 18.4R2-S8, 18.4R3-S8, 19.1R3-S5, 19.2R3-S2, 19.3R2-S6, 19.3R3-S3, 19.4R2-S4, 19.4R3-S2, 20.1R3, 20.2R2-S2, 20.2R3, 20.3R2, 20.4R2, 21.1R1, and all subsequent releases." } ], "source": { "advisory": "JSA11190", "defect": [ "1556576" ], "discovery": "USER" }, "work_around": [ { "lang": "en", "value": "There are no viable workarounds for this issue." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2021-0288", "datePublished": "2021-07-15T20:01:03.896300Z", "dateReserved": "2020-10-27T00:00:00", "dateUpdated": "2024-09-17T02:10:46.812Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-22416
Vulnerability from cvelistv5
Published
2023-01-12 00:00
Modified
2024-08-02 10:07
Severity ?
EPSS score ?
Summary
A Buffer Overflow vulnerability in SIP ALG of Juniper Networks Junos OS allows a network-based, unauthenticated attacker to cause a Denial of Service (DoS). On all MX Series and SRX Series platform with SIP ALG enabled, when a malformed SIP packet is received, the flow processing daemon (flowd) will crash and restart. This issue affects: Juniper Networks Junos OS on MX Series and SRX Series 20.4 versions prior to 20.4R3-S5; 21.1 versions prior to 21.1R3-S4; 21.2 versions prior to 21.2R3-S2; 21.3 versions prior to 21.3R3-S1; 21.4 versions prior to 21.4R3; 22.1 versions prior to 22.1R1-S2, 22.1R2; 22.2 versions prior to 22.2R1-S1, 22.2R2. This issue does not affect Juniper Networks Junos OS versions prior to 20.4R1 on SRX Series.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA70212 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Patch: unspecified Version: 20.4 < 20.4R3-S5 Version: 21.1 < 21.1R3-S4 Version: 21.2 < 21.2R3-S2 Version: 21.3 < 21.3R3-S1 Version: 21.4 < 21.4R3 Version: 22.1 < 22.1R1-S2, 22.1R2 Version: 22.2 < 22.2R1-S1, 22.2R2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:07:06.537Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://kb.juniper.net/JSA70212" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "MX Series, SRX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R1", "status": "unaffected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "20.4R3-S5", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R3-S4", "status": "affected", "version": "21.1", "versionType": "custom" }, { "lessThan": "21.2R3-S2", "status": "affected", "version": "21.2", "versionType": "custom" }, { "lessThan": "21.3R3-S1", "status": "affected", "version": "21.3", "versionType": "custom" }, { "lessThan": "21.4R3", "status": "affected", "version": "21.4", "versionType": "custom" }, { "lessThan": "22.1R1-S2, 22.1R2", "status": "affected", "version": "22.1", "versionType": "custom" }, { "lessThan": "22.2R1-S1, 22.2R2", "status": "affected", "version": "22.2", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "To be affected the SIP ALG needs to be enabled, either implicitly / by default or by way of configuration.\n\nPlease verify on SRX with:\n\n user@host\u003e show security alg status | match sip\n SIP : Enabled\n\nPlease verify on MX whether the following is configured:\n\n [services ... rule \u003crule-name\u003e (term \u003cterm-name\u003e ) from/match application/application-set \u003cname\u003e]\nwhere either\n a. name = junos-sip\nor an application or application-set refers to SIP:\n b. [applications application \u003cname\u003e application-protocol sip]\nor\n c. [applications application-set \u003cname\u003e application junos-sip]" } ], "datePublic": "2023-01-11T00:00:00", "descriptions": [ { "lang": "en", "value": "A Buffer Overflow vulnerability in SIP ALG of Juniper Networks Junos OS allows a network-based, unauthenticated attacker to cause a Denial of Service (DoS). On all MX Series and SRX Series platform with SIP ALG enabled, when a malformed SIP packet is received, the flow processing daemon (flowd) will crash and restart. This issue affects: Juniper Networks Junos OS on MX Series and SRX Series 20.4 versions prior to 20.4R3-S5; 21.1 versions prior to 21.1R3-S4; 21.2 versions prior to 21.2R3-S2; 21.3 versions prior to 21.3R3-S1; 21.4 versions prior to 21.4R3; 22.1 versions prior to 22.1R1-S2, 22.1R2; 22.2 versions prior to 22.2R1-S1, 22.2R2. This issue does not affect Juniper Networks Junos OS versions prior to 20.4R1 on SRX Series." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-120", "description": "CWE-120 Buffer Overflow", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-12T00:00:00", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "url": "https://kb.juniper.net/JSA70212" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 20.4R3-S5, 21.1R3-S4, 21.2R3-S2, 21.3R3-S1, 21.4R3, 22.1R1-S2, 22.1R2, 22.2R1-S1, 22.2R2, 22.3R1, and all subsequent releases.\n" } ], "source": { "advisory": "JSA70212", "defect": [ "1668830" ], "discovery": "USER" }, "title": "Junos OS: MX Series and SRX Series: The flow processing daemon (flowd) will crash if SIP ALG is enabled and a malformed SIP packet is received", "workarounds": [ { "lang": "en", "value": "There are no known workarounds for this issue, but it should be considered to disable the SIP ALG if it\u0027s not strictly needed." } ], "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-22416", "datePublished": "2023-01-12T00:00:00", "dateReserved": "2022-12-27T00:00:00", "dateUpdated": "2024-08-02T10:07:06.537Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-22249
Vulnerability from cvelistv5
Published
2022-10-18 02:46
Modified
2024-09-17 02:10
Severity ?
EPSS score ?
Summary
An Improper Control of a Resource Through its Lifetime vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on MX Series allows an unauthenticated adjacent attacker to cause a Denial of Service (DoS). When there is a continuous mac move a memory corruption causes one or more FPCs to crash and reboot. These MAC moves can be between two local interfaces or between core/EVPN and local interface. The below error logs can be seen in PFE syslog when this issue happens: xss_event_handler(1071): EA[0:0]_PPE 46.xss[0] ADDR Error. ppe_error_interrupt(4298): EA[0:0]_PPE 46 Errors sync xtxn error xss_event_handler(1071): EA[0:0]_PPE 1.xss[0] ADDR Error. ppe_error_interrupt(4298): EA[0:0]_PPE 1 Errors sync xtxn error xss_event_handler(1071): EA[0:0]_PPE 2.xss[0] ADDR Error. This issue affects Juniper Networks Junos OS on MX Series: All versions prior to 15.1R7-S13; 19.1 versions prior to 19.1R3-S9; 19.2 versions prior to 19.2R3-S6; 19.3 versions prior to 19.3R3-S6; 19.4 versions prior to 19.4R2-S7, 19.4R3-S8; 20.1 version 20.1R1 and later versions; 20.2 versions prior to 20.2R3-S5; 20.3 versions prior to 20.3R3-S5; 20.4 versions prior to 20.4R3-S2; 21.1 versions prior to 21.1R3; 21.2 versions prior to 21.2R3; 21.3 versions prior to 21.3R2.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA69906 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: unspecified < 15.1R7-S13 Version: 19.1 < 19.1R3-S9 Version: 19.2 < 19.2R3-S6 Version: 19.3 < 19.3R3-S6 Version: 19.4 < 19.4R2-S7, 19.4R3-S8 Version: 20.1R1 < 20.1* Version: 20.2 < 20.2R3-S5 Version: 20.3 < 20.3R3-S5 Version: 20.4 < 20.4R3-S2 Version: 21.1 < 21.1R3 Version: 21.2 < 21.2R3 Version: 21.3 < 21.3R2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:07:50.095Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://kb.juniper.net/JSA69906" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "MX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1R7-S13", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "19.1R3-S9", "status": "affected", "version": "19.1", "versionType": "custom" }, { "lessThan": "19.2R3-S6", "status": "affected", "version": "19.2", "versionType": "custom" }, { "lessThan": "19.3R3-S6", "status": "affected", "version": "19.3", "versionType": "custom" }, { "lessThan": "19.4R2-S7, 19.4R3-S8", "status": "affected", "version": "19.4", "versionType": "custom" }, { "lessThan": "20.1*", "status": "affected", "version": "20.1R1", "versionType": "custom" }, { "lessThan": "20.2R3-S5", "status": "affected", "version": "20.2", "versionType": "custom" }, { "lessThan": "20.3R3-S5", "status": "affected", "version": "20.3", "versionType": "custom" }, { "lessThan": "20.4R3-S2", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R3", "status": "affected", "version": "21.1", "versionType": "custom" }, { "lessThan": "21.2R3", "status": "affected", "version": "21.2", "versionType": "custom" }, { "lessThan": "21.3R2", "status": "affected", "version": "21.3", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "To be exposed to this vulnerability the device would need to have a minimal bridge domain configuration with two interfaces:\n\n [ bridge-domains \u003cbridge-name\u003e interface \u003cinterface-1\u003e ]\n [ bridge-domains \u003cbridge-name\u003e interface \u003cinterface-2\u003e ]\n\nor at least one local interface as above and EVPN MPLS as follows:\n\n [protocols bgp group \u003cgroup-name\u003e family evpn]" } ], "datePublic": "2022-10-12T00:00:00", "descriptions": [ { "lang": "en", "value": "An Improper Control of a Resource Through its Lifetime vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on MX Series allows an unauthenticated adjacent attacker to cause a Denial of Service (DoS). When there is a continuous mac move a memory corruption causes one or more FPCs to crash and reboot. These MAC moves can be between two local interfaces or between core/EVPN and local interface. The below error logs can be seen in PFE syslog when this issue happens: xss_event_handler(1071): EA[0:0]_PPE 46.xss[0] ADDR Error. ppe_error_interrupt(4298): EA[0:0]_PPE 46 Errors sync xtxn error xss_event_handler(1071): EA[0:0]_PPE 1.xss[0] ADDR Error. ppe_error_interrupt(4298): EA[0:0]_PPE 1 Errors sync xtxn error xss_event_handler(1071): EA[0:0]_PPE 2.xss[0] ADDR Error. This issue affects Juniper Networks Junos OS on MX Series: All versions prior to 15.1R7-S13; 19.1 versions prior to 19.1R3-S9; 19.2 versions prior to 19.2R3-S6; 19.3 versions prior to 19.3R3-S6; 19.4 versions prior to 19.4R2-S7, 19.4R3-S8; 20.1 version 20.1R1 and later versions; 20.2 versions prior to 20.2R3-S5; 20.3 versions prior to 20.3R3-S5; 20.4 versions prior to 20.4R3-S2; 21.1 versions prior to 21.1R3; 21.2 versions prior to 21.2R3; 21.3 versions prior to 21.3R2." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] }, { "descriptions": [ { "cweId": "CWE-664", "description": "CWE-664 Improper Control of a Resource Through its Lifetime", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-18T00:00:00", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "url": "https://kb.juniper.net/JSA69906" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 15.1R7-S13, 19.1R3-S9, 19.2R3-S6, 19.3R3-S6, 19.4R2-S7, 19.4R3-S8, 20.2R3-S5, 20.3R3-S5, 20.4R3-S2, 21.1R3, 21.2R3, 21.3R2, 21.4R1, and all subsequent releases." } ], "source": { "advisory": "JSA69906", "defect": [ "1607767" ], "discovery": "USER" }, "title": "Junos OS: MX Series: An FPC crash might be seen due to mac-moves within the same bridge domain", "workarounds": [ { "lang": "en", "value": "There are no known workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2022-22249", "datePublished": "2022-10-18T02:46:52.062061Z", "dateReserved": "2021-12-21T00:00:00", "dateUpdated": "2024-09-17T02:10:56.582Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-0065
Vulnerability from cvelistv5
Published
2019-10-09 19:26
Modified
2024-09-17 01:41
Severity ?
EPSS score ?
Summary
On MX Series, when the SIP ALG is enabled, receipt of a certain malformed SIP packet may crash the MS-PIC component on MS-MIC or MS-MPC. By continuously sending a crafted SIP packet, an attacker can repeatedly bring down MS-PIC on MS-MIC/MS-MPC causing a sustained Denial of Service. This issue affects Juniper Networks Junos OS on MX Series: 16.1 versions prior to 16.1R7-S5; 16.2 versions prior to 16.2R2-S11; 17.1 versions prior to 17.1R3; 17.2 versions prior to 17.2R3-S3; 17.3 versions prior to 17.3R3-S6 ; 17.4 versions prior to 17.4R2-S8, 17.4R3; 18.1 versions prior to 18.1R3-S3; 18.2 versions prior to 18.2R3; 18.3 versions prior to 18.3R2; 18.4 versions prior to 18.4R2.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA10964 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 16.1 < 16.1R7-S5 Version: 16.2 < 16.2R2-S11 Version: 17.1 < 17.1R3 Version: 17.2 < 17.2R3-S3 Version: 17.3 < 17.3R3-S6 Version: 17.4 < 17.4R2-S8, 17.4R3 Version: 18.1 < 18.1R3-S3 Version: 18.2 < 18.2R3 Version: 18.3 < 18.3R2 Version: 18.4 < 18.4R2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:37:07.213Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA10964" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "MX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "16.1R7-S5", "status": "affected", "version": "16.1", "versionType": "custom" }, { "lessThan": "16.2R2-S11", "status": "affected", "version": "16.2", "versionType": "custom" }, { "lessThan": "17.1R3", "status": "affected", "version": "17.1", "versionType": "custom" }, { "lessThan": "17.2R3-S3", "status": "affected", "version": "17.2", "versionType": "custom" }, { "lessThan": "17.3R3-S6", "status": "affected", "version": "17.3", "versionType": "custom" }, { "lessThan": "17.4R2-S8, 17.4R3", "status": "affected", "version": "17.4", "versionType": "custom" }, { "lessThan": "18.1R3-S3", "status": "affected", "version": "18.1", "versionType": "custom" }, { "lessThan": "18.2R3", "status": "affected", "version": "18.2", "versionType": "custom" }, { "lessThan": "18.3R2", "status": "affected", "version": "18.3", "versionType": "custom" }, { "lessThan": "18.4R2", "status": "affected", "version": "18.4", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "This issue affects MX Series devices using MS-PIC, MS-MIC or MS-MPC cards with NAT in combination with the SIP ALG enabled." } ], "datePublic": "2019-10-09T00:00:00", "descriptions": [ { "lang": "en", "value": "On MX Series, when the SIP ALG is enabled, receipt of a certain malformed SIP packet may crash the MS-PIC component on MS-MIC or MS-MPC. By continuously sending a crafted SIP packet, an attacker can repeatedly bring down MS-PIC on MS-MIC/MS-MPC causing a sustained Denial of Service. This issue affects Juniper Networks Junos OS on MX Series: 16.1 versions prior to 16.1R7-S5; 16.2 versions prior to 16.2R2-S11; 17.1 versions prior to 17.1R3; 17.2 versions prior to 17.2R3-S3; 17.3 versions prior to 17.3R3-S6 ; 17.4 versions prior to 17.4R2-S8, 17.4R3; 18.1 versions prior to 18.1R3-S3; 18.2 versions prior to 18.2R3; 18.3 versions prior to 18.3R2; 18.4 versions prior to 18.4R2." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "DoS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-09T19:26:17", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA10964" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve these specific issues: 16.1R7-S5, 16.2R2-S11, 17.1R3, 17.2R3-S3, 17.3R3-S6, 17.4R2-S8, 17.4R3, 18.1R3-S3, 18.2R3, 18.3R2, 18.4R2, 19.1R1, and all subsequent releases." } ], "source": { "advisory": "JSA10964", "defect": [ "1405423" ], "discovery": "USER" }, "title": "Junos OS: MX Series: Denial of Service vulnerability in MS-PIC component on MS-MIC or MS-MPC", "workarounds": [ { "lang": "en", "value": "Disable the use of the SIP application layer gateway (ALG) configuration if not needed." } ], "x_generator": { "engine": "Vulnogram 0.0.6" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2019-10-09T16:00:00.000Z", "ID": "CVE-2019-0065", "STATE": "PUBLIC", "TITLE": "Junos OS: MX Series: Denial of Service vulnerability in MS-PIC component on MS-MIC or MS-MPC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "platform": "MX Series", "version_affected": "\u003c", "version_name": "16.1", "version_value": "16.1R7-S5" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "16.2", "version_value": "16.2R2-S11" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "17.1", "version_value": "17.1R3" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "17.2", "version_value": "17.2R3-S3" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "17.3", "version_value": "17.3R3-S6" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "17.4", "version_value": "17.4R2-S8, 17.4R3" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "18.1", "version_value": "18.1R3-S3" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "18.2", "version_value": "18.2R3" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "18.3", "version_value": "18.3R2" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "18.4", "version_value": "18.4R2" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "This issue affects MX Series devices using MS-PIC, MS-MIC or MS-MPC cards with NAT in combination with the SIP ALG enabled." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "On MX Series, when the SIP ALG is enabled, receipt of a certain malformed SIP packet may crash the MS-PIC component on MS-MIC or MS-MPC. By continuously sending a crafted SIP packet, an attacker can repeatedly bring down MS-PIC on MS-MIC/MS-MPC causing a sustained Denial of Service. This issue affects Juniper Networks Junos OS on MX Series: 16.1 versions prior to 16.1R7-S5; 16.2 versions prior to 16.2R2-S11; 17.1 versions prior to 17.1R3; 17.2 versions prior to 17.2R3-S3; 17.3 versions prior to 17.3R3-S6 ; 17.4 versions prior to 17.4R2-S8, 17.4R3; 18.1 versions prior to 18.1R3-S3; 18.2 versions prior to 18.2R3; 18.3 versions prior to 18.3R2; 18.4 versions prior to 18.4R2." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.6" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DoS" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA10964", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA10964" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve these specific issues: 16.1R7-S5, 16.2R2-S11, 17.1R3, 17.2R3-S3, 17.3R3-S6, 17.4R2-S8, 17.4R3, 18.1R3-S3, 18.2R3, 18.3R2, 18.4R2, 19.1R1, and all subsequent releases." } ], "source": { "advisory": "JSA10964", "defect": [ "1405423" ], "discovery": "USER" }, "work_around": [ { "lang": "en", "value": "Disable the use of the SIP application layer gateway (ALG) configuration if not needed." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2019-0065", "datePublished": "2019-10-09T19:26:17.784138Z", "dateReserved": "2018-10-11T00:00:00", "dateUpdated": "2024-09-17T01:41:39.203Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-44198
Vulnerability from cvelistv5
Published
2023-10-12 23:05
Modified
2024-09-18 14:41
Severity ?
EPSS score ?
Summary
An Improper Check for Unusual or Exceptional Conditions vulnerability in the SIP ALG of Juniper Networks Junos OS on SRX Series and MX Series allows an unauthenticated network-based attacker to cause an integrity impact in connected networks.
If the SIP ALG is configured and a device receives a specifically malformed SIP packet, the device prevents this packet from being forwarded, but any subsequently received retransmissions of the same packet are forwarded as if they were valid.
This issue affects Juniper Networks Junos OS on SRX Series and MX Series:
* 20.4 versions prior to 20.4R3-S5;
* 21.1 versions prior to 21.1R3-S4;
* 21.2 versions prior to 21.2R3-S4;
* 21.3 versions prior to 21.3R3-S3;
* 21.4 versions prior to 21.4R3-S2;
* 22.1 versions prior to 22.1R2-S2, 22.1R3;
* 22.2 versions prior to 22.2R2-S1, 22.2R3;
* 22.3 versions prior to 22.3R1-S2, 22.3R2.
This issue doesn't not affected releases prior to 20.4R1.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA73164 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 20.4 ≤ Version: 21.1 ≤ Version: 21.2 ≤ Version: 21.3 ≤ Version: 21.4 ≤ Version: 22.1 ≤ Version: 22.2 ≤ Version: 22.3 ≤ Version: 0 ≤ |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:59:51.680Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportportal.juniper.net/JSA73164" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:juniper_networks:junos_os:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "junos_os", "vendor": "juniper_networks", "versions": [ { "lessThan": "20.4r3-s5", "status": "affected", "version": "20.4", "versionType": "semver" }, { "lessThan": "21.1r3-s4", "status": "affected", "version": "21.1", "versionType": "semver" }, { "lessThan": "21.2r3-s4", "status": "affected", "version": "21.2", "versionType": "semver" }, { "lessThan": "21.3r3-s3", "status": "affected", "version": "21.3", "versionType": "semver" }, { "lessThan": "21.4r3-s2", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.1r2-s2,22.1r3", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.2r2-s122.2r3", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3r1-s2.22.3r2", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "20.4r1", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-44198", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-18T14:36:59.623824Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-18T14:41:11.841Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "SRX Series", "MX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R3-S5", "status": "affected", "version": "20.4", "versionType": "semver" }, { "lessThan": "21.1R3-S4", "status": "affected", "version": "21.1", "versionType": "semver" }, { "lessThan": "21.2R3-S4", "status": "affected", "version": "21.2", "versionType": "semver" }, { "lessThan": "21.3R3-S3", "status": "affected", "version": "21.3", "versionType": "semver" }, { "lessThan": "21.4R3-S2", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.1R2-S2, 22.1R3", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.2R2-S1, 22.2R3", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R1-S2, 22.3R2", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "20.4R1", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003eTo be affected the SIP ALG needs to be enabled, either implicitly / by default or by way of configuration. Please verify on SRX, and MX with SPC3 with:\u003c/p\u003e\u003ccode\u003euser@host\u0026gt; show security alg status | match sip\u003c/code\u003e\u003cbr\u003e\u003ccode\u003eSIP : Enabled\u003c/code\u003e\u003cbr\u003e\u003cp\u003ePlease verify on MX whether the following is configured:\u003c/p\u003e\u003ccode\u003e[ services ... rule \u0026lt;rule-name\u0026gt; (term \u0026lt;term-name\u0026gt; ) from/match application/application-set \u0026lt;name\u0026gt; ]\u003c/code\u003e\u003cbr\u003e\u003cp\u003ewhere either\u003c/p\u003e\u003ccode\u003ea. name = junos-sip or\u003c/code\u003e\u003cbr\u003e\u003cp\u003ean application or application-set refers to SIP:\u003c/p\u003e\u003ccode\u003eb. [ applications application \u0026lt;name\u0026gt; application-protocol sip ] or\u003c/code\u003e\u003cbr\u003e\u003ccode\u003ec. [ applications application-set \u0026lt;name\u0026gt; application junos-sip ]\u003c/code\u003e\n\n" } ], "value": "\nTo be affected the SIP ALG needs to be enabled, either implicitly / by default or by way of configuration. Please verify on SRX, and MX with SPC3 with:\n\nuser@host\u003e show security alg status | match sip\nSIP : Enabled\nPlease verify on MX whether the following is configured:\n\n[ services ... rule \u003crule-name\u003e (term \u003cterm-name\u003e ) from/match application/application-set \u003cname\u003e ]\nwhere either\n\na. name = junos-sip or\nan application or application-set refers to SIP:\n\nb. [ applications application \u003cname\u003e application-protocol sip ] or\nc. [ applications application-set \u003cname\u003e application junos-sip ]\n\n" } ], "datePublic": "2023-10-11T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003eAn Improper Check for Unusual or Exceptional Conditions vulnerability in the SIP ALG of Juniper Networks Junos OS on SRX Series and MX Series allows an unauthenticated network-based attacker to cause an integrity impact in connected networks.\u003c/p\u003e\u003cp\u003eIf the SIP ALG is configured and a device receives a specifically malformed SIP packet, the device prevents this packet from being forwarded, but any subsequently received retransmissions of the same packet are forwarded as if they were valid.\u003c/p\u003e\u003cp\u003eThis issue affects Juniper Networks Junos OS on SRX Series and MX Series:\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003e20.4 versions prior to 20.4R3-S5;\u003c/li\u003e\u003cli\u003e21.1 versions prior to 21.1R3-S4;\u003c/li\u003e\u003cli\u003e21.2 versions prior to 21.2R3-S4;\u003c/li\u003e\u003cli\u003e21.3 versions prior to 21.3R3-S3;\u003c/li\u003e\u003cli\u003e21.4 versions prior to 21.4R3-S2;\u003c/li\u003e\u003cli\u003e22.1 versions prior to 22.1R2-S2, 22.1R3;\u003c/li\u003e\u003cli\u003e22.2 versions prior to 22.2R2-S1, 22.2R3;\u003c/li\u003e\u003cli\u003e22.3 versions prior to 22.3R1-S2, 22.3R2.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003eThis issue doesn\u0027t not affected releases prior to 20.4R1.\u003c/p\u003e\n\n" } ], "value": "\nAn Improper Check for Unusual or Exceptional Conditions vulnerability in the SIP ALG of Juniper Networks Junos OS on SRX Series and MX Series allows an unauthenticated network-based attacker to cause an integrity impact in connected networks.\n\nIf the SIP ALG is configured and a device receives a specifically malformed SIP packet, the device prevents this packet from being forwarded, but any subsequently received retransmissions of the same packet are forwarded as if they were valid.\n\nThis issue affects Juniper Networks Junos OS on SRX Series and MX Series:\n\n\n\n * 20.4 versions prior to 20.4R3-S5;\n * 21.1 versions prior to 21.1R3-S4;\n * 21.2 versions prior to 21.2R3-S4;\n * 21.3 versions prior to 21.3R3-S3;\n * 21.4 versions prior to 21.4R3-S2;\n * 22.1 versions prior to 22.1R2-S2, 22.1R3;\n * 22.2 versions prior to 22.2R2-S1, 22.2R3;\n * 22.3 versions prior to 22.3R1-S2, 22.3R2.\n\n\n\n\nThis issue doesn\u0027t not affected releases prior to 20.4R1.\n\n\n\n" } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003c/p\u003e" } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-754", "description": "CWE-754 Improper Check for Unusual or Exceptional Conditions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-12T23:05:42.031Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA73164" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe following software releases have been updated to resolve this specific issue: Junos OS 20.4R3-S5, 21.1R3-S4, 21.2R3-S4, 21.3R3-S3, 21.4R3-S2, 22.1R2-S2, 22.1R3, 22.2R2-S1, 22.2R3, 22.3R1-S2, 22.3R2, 22.4R1, and all subsequent releases.\u003c/p\u003e" } ], "value": "The following software releases have been updated to resolve this specific issue: Junos OS 20.4R3-S5, 21.1R3-S4, 21.2R3-S4, 21.3R3-S3, 21.4R3-S2, 22.1R2-S2, 22.1R3, 22.2R2-S1, 22.2R3, 22.3R1-S2, 22.3R2, 22.4R1, and all subsequent releases.\n\n" } ], "source": { "advisory": "JSA73164", "defect": [ "1693379" ], "discovery": "INTERNAL" }, "timeline": [ { "lang": "en", "time": "2023-10-11T16:00:00.000Z", "value": "Initial Publication" } ], "title": "Junos OS: SRX Series and MX Series: SIP ALG doesn\u0027t drop specifically malformed retransmitted SIP packets", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThere are no known workarounds for this issue.\u003c/p\u003e" } ], "value": "There are no known workarounds for this issue.\n\n" } ], "x_generator": { "engine": "Vulnogram 0.1.0-av217" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-44198", "datePublished": "2023-10-12T23:05:42.031Z", "dateReserved": "2023-09-26T19:30:32.350Z", "dateUpdated": "2024-09-18T14:41:11.841Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-44199
Vulnerability from cvelistv5
Published
2023-10-12 23:05
Modified
2024-09-18 14:33
Severity ?
EPSS score ?
Summary
An Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on MX Series allows a network-based, unauthenticated attacker to cause a Denial of Service (DoS).
On Junos MX Series platforms with Precision Time Protocol (PTP) configured, a prolonged routing protocol churn can lead to an FPC crash and restart.
This issue affects Juniper Networks Junos OS on MX Series:
* All versions prior to 20.4R3-S4;
* 21.1 version 21.1R1 and later versions;
* 21.2 versions prior to 21.2R3-S2;
* 21.3 versions prior to 21.3R3-S5;
* 21.4 versions prior to 21.4R3;
* 22.1 versions prior to 22.1R3;
* 22.2 versions prior to 22.2R1-S1, 22.2R2.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA73165 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 0 ≤ Version: 21.1R1 ≤ Version: 21.2 ≤ Version: 21.3 ≤ Version: 21.4 ≤ Version: 22.1 ≤ Version: 22.2 ≤ |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:59:51.383Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportportal.juniper.net/JSA73165" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:juniper_networks:junos_os:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "junos_os", "vendor": "juniper_networks", "versions": [ { "lessThan": "20.4r3-s4", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.1*", "status": "affected", "version": "21.1r1", "versionType": "semver" }, { "lessThan": "21.2r3-s2", "status": "affected", "version": "21.2", "versionType": "semver" }, { "lessThan": "21.3r3-s5", "status": "affected", "version": "21.3", "versionType": "semver" }, { "lessThan": "21.4r3", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.1r3", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.2r1-s1,22.2r2", "status": "affected", "version": "22.2", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-44199", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-18T14:33:42.839560Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-18T14:33:48.227Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "MX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R3-S4", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.1*", "status": "affected", "version": "21.1R1", "versionType": "semver" }, { "lessThan": "21.2R3-S2", "status": "affected", "version": "21.2", "versionType": "semver" }, { "lessThan": "21.3R3-S5", "status": "affected", "version": "21.3", "versionType": "semver" }, { "lessThan": "21.4R3", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.1R3", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.2R1-S1, 22.2R2", "status": "affected", "version": "22.2", "versionType": "semver" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eTo be exposed to this issue an FPC must have at least one interface with PTP configured like in the following example:\u003c/p\u003e \u003ctt\u003e[ protocols ptp master/slave interface ]\u003c/tt\u003e" } ], "value": "To be exposed to this issue an FPC must have at least one interface with PTP configured like in the following example:\n\n [ protocols ptp master/slave interface ]" } ], "datePublic": "2023-10-11T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003eAn Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on MX Series allows a network-based, unauthenticated attacker to cause a Denial of Service (DoS).\u003c/p\u003e\u003cp\u003eOn Junos MX Series platforms with Precision Time Protocol (PTP) configured, a prolonged routing protocol churn can lead to an FPC crash and restart.\u003c/p\u003e\u003cp\u003eThis issue affects Juniper Networks Junos OS on MX Series:\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions prior to 20.4R3-S4;\u003c/li\u003e\u003cli\u003e21.1 version 21.1R1 and later versions;\u003c/li\u003e\u003cli\u003e21.2 versions prior to 21.2R3-S2;\u003c/li\u003e\u003cli\u003e21.3 versions prior to 21.3R3-S5;\u003c/li\u003e\u003cli\u003e21.4 versions prior to 21.4R3;\u003c/li\u003e\u003cli\u003e22.1 versions prior to 22.1R3;\u003c/li\u003e\u003cli\u003e22.2 versions prior to 22.2R1-S1, 22.2R2.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\n\n" } ], "value": "\nAn Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on MX Series allows a network-based, unauthenticated attacker to cause a Denial of Service (DoS).\n\nOn Junos MX Series platforms with Precision Time Protocol (PTP) configured, a prolonged routing protocol churn can lead to an FPC crash and restart.\n\nThis issue affects Juniper Networks Junos OS on MX Series:\n\n\n\n * All versions prior to 20.4R3-S4;\n * 21.1 version 21.1R1 and later versions;\n * 21.2 versions prior to 21.2R3-S2;\n * 21.3 versions prior to 21.3R3-S5;\n * 21.4 versions prior to 21.4R3;\n * 22.1 versions prior to 22.1R3;\n * 22.2 versions prior to 22.2R1-S1, 22.2R2.\n\n\n\n\n\n\n" } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003c/p\u003e" } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-754", "description": "CWE-754 Improper Check for Unusual or Exceptional Conditions", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-12T23:05:52.303Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA73165" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe following software releases have been updated to resolve this specific issue: Junos OS 20.4R3-S4, 21.2R3-S2, 21.3R3-S5, 21.4R3, 22.1R3, 22.2R1-S1, 22.2R2, 22.3R1, and all subsequent releases.\u003c/p\u003e" } ], "value": "The following software releases have been updated to resolve this specific issue: Junos OS 20.4R3-S4, 21.2R3-S2, 21.3R3-S5, 21.4R3, 22.1R3, 22.2R1-S1, 22.2R2, 22.3R1, and all subsequent releases.\n\n" } ], "source": { "advisory": "JSA73165", "defect": [ "1653681" ], "discovery": "USER" }, "timeline": [ { "lang": "en", "time": "2023-10-11T16:00:00.000Z", "value": "Initial Publication" } ], "title": "Junos OS: MX Series: In a PTP scenario a prolonged routing protocol churn can trigger an FPC reboot", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThere are no known workarounds for this issue.\u003c/p\u003e" } ], "value": "There are no known workarounds for this issue.\n\n" } ], "x_generator": { "engine": "Vulnogram 0.1.0-av217" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-44199", "datePublished": "2023-10-12T23:05:52.303Z", "dateReserved": "2023-09-26T19:30:32.350Z", "dateUpdated": "2024-09-18T14:33:48.227Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2023-01-13 00:15
Modified
2024-11-21 07:44
Severity ?
Summary
An Out-of-Bounds Write vulnerability in the H.323 ALG of Juniper Networks Junos OS allows an unauthenticated, network-based attacker to cause Denial of Service (DoS). On all MX Series and SRX Series platform, when H.323 ALG is enabled and specific H.323 packets are received simultaneously, a flow processing daemon (flowd) crash will occur. Continued receipt of these specific packets will cause a sustained Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS on MX Series and SRX Series All versions prior to 19.4R3-S10; 20.2 versions prior to 20.2R3-S6; 20.3 versions prior to 20.3R3-S6; 20.4 versions prior to 20.4R3-S5; 21.1 versions prior to 21.1R3-S4; 21.2 versions prior to 21.2R3-S3; 21.3 versions prior to 21.3R3-S3; 21.4 versions prior to 21.4R3; 22.1 versions prior to 22.1R2-S1, 22.1R3; 22.2 versions prior to 22.2R1-S2, 22.2R2.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA70211 | Exploit, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA70211 | Exploit, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*", "matchCriteriaId": "BEF1C9AB-1107-4A26-BB84-BDD72B4E6564", "versionEndExcluding": "19.4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:-:*:*:*:*:*:*", "matchCriteriaId": "9B342307-98CF-45C9-9F08-5EB06C679B79", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*", "matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "70FF3DD4-14CB-435D-8529-0480EB853F60", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "84429093-AB3C-4C05-B8FA-87D94091820F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*", "matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "76022948-4B07-43CB-824C-44E1AB3537CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "25446F60-5CB9-4923-BCE8-609AE3CFDFBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "A23E5CEA-EFF5-4641-BC47-BA2D0859F0EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "760E2418-B945-4467-BDAC-7702DDF4C4EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "98097AB6-56CB-42E4-96B4-ABBD4F36553C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "7844B380-7986-4B71-B1AE-22D46E5007D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "7EF24AFC-D359-4132-A133-1F6680F7BE46", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*", "matchCriteriaId": "758275F3-9457-45A2-8F57-65DCD659FC1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "B46CB928-78B5-4D60-B747-9A0988C7060D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "ED73BF1A-96E4-49F1-A6AA-7B29DAA6C112", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "0886EFA6-47E3-4C1D-A278-D3891A487FED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "A209EE6F-E676-4172-8FF3-4E03748DEB13", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "EC395200-9A69-468A-8461-D2219B34AA0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "08584FCD-4593-4590-A988-C862295E618A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "1BF7792C-51FF-4C6E-B5E7-F87738FE4B35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "E69B0ED4-898D-4D7A-9711-8DB00EE3197B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s9:*:*:*:*:*:*", "matchCriteriaId": "1BBF56BB-939A-4E38-BD9E-E3198E70F8E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:-:*:*:*:*:*:*", "matchCriteriaId": "D4CF52CF-F911-4615-9171-42F84429149F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*", "matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "06F53DA5-59AE-403C-9B1E-41CE267D8BB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*", "matchCriteriaId": "3332262F-81DA-4D78-99C9-514CADA46611", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "B46B63A2-1518-4A29-940C-F05624C9658D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "8E0D4959-3865-42A7-98CD-1103EBD84528", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "3A58292B-814C-49E7-8D6D-BE26EFB9ADDF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*", "matchCriteriaId": "681AE183-7183-46E7-82EA-28C398FA1C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "8A6E9627-8BF1-4BE8-844B-EE8F1C9478F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "0A80F23B-CD13-4745-BA92-67C23B297A18", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "67D4004B-1233-4258-9C7A-F05189146B44", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "69E33F24-D480-4B5F-956D-D435A551CBE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "6E5E3FDB-3F33-4686-9B64-0152AD41939D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:-:*:*:*:*:*:*", "matchCriteriaId": "03009CC1-21AC-4A46-A747-D0C67FCD41DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*", "matchCriteriaId": "5C9BC697-C7C9-447D-9EBD-E9711462583E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "7B80433B-57B1-49EF-B1A1-83781D6102E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "A352BB7A-6F17-4E64-BC02-1A7E4CD42653", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r2:*:*:*:*:*:*", "matchCriteriaId": "05D8427C-CDDE-4B2F-9CB8-41B9137660E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "F3DC01F2-6DFE-4A8E-9962-5E59AA965935", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3:*:*:*:*:*:*", "matchCriteriaId": "7DA0E196-925E-4056-B411-E158702D5D4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "E33A522F-E35C-4473-9CBD-9C6E5A831086", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "E9AE26EB-699B-4B10-87E2-9E731B820F32", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "A29E0070-47E9-43DD-9303-C732FE8CC851", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "A5E7E8D2-5D08-492E-84FC-8803E50F2CA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "7B798133-105C-448B-B06E-57327E44E478", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*", "matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*", "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*", "matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "1981DE38-36B5-469D-917E-92717EE3ED53", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "AFA68ACD-AAE5-4577-B734-23AAF77BC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "65948ABC-22BB-46D5-8545-0806EDB4B86E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*", "matchCriteriaId": "6FDB5B7D-FB37-47E3-8678-B9ED578CCA5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*", "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*", "matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*", "matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "72E2DDF6-01DF-4880-AB60-B3DA3281E88D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "54010163-0810-4CF5-95FE-7E62BC6CA4F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*", "matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*", "matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*", "matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*", "matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "E596ABD9-6ECD-48DC-B770-87B7E62EA345", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "71745D02-D226-44DC-91AD-678C85F5E6FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*", "matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*", "matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*", "matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4624565D-8F59-44A8-B7A8-01AD579745E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "4BF8CD82-C338-4D9A-8C98-FCB3CEAA9227", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:*", "matchCriteriaId": "57E08E70-1AF3-4BA5-9A09-06DFE9663ADE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "255B6F20-D32F-42C1-829C-AE9C7923558A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "90AE30DB-C448-4FE9-AC11-FF0F27CDA227", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*", "matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*", "matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*", "matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "09FF5818-0803-4646-A386-D7C645EE58A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "2229FA59-EB24-49A2-85CE-F529A8DE6BA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*", "matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "E117E493-F4E1-4568-88E3-F243C74A2662", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*", "matchCriteriaId": "E949B21B-AD62-4022-9088-06313277479E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "8D862E6F-0D01-4B25-8340-888C30F75A2F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*", "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*", "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*", "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*", "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240h2:-:*:*:*:*:*:*:*", "matchCriteriaId": "E020556B-693F-4963-BA43-3164AB50FA49", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240m:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB0D31FF-0812-42B8-B25E-03C35EC1B021", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*", "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*", "matchCriteriaId": "2305DA9D-E6BA-48F4-80CF-9E2DE7661B2F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "06A03463-6B1D-4DBA-9E89-CAD5E899B98B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5ABA347C-3EF3-4F75-B4D1-54590A57C2BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*", "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*", "matchCriteriaId": "06685D0E-A075-49A5-9EF4-34F0F795C8C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*", "matchCriteriaId": "52F0B735-8C49-4B08-950A-296C9CDE43CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*", "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An Out-of-Bounds Write vulnerability in the H.323 ALG of Juniper Networks Junos OS allows an unauthenticated, network-based attacker to cause Denial of Service (DoS). On all MX Series and SRX Series platform, when H.323 ALG is enabled and specific H.323 packets are received simultaneously, a flow processing daemon (flowd) crash will occur. Continued receipt of these specific packets will cause a sustained Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS on MX Series and SRX Series All versions prior to 19.4R3-S10; 20.2 versions prior to 20.2R3-S6; 20.3 versions prior to 20.3R3-S6; 20.4 versions prior to 20.4R3-S5; 21.1 versions prior to 21.1R3-S4; 21.2 versions prior to 21.2R3-S3; 21.3 versions prior to 21.3R3-S3; 21.4 versions prior to 21.4R3; 22.1 versions prior to 22.1R2-S1, 22.1R3; 22.2 versions prior to 22.2R1-S2, 22.2R2." }, { "lang": "es", "value": "Una vulnerabilidad de escritura fuera de los l\u00edmites en el ALG H.323 de Juniper Networks Junos OS permite que un atacante basado en red no autenticado provoque una denegaci\u00f3n de servicio (DoS). En todas las plataformas de las series MX y SRX, cuando H.323 ALG est\u00e1 habilitado y se reciben paquetes H.323 espec\u00edficos simult\u00e1neamente, se producir\u00e1 una falla del Flow Processing Daemon (flowd). La recepci\u00f3n continua de estos paquetes espec\u00edficos provocar\u00e1 una condici\u00f3n sostenida de Denegaci\u00f3n de Servicio (DoS). Este problema afecta a: Juniper Networks Junos OS en las series MX y SRX. Todas las versiones anteriores a 19.4R3-S10; Versiones 20.2 anteriores a 20.2R3-S6; Versiones 20.3 anteriores a 20.3R3-S6; Versiones 20.4 anteriores a 20.4R3-S5; Versiones 21.1 anteriores a 21.1R3-S4; Versiones 21.2 anteriores a 21.2R3-S3; Versiones 21.3 anteriores a 21.3R3-S3; Versiones 21.4 anteriores a 21.4R3; Versiones 22.1 anteriores a 22.1R2-S1, 22.1R3; Versiones 22.2 anteriores a 22.2R1-S2, 22.2R2." } ], "id": "CVE-2023-22415", "lastModified": "2024-11-21T07:44:46.423", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "sirt@juniper.net", "type": "Primary" } ] }, "published": "2023-01-13T00:15:11.680", "references": [ { "source": "sirt@juniper.net", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA70211" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA70211" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "sirt@juniper.net", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-10-19 19:15
Modified
2024-11-21 06:05
Severity ?
Summary
On MX Series platforms with MS-MPC/MS-MIC, an Allocation of Resources Without Limits or Throttling vulnerability in Juniper Networks Junos OS allows an unauthenticated network attacker to cause a partial Denial of Service (DoS) with a high rate of specific traffic. If a Class of Service (CoS) rule is attached to the service-set and a high rate of specific traffic is processed by this service-set, for some of the other traffic which has services applied and is being processed by this MS-MPC/MS-MIC drops will be observed. Continued receipted of this high rate of specific traffic will create a sustained Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS on MX Series with MS-MPC/MS-MIC: All versions prior to 17.4R3-S5; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S6; 19.2 versions prior to 19.2R1-S7, 19.2R3-S3; 19.3 versions prior to 19.3R2-S7, 19.3R3-S3; 19.4 versions prior to 19.4R3-S5; 20.1 versions prior to 20.1R2-S2, 20.1R3-S1; 20.2 versions prior to 20.2R3-S2; 20.3 versions prior to 20.3R3; 20.4 versions prior to 20.4R2-S1, 20.4R3; 21.1 versions prior to 21.1R1-S1, 21.1R2.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA11231 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA11231 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*", "matchCriteriaId": "3E990AF6-E0FD-4A26-9E33-8120F5F790CB", "versionEndExcluding": "17.4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*", "matchCriteriaId": "A00CA6FB-8F28-4171-B510-8DBA351E80C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*", "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "605F1AD7-5B09-44F0-9017-15AB3EEE559C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "DF3F9F86-166F-45E4-92B7-3DD3B06199F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "4E4EB6B0-8DB2-4199-96E4-30195D49F756", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "204FC7B5-9CF2-4AC2-9B8D-DA48CAEA6496", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "9D8A8E33-473A-4A40-A7B7-47086BB9012A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "F0F65DCA-34B9-4CE8-91C9-426AAAEB4097", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*", "matchCriteriaId": "0E0CE79A-157D-47DE-BE65-936BC12470EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "05060C06-18C1-40E8-AE01-385B036CC9AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s10:*:*:*:*:*:*", "matchCriteriaId": "341417EE-71C2-465C-96CA-65B2B5B63FF0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s11:*:*:*:*:*:*", "matchCriteriaId": "A701A73D-A795-47DD-8EB5-55D1CDF67A49", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s12:*:*:*:*:*:*", "matchCriteriaId": "CC1EE8D6-8963-49D8-84C7-C9406B04D9EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s13:*:*:*:*:*:*", "matchCriteriaId": "03BCD35E-29D3-4F8C-ABE9-32C7010FD796", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "0C752783-4843-407B-AF33-0E1D36FCAAF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "006EE425-A146-4E10-B050-7E754BB8402A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "2B482BCC-1F0C-47AA-B63B-1B39CEF7B2C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "A636F9F2-2DA7-4A27-AD80-FD1B34DFCA94", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "4EC7D216-D8F3-4ABD-97C9-4C9FB6DF64FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "5E327643-D8D8-4EFA-9F38-BA862A919501", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s8:*:*:*:*:*:*", "matchCriteriaId": "1BC6CE1C-9DD8-429E-BDC2-251D8C8674E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s9:*:*:*:*:*:*", "matchCriteriaId": "63B00B4F-3E65-4CB2-807D-43908B570AE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r3:*:*:*:*:*:*", "matchCriteriaId": "8732E25A-9073-4C7B-9E89-C02368728EB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "09255363-BF79-4FC3-AADD-5FAD0902174F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "11A24AA6-5378-4EEA-82D5-66A5F1110698", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "64CF2868-993A-48C8-8FBA-892507BBBF21", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "D2D5D460-EC5C-46BF-8017-CB87B45C69BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*", "matchCriteriaId": "1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r:*:*:*:*:*:*", "matchCriteriaId": "1B40785E-8A3C-4087-B2B9-9A2E4BEFF421", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*", "matchCriteriaId": "5342C3DC-D640-47AB-BD76-3444852988A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "8AB8585E-EDC6-4400-BEE3-3A6A7C922C90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "A2ABC574-B3FC-4025-B50D-7F9EEB28C806", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "6F6EAFC3-C3AC-4361-8530-39FCF89702F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "92FB1BF6-8852-45D8-817C-36CDBE730801", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "6B363298-315C-4FD5-9417-C5B82883A224", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "EB08FF7B-01F5-4A19-858E-E2CD19D61A62", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*", "matchCriteriaId": "B7A3FBD3-5399-42A9-9BD9-E3C981CBD6DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4EBD361C-8B4D-43EF-8B82-9FE165D8206E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "6E7539C4-6208-43EB-9A0B-4852D0CE0FA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "35299B02-DC75-458D-B86D-8A0DB95B06AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "9BAC3EF2-3339-4E3C-9C6D-E854EBBDEF9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:*", "matchCriteriaId": "CFB29C9B-9729-43EB-AF98-AF44038DA711", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "2D1FB957-54C8-428E-BC8D-2802D7F6895F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "A0BC4766-4BA4-4B02-A654-5C527EA66E9E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "BB8263A9-5D63-46A2-9C98-B3980910B612", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "75F125DC-3A21-489F-B324-A586F5BA350A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*", "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*", "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "853F146A-9A0F-49B6-AFD2-9907434212F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "8F73B88B-E66C-4ACD-B38D-9365FB230ABA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "EE1F82EC-3222-4158-8923-59CDA1909A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "8FE95D15-B5E5-4E74-9464-C72D8B646A6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "C012CD07-706A-4E1C-B399-C55AEF5C8309", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "A0C26E59-874A-4D87-9E7F-E366F4D65ED1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "75902119-60D0-49F8-8E01-666E0F75935A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*", "matchCriteriaId": "D59D7A31-128B-4034-862B-8EF3CE3EE949", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "0C5E097B-B79E-4E6A-9291-C8CB9674FED5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "819FA3ED-F934-4B20-BC0E-D638ACCB7787", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "3D7D773A-4988-4D7C-A105-1885EBE14426", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "1BD93674-9375-493E-BD6C-8AD41CC75DD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "34E28FD9-1089-42F7-8586-876DBEC965DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "B7E72C49-1849-4A6F-81BC-D03F06D47D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "541535BD-20DC-4489-91A7-F6CBC6802352", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s8:*:*:*:*:*:*", "matchCriteriaId": "924C4EAC-2A52-45A9-BE0F-B62F070C3E3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3:*:*:*:*:*:*", "matchCriteriaId": "736B7A9F-E237-45AF-A6D6-84412475F481", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "62E63730-F697-4FE6-936B-FD9B4F22EAE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "064A7052-4EF5-4BFB-88FF-8122AEECB6A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "08C58CCB-3BAA-4400-B371-556DF46DE69C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "28F7740D-C636-4FA3-8479-E5E039041DA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "81F6DEA3-F07E-4FD0-87CB-4E8C0B768706", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "2C1601BB-CAB7-4C92-8416-1824BB85D820", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "14FC491D-8DA8-4E79-A9A6-3629E41C847A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "44C4BE2C-814F-49AA-8B64-17245FC01270", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*", "matchCriteriaId": "768C0EB7-8456-4BF4-8598-3401A54D21DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*", "matchCriteriaId": "5332B70A-F6B0-4C3B-90E2-5CBFB3326126", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "81439FE8-5405-45C2-BC04-9823D2009A77", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "E506138D-043E-485D-B485-94A2AB75F8E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "0EF3C901-3599-463F-BEFB-8858768DC195", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "CD806778-A995-4A9B-9C05-F4D7B1CB1F7D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "02B42BE8-1EF2-47F7-9F10-DE486A017EED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "0B372356-D146-420B-95C3-381D0383B595", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:*", "matchCriteriaId": "DCAB79C9-6639-4ED0-BEC9-E7C8229DF977", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "C8CF858F-84BB-4AEA-B829-FCF22C326160", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "92292C23-DC38-42F1-97C1-8416BBB60FA9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "59E2311C-075A-4C64-B614-728A21B17B1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3:*:*:*:*:*:*", "matchCriteriaId": "5405F361-AB96-4477-AA0D-49B874324B39", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "E45E5421-2F6F-4AF9-8EB1-431A804FC649", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "93098975-4A06-4A72-8DF0-F2C5E1AF2F77", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "E1F3AEE4-CEB8-4CAA-A48A-1B4647FFFCDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "69E2DF80-63D8-48DD-BC73-C406B7AA3C7D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "8120EAC3-DCCB-4429-A372-C0DAA3270A1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*", "matchCriteriaId": "0E7545CE-6300-4E81-B5AF-2BE150C1B190", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*", "matchCriteriaId": "4CA3060F-1800-4A06-A453-FB8CE4B65312", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "9A5B337A-727C-4767-AD7B-E0F7F99EB46F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "16FDE60B-7A99-4683-BC14-530B5B005F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "725D8C27-E4F8-4394-B4EC-B49B6D3C2709", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "8233C3AB-470E-4D13-9BFD-C9E90918FD0B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "5F7A233A-D4F6-46FA-92E9-2ACE13E4A6A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "ADCE4EA8-DDBA-4766-BB81-E4DA29723723", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3:*:*:*:*:*:*", "matchCriteriaId": "512FB3D1-BA5B-4F73-BDB2-49D6889F5473", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "7FCBFF57-83A1-4C1C-A38D-7DAB48BCA2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "920FE638-BDE6-403D-9083-2BDBF6A3326F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*", "matchCriteriaId": "59006503-B2CA-4F79-AC13-7C5615A74CE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*", "matchCriteriaId": "B8110DA9-54B1-43CF-AACB-76EABE0C9EF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "11B5CC5A-1959-4113-BFCF-E4BA63D918C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*", "matchCriteriaId": "33F08A33-EF80-4D86-9A9A-9DF147B9B6D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "AF24ACBD-5F84-47B2-BFF3-E9A56666269C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "3935A586-41BD-4FA5-9596-DED6F0864777", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "B83FB539-BD7C-4BEE-9022-098F73902F38", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "7659AC36-A5EA-468A-9793-C1EC914D36F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "E0E018E1-568E-40F2-ADA5-F71509811879", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "122B09A3-299A-421C-9A6B-B3FEED8E19FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3:*:*:*:*:*:*", "matchCriteriaId": "B9295AF3-A883-47C3-BAF8-3D82F719733E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "F09D3262-394A-43D1-A4ED-8887FCB20F87", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "D3FEA876-302D-4F07-94E6-237C669538F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*", "matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "70FF3DD4-14CB-435D-8529-0480EB853F60", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "84429093-AB3C-4C05-B8FA-87D94091820F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*", "matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "76022948-4B07-43CB-824C-44E1AB3537CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "25446F60-5CB9-4923-BCE8-609AE3CFDFBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "A23E5CEA-EFF5-4641-BC47-BA2D0859F0EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "760E2418-B945-4467-BDAC-7702DDF4C4EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "98097AB6-56CB-42E4-96B4-ABBD4F36553C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*", "matchCriteriaId": "758275F3-9457-45A2-8F57-65DCD659FC1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "B46CB928-78B5-4D60-B747-9A0988C7060D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "ED73BF1A-96E4-49F1-A6AA-7B29DAA6C112", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "0886EFA6-47E3-4C1D-A278-D3891A487FED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "A209EE6F-E676-4172-8FF3-4E03748DEB13", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:*", "matchCriteriaId": "8328FDE6-9707-4142-B905-3B07C0E28E35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "41CD982F-E6F2-4951-9F96-A76C142DF08E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "19FDC05F-5582-4F7E-B628-E58A3C0E7F2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "401306D1-E9CE-49C6-8DC9-0E8747B9DC2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "615EAF48-AD53-4CC2-B233-5EA5C0F72CB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r2:*:*:*:*:*:*", "matchCriteriaId": "DC8E7547-6649-436D-BC45-184417680C72", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "D9789FF8-D55C-4AF9-A250-E543A0EB826F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r3:*:*:*:*:*:*", "matchCriteriaId": "C21638A9-6AD8-4347-AA3F-64BC7BD71C0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*", "matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "06F53DA5-59AE-403C-9B1E-41CE267D8BB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*", "matchCriteriaId": "3332262F-81DA-4D78-99C9-514CADA46611", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "B46B63A2-1518-4A29-940C-F05624C9658D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "8E0D4959-3865-42A7-98CD-1103EBD84528", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "3A58292B-814C-49E7-8D6D-BE26EFB9ADDF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*", "matchCriteriaId": "681AE183-7183-46E7-82EA-28C398FA1C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "8A6E9627-8BF1-4BE8-844B-EE8F1C9478F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*", "matchCriteriaId": "5C9BC697-C7C9-447D-9EBD-E9711462583E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "7B80433B-57B1-49EF-B1A1-83781D6102E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r2:*:*:*:*:*:*", "matchCriteriaId": "05D8427C-CDDE-4B2F-9CB8-41B9137660E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "F3DC01F2-6DFE-4A8E-9962-5E59AA965935", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*", "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*", "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "On MX Series platforms with MS-MPC/MS-MIC, an Allocation of Resources Without Limits or Throttling vulnerability in Juniper Networks Junos OS allows an unauthenticated network attacker to cause a partial Denial of Service (DoS) with a high rate of specific traffic. If a Class of Service (CoS) rule is attached to the service-set and a high rate of specific traffic is processed by this service-set, for some of the other traffic which has services applied and is being processed by this MS-MPC/MS-MIC drops will be observed. Continued receipted of this high rate of specific traffic will create a sustained Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS on MX Series with MS-MPC/MS-MIC: All versions prior to 17.4R3-S5; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S6; 19.2 versions prior to 19.2R1-S7, 19.2R3-S3; 19.3 versions prior to 19.3R2-S7, 19.3R3-S3; 19.4 versions prior to 19.4R3-S5; 20.1 versions prior to 20.1R2-S2, 20.1R3-S1; 20.2 versions prior to 20.2R3-S2; 20.3 versions prior to 20.3R3; 20.4 versions prior to 20.4R2-S1, 20.4R3; 21.1 versions prior to 21.1R1-S1, 21.1R2." }, { "lang": "es", "value": "En las plataformas de la serie MX con MS-MPC/MS-MIC, una vulnerabilidad de asignaci\u00f3n de recursos sin l\u00edmites o estrangulamiento en Juniper Networks Junos OS permite a un atacante de red no autenticado causar una Denegaci\u00f3n de Servicio (DoS) parcial con una alta tasa de tr\u00e1fico espec\u00edfico. Si se adjunta una regla de clase de servicio (CoS) al conjunto de servicios y este conjunto de servicios procesa una tasa elevada de tr\u00e1fico espec\u00edfico, se observar\u00e1n ca\u00eddas en el resto del tr\u00e1fico que tiene servicios aplicados y est\u00e1 siendo procesado por este MS-MPC/MS-MIC. Una recepci\u00f3n continuada de esta alta tasa de tr\u00e1fico espec\u00edfico crear\u00e1 una condici\u00f3n sostenida de Denegaci\u00f3n de Servicio (DoS). Este problema afecta a: Juniper Networks Junos OS en la serie MX con MS-MPC/MS-MIC: todas las versiones anteriores a 17.4R3-S5; versiones 18.3 anteriores a 18.3R3-S5; versiones 18.4 anteriores a 18.4R3-S9; versiones 19.1 anteriores a 19.1R3-S6; versiones 19.2 anteriores a 19.2R1-S7, 19.2R3-S3; versiones 19.3 anteriores a 19. 3R2-S7, 19.3R3-S3; versiones 19.4 anteriores a 19.4R3-S5; versiones 20.1 anteriores a 20.1R2-S2, 20.1R3-S1; versiones 20.2 anteriores a 20.2R3-S2; versiones 20.3 anteriores a 20.3R3; versiones 20.4 anteriores a 20.4R2-S1, 20.4R3; versiones 21.1 anteriores a 21.1R1-S1, 21.1R2" } ], "id": "CVE-2021-31369", "lastModified": "2024-11-21T06:05:31.823", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "sirt@juniper.net", "type": "Secondary" } ] }, "published": "2021-10-19T19:15:10.137", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11231" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11231" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-770" } ], "source": "sirt@juniper.net", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-770" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-10-09 20:15
Modified
2024-11-21 04:16
Severity ?
6.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
When an MX Series Broadband Remote Access Server (BRAS) is configured as a Broadband Network Gateway (BNG) with DHCPv6 enabled, jdhcpd might crash when receiving a specific crafted DHCP response message on a subscriber interface. The daemon automatically restarts without intervention, but continuous receipt of specific crafted DHCP messages will repeatedly crash jdhcpd, leading to an extended Denial of Service (DoS) condition. This issue only affects systems configured with DHCPv6 enabled. DHCPv4 is unaffected by this issue. This issue affects Juniper Networks Junos OS: 15.1 versions prior to 15.1R7-S5 on MX Series; 16.1 versions prior to 16.1R7-S5 on MX Series; 16.2 versions prior to 16.2R2-S10 on MX Series; 17.1 versions prior to 17.1R3-S1 on MX Series; 17.2 versions prior to 17.2R3-S2 on MX Series; 17.3 versions prior to 17.3R3-S6 on MX Series; 17.4 versions prior to 17.4R2-S5, 17.4R3 on MX Series; 18.1 versions prior to 18.1R3-S6 on MX Series; 18.2 versions prior to 18.2R2-S4, 18.2R3 on MX Series; 18.2X75 versions prior to 18.2X75-D50 on MX Series; 18.3 versions prior to 18.3R1-S5, 18.3R3 on MX Series; 18.4 versions prior to 18.4R2 on MX Series; 19.1 versions prior to 19.1R1-S2, 19.1R2 on MX Series.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA10962 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA10962 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:*", "matchCriteriaId": "83AB8877-3DC0-4B8C-B864-1BF18C368337", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*", "matchCriteriaId": "C56F5C48-BA48-4EE1-88BE-782B3CFB3B90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*", "matchCriteriaId": "1C56E6C3-BBB6-4853-91D9-99C7676D0CD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*", "matchCriteriaId": "AC196685-3B0C-4754-AE6A-6BE456CC6B52", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*", "matchCriteriaId": "F0146AA9-C513-4871-A62A-52C9F40EB958", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*", "matchCriteriaId": "A18672EF-E33D-4ACE-BB0A-561812F502C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*", "matchCriteriaId": "CEF0E75F-831E-40B8-926D-B2E92A84E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*", "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*", "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*", "matchCriteriaId": "2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*", "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*", "matchCriteriaId": "CA0D028E-0B07-4CB2-863A-527806B9917C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:*", "matchCriteriaId": "BD332D86-5DA7-49A4-98C3-E4D946832DC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*", "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*", "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*", "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*", "matchCriteriaId": "4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s9:*:*:*:*:*:*", "matchCriteriaId": "F8CD62D3-0894-426E-80A8-CEBCBD49810F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*", "matchCriteriaId": "08FC0245-A4FF-42C0-A236-8569301E351A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*", "matchCriteriaId": "120EA9E3-788B-4CFD-A74F-17111FFD0131", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*", "matchCriteriaId": "C8257676-7AA7-4B39-A8F8-685843D0685B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s1:*:*:*:*:*:*", "matchCriteriaId": "33A3ECF9-AA4D-41F9-8441-1EB5F1DB882E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s2:*:*:*:*:*:*", "matchCriteriaId": "989D1170-C430-4117-8E3B-46D8B459DF49", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s3:*:*:*:*:*:*", "matchCriteriaId": "DB2FD851-BBB6-4D29-B933-1070564E0B50", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s4:*:*:*:*:*:*", "matchCriteriaId": "5229750A-8555-4A4F-AD6C-82400BE81E1C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:vmx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C4940BB-3715-4FAD-89FE-D876F957A098", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:16.1:-:*:*:*:*:*:*", "matchCriteriaId": "258A380C-1EA0-407D-B7E3-4A2E8820119C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*", "matchCriteriaId": "BBE35BDC-7739-4854-8BB8-E8600603DE9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*", "matchCriteriaId": "2DC47132-9EEA-4518-8F86-5CD231FBFB61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*", "matchCriteriaId": "CD5A30CE-9498-4007-8E66-FD0CC6CF1836", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s10:*:*:*:*:*:*", "matchCriteriaId": "07CD1E7C-24EA-46B7-964C-C78FF64AFAE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*", "matchCriteriaId": "6D3E38C1-808C-4BD3-993D-F30855F5390F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r5:*:*:*:*:*:*", "matchCriteriaId": "72194CB7-FFDC-4897-9D6E-EA3459DDDEB5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r5-s4:*:*:*:*:*:*", "matchCriteriaId": "C88635DB-09B1-4DA1-8FC3-2F7A7E42819C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r6:*:*:*:*:*:*", "matchCriteriaId": "92F35C19-5AD2-4F98-8313-2E880714DF3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s1:*:*:*:*:*:*", "matchCriteriaId": "DF5A9D31-ED7D-4390-B46D-7E46089DB932", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7:*:*:*:*:*:*", "matchCriteriaId": "6B4A4960-0241-4BF4-8857-8B7BE33466B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s4:*:*:*:*:*:*", "matchCriteriaId": "732A499C-9FAC-4307-B090-8971970B3EF2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:vmx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C4940BB-3715-4FAD-89FE-D876F957A098", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:16.2:-:*:*:*:*:*:*", "matchCriteriaId": "9677CE18-B955-432F-BA2B-AAE3D0CA0F16", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r1:*:*:*:*:*:*", "matchCriteriaId": "3661BC68-6F32-447F-8D20-FD73FBBED9C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2:*:*:*:*:*:*", "matchCriteriaId": "5B6097D4-3856-4696-9A26-5B6C0FD9AD6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "84DD80BF-BF7E-447B-AA74-00B3D8036E36", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "57B89EEB-222D-46AA-BC8F-4EE7E17BA7B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "ECAE613D-1317-4D2E-8A61-980CD5DEAED8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "BAB2D63C-C966-42CA-85A9-09820D00A2D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "5A7231C6-1CC4-4E7A-A317-5315246D2540", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s8:*:*:*:*:*:*", "matchCriteriaId": "B14E079B-4E8F-4DAC-85C7-ECC888EBD306", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s9:*:*:*:*:*:*", "matchCriteriaId": "35F7D583-44F3-41F0-829F-8C17DFCD4464", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:vmx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C4940BB-3715-4FAD-89FE-D876F957A098", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.1:-:*:*:*:*:*:*", "matchCriteriaId": "CC9B5CDE-3A50-4CD3-962A-FA0989939F37", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*", "matchCriteriaId": "7572C187-4D58-4E0D-A605-B2B13EFF5C6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2:*:*:*:*:*:*", "matchCriteriaId": "E34A149E-C2ED-4D86-A105-0A2775654AE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4E0D42C4-9B4D-44F9-BC84-E7994404598B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s10:*:*:*:*:*:*", "matchCriteriaId": "CC7A70CD-3A5E-4F01-8469-E5CD406BB04F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "DE2C20D8-3C73-4B87-BA41-DBFBCA5FBA58", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "54D887B4-D2F4-4537-8298-B98D01396F12", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "1C1B5AE6-A323-4744-BCA1-25E46D2D27BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "0AB39E2F-0D67-4FA6-84B8-36684E971002", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "A32C3702-48DE-47CF-B0D1-3A629676AD03", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "B9695B3E-FCDA-4DF0-B714-8B4F87AA647D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r3:*:*:*:*:*:*", "matchCriteriaId": "FA99E0A9-8C98-49A8-A248-A53E3B723A90", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:vmx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C4940BB-3715-4FAD-89FE-D876F957A098", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:*", "matchCriteriaId": "BCEE8D9C-6D64-4A9B-A74A-57A0BF4086C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "595987A6-D8CE-41ED-B51C-EF9CD3B47AD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "CFA3526C-FF53-4823-B6AC-0BA91BFB532D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "9689695F-53EB-4B35-9072-750E7282B011", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s8:*:*:*:*:*:*", "matchCriteriaId": "4F7CE683-5647-455B-936C-DF0D973A180A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "B87ECEAD-FD18-4252-8D46-F281DD4125AC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "C6788EE2-B0DA-470E-B72E-E8D5CCFB5259", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "5FD8A8E1-201B-4E4E-8F69-23856E56AF60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:vmx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C4940BB-3715-4FAD-89FE-D876F957A098", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*", "matchCriteriaId": "A283D32F-1CAF-4A5A-83E1-585F2801771F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*", "matchCriteriaId": "38A40E03-F915-4888-87B0-5950F75F097D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*", "matchCriteriaId": "69FC46D4-39E2-4E2F-A1D3-1001769A7115", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "32F83E8B-A816-4F26-95F8-F0DA7F3DF426", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:*:*:*:*:*:*", "matchCriteriaId": "25C7C3D0-A203-4979-8375-A610ADD48E9E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "565AE6D8-28A9-4A62-A886-5BAB954695D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "0C366F93-BB30-4144-99AE-40B676977834", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "488BB10A-1360-42E5-A68D-23D51B332850", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "64988F0A-E02C-455B-99C9-4059C896416F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "DC2ACA85-FA89-40F0-A2AD-778E1CB02A91", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:vmx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C4940BB-3715-4FAD-89FE-D876F957A098", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*", "matchCriteriaId": "A00CA6FB-8F28-4171-B510-8DBA351E80C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*", "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "605F1AD7-5B09-44F0-9017-15AB3EEE559C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "4E4EB6B0-8DB2-4199-96E4-30195D49F756", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "9D8A8E33-473A-4A40-A7B7-47086BB9012A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "F0F65DCA-34B9-4CE8-91C9-426AAAEB4097", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*", "matchCriteriaId": "0E0CE79A-157D-47DE-BE65-936BC12470EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "05060C06-18C1-40E8-AE01-385B036CC9AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "006EE425-A146-4E10-B050-7E754BB8402A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "2B482BCC-1F0C-47AA-B63B-1B39CEF7B2C0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:vmx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C4940BB-3715-4FAD-89FE-D876F957A098", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*", "matchCriteriaId": "0DFDD907-5305-4602-8A9C-685AA112C342", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*", "matchCriteriaId": "2EF6F4C1-6A7E-474F-89BC-7A3C50FD8CAC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "84F5BCBA-404B-4BC9-B363-CE6D231B0D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "18A4CA3E-DA61-49CC-8476-3A476CCB2B83", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "A7380B3E-09F5-4497-86C6-11EF56BD89F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*", "matchCriteriaId": "658841A9-BEC9-433E-81D0-47DE82887C4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "C97683B3-A07B-428F-9535-C49B55305679", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "A14CE132-C56B-43D8-A248-AB6A2D1A7B6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "73978DD8-BD92-4872-8F35-AF2B9BCA1ECB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "678F57D1-2595-4AF3-BB87-AF2E1FE3CBB9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:vmx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C4940BB-3715-4FAD-89FE-D876F957A098", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*", "matchCriteriaId": "A8B5BD93-3C11-45D5-ACF0-7C4C01106C8A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "238EC996-8E8C-4332-916F-09E54E6EBB9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "21B7820C-01D2-401C-9E6D-C83994FD5961", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "3D2FBD29-2CAC-41B4-9336-671373EF4A7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "EEFCDA90-67E2-4AEF-800C-1D29A9121B8F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:vmx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C4940BB-3715-4FAD-89FE-D876F957A098", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:18.2x75:-:*:*:*:*:*:*", "matchCriteriaId": "EEC6BBCF-6429-4BD8-9728-4A1B0616D7C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2x75:d20:*:*:*:*:*:*", "matchCriteriaId": "12805C4D-2737-41E4-8950-5B48636765F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2x75:d40:*:*:*:*:*:*", "matchCriteriaId": "50441A8C-DAB0-4D1A-AA00-FED6056148D3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:vmx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C4940BB-3715-4FAD-89FE-D876F957A098", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*", "matchCriteriaId": "1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*", "matchCriteriaId": "5342C3DC-D640-47AB-BD76-3444852988A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "8AB8585E-EDC6-4400-BEE3-3A6A7C922C90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "A2ABC574-B3FC-4025-B50D-7F9EEB28C806", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "6F6EAFC3-C3AC-4361-8530-39FCF89702F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "92FB1BF6-8852-45D8-817C-36CDBE730801", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:vmx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C4940BB-3715-4FAD-89FE-D876F957A098", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*", "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*", "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "8F73B88B-E66C-4ACD-B38D-9365FB230ABA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:vmx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C4940BB-3715-4FAD-89FE-D876F957A098", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*", "matchCriteriaId": "768C0EB7-8456-4BF4-8598-3401A54D21DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*", "matchCriteriaId": "5332B70A-F6B0-4C3B-90E2-5CBFB3326126", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "81439FE8-5405-45C2-BC04-9823D2009A77", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:vmx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C4940BB-3715-4FAD-89FE-D876F957A098", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "When an MX Series Broadband Remote Access Server (BRAS) is configured as a Broadband Network Gateway (BNG) with DHCPv6 enabled, jdhcpd might crash when receiving a specific crafted DHCP response message on a subscriber interface. The daemon automatically restarts without intervention, but continuous receipt of specific crafted DHCP messages will repeatedly crash jdhcpd, leading to an extended Denial of Service (DoS) condition. This issue only affects systems configured with DHCPv6 enabled. DHCPv4 is unaffected by this issue. This issue affects Juniper Networks Junos OS: 15.1 versions prior to 15.1R7-S5 on MX Series; 16.1 versions prior to 16.1R7-S5 on MX Series; 16.2 versions prior to 16.2R2-S10 on MX Series; 17.1 versions prior to 17.1R3-S1 on MX Series; 17.2 versions prior to 17.2R3-S2 on MX Series; 17.3 versions prior to 17.3R3-S6 on MX Series; 17.4 versions prior to 17.4R2-S5, 17.4R3 on MX Series; 18.1 versions prior to 18.1R3-S6 on MX Series; 18.2 versions prior to 18.2R2-S4, 18.2R3 on MX Series; 18.2X75 versions prior to 18.2X75-D50 on MX Series; 18.3 versions prior to 18.3R1-S5, 18.3R3 on MX Series; 18.4 versions prior to 18.4R2 on MX Series; 19.1 versions prior to 19.1R1-S2, 19.1R2 on MX Series." }, { "lang": "es", "value": "Cuando un MX Series Broadband Remote Access Server es configurado como una Broadband Network Gateway (BNG) con DHCPv6 habilitado, jdhcpd podr\u00eda bloquearse cuando se recibe un mensaje de respuesta DHCP espec\u00edfico en una interfaz de suscriptor. El demonio se reinicia autom\u00e1ticamente sin intervenci\u00f3n, pero la recepci\u00f3n continua de mensajes DHCP espec\u00edficos dise\u00f1ados bloquear\u00e1 repetidamente a jdhcpd, conllevando a una condici\u00f3n de Denegaci\u00f3n de Servicio extendida (DoS). Este problema solo afecta a los sistemas configurados con DHCPv6 habilitado. DHCPv4 no est\u00e1 afectado por este problema. Este problema afecta al Juniper Networks Junos OS: versiones 15.1 anteriores a 15.1R7-S5 en la serie MX; versiones 16.1 anteriores a 16.1R7-S5 en la serie MX; versiones 16.2 anteriores a 16.2R2-S10 en la serie MX; versiones 17.1 anteriores a 17.1R3-S1 en la serie MX; versiones 17.2 anteriores a 17.2R3-S2 en la serie MX; versiones 17.3 anteriores a 17.3R3-S6 en la serie MX; versiones 17.4 anteriores a 17.4R2-S5, 17.4R3 en la serie MX; versiones 18.1 anteriores a 18.1R3-S6 en la serie MX; versiones 18.2 anteriores a 18.2R2-S4, 18.2R3 en la serie MX; versiones 18.2X75 anteriores a 18.2X75-D50 en la serie MX; versiones 18.3 anteriores a 18.3R1-S5, 18.3R3 en la serie MX; versiones 18.4 anteriores a 18.4R2 en la serie MX; versiones 19.1 anteriores a 19.1R1-S2, 19.1R2 en la serie MX." } ], "id": "CVE-2019-0063", "lastModified": "2024-11-21T04:16:10.223", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "sirt@juniper.net", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-10-09T20:15:17.333", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA10962" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA10962" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-07-14 19:15
Modified
2024-11-21 08:10
Severity ?
Summary
An Improper Validation of Specified Index, Position, or Offset in Input vulnerability in the Connectivity Fault Management(CFM) module of Juniper Networks Junos OS on MX Series(except MPC10, MPC11 and LC9600) allows an adjacent attacker on the local broadcast domain to cause a Denial of Service(DoS).
Upon receiving a malformed CFM packet, the MPC crashes. Continued receipt of these packets causes a sustained denial of service. This issue can only be triggered when CFM hasn't been configured.
This issue affects:
Juniper Networks Junos OS
All versions prior to 19.1R3-S10 on MX Series;
19.2 versions prior to 19.2R3-S7 on MX Series;
19.3 versions prior to 19.3R3-S8 on MX Series;
19.4 versions prior to 19.4R3-S12 on MX Series;
20.1 version 20.1R1 and later versions on MX Series;
20.2 versions prior to 20.2R3-S7 on MX Series;
20.3 version 20.3R1 and later versions on MX Series;
20.4 versions prior to 20.4R3-S7 on MX Series;
21.1 versions prior to 21.1R3-S5 on MX Series;
21.2 versions prior to 21.2R3-S4 on MX Series;
21.3 versions prior to 21.3R3-S4 on MX Series;
21.4 versions prior to 21.4R3-S3 on MX Series;
22.1 versions prior to 22.1R3-S2 on MX Series;
22.2 versions prior to 22.2R3 on MX Series;
22.3 versions prior to 22.3R2, 22.3R3 on MX Series;
22.4 versions prior to 22.4R2 on MX Series.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://supportportal.juniper.net/JSA71661 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://supportportal.juniper.net/JSA71661 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*", "matchCriteriaId": "768C0EB7-8456-4BF4-8598-3401A54D21DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*", "matchCriteriaId": "5332B70A-F6B0-4C3B-90E2-5CBFB3326126", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "81439FE8-5405-45C2-BC04-9823D2009A77", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "E506138D-043E-485D-B485-94A2AB75F8E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "0EF3C901-3599-463F-BEFB-8858768DC195", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "CD806778-A995-4A9B-9C05-F4D7B1CB1F7D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "02B42BE8-1EF2-47F7-9F10-DE486A017EED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "0B372356-D146-420B-95C3-381D0383B595", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:*", "matchCriteriaId": "DCAB79C9-6639-4ED0-BEC9-E7C8229DF977", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "C8CF858F-84BB-4AEA-B829-FCF22C326160", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "92292C23-DC38-42F1-97C1-8416BBB60FA9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "59E2311C-075A-4C64-B614-728A21B17B1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3:*:*:*:*:*:*", "matchCriteriaId": "5405F361-AB96-4477-AA0D-49B874324B39", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "E45E5421-2F6F-4AF9-8EB1-431A804FC649", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "93098975-4A06-4A72-8DF0-F2C5E1AF2F77", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "E1F3AEE4-CEB8-4CAA-A48A-1B4647FFFCDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "69E2DF80-63D8-48DD-BC73-C406B7AA3C7D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "8120EAC3-DCCB-4429-A372-C0DAA3270A1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "DF81F459-915E-468C-8E82-85F1A601095B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "9912E998-75FB-4EA0-8E36-0A1C38147AB8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "C7AE90D0-D502-4262-A83E-F40308A81380", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s9:*:*:*:*:*:*", "matchCriteriaId": "739E4B74-5769-4392-BAFE-39770B021859", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*", "matchCriteriaId": "0E7545CE-6300-4E81-B5AF-2BE150C1B190", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*", "matchCriteriaId": "4CA3060F-1800-4A06-A453-FB8CE4B65312", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "9A5B337A-727C-4767-AD7B-E0F7F99EB46F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "16FDE60B-7A99-4683-BC14-530B5B005F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "725D8C27-E4F8-4394-B4EC-B49B6D3C2709", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "8233C3AB-470E-4D13-9BFD-C9E90918FD0B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "5F7A233A-D4F6-46FA-92E9-2ACE13E4A6A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "ADCE4EA8-DDBA-4766-BB81-E4DA29723723", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "2849078A-447A-4615-94E1-58AF450ED22A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s8:*:*:*:*:*:*", "matchCriteriaId": "C2C625B6-25ED-4F6C-A778-6AB7FA7901CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s9:*:*:*:*:*:*", "matchCriteriaId": "84EC3EE0-F1D9-4CBB-B3FA-83C05C50EB5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r2:*:*:*:*:*:*", "matchCriteriaId": "7C71D2FA-B1A4-4004-807F-7B3BB347DF4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "9E78E854-DDD3-4D1A-97AB-AEA70B9B811F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3:*:*:*:*:*:*", "matchCriteriaId": "512FB3D1-BA5B-4F73-BDB2-49D6889F5473", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "7FCBFF57-83A1-4C1C-A38D-7DAB48BCA2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "920FE638-BDE6-403D-9083-2BDBF6A3326F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "E38CD1E2-41F5-42D1-B915-055A497C576A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "0C816B9A-F152-4E5F-8152-73635840A89A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "6E0EA9DA-2DAD-4FA4-8CCC-E2F3D7069305", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "F56182CE-376A-4B77-BB53-1E988842AEC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*", "matchCriteriaId": "59006503-B2CA-4F79-AC13-7C5615A74CE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*", "matchCriteriaId": "B8110DA9-54B1-43CF-AACB-76EABE0C9EF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "11B5CC5A-1959-4113-BFCF-E4BA63D918C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*", "matchCriteriaId": "33F08A33-EF80-4D86-9A9A-9DF147B9B6D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "AF24ACBD-5F84-47B2-BFF3-E9A56666269C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "3935A586-41BD-4FA5-9596-DED6F0864777", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "B83FB539-BD7C-4BEE-9022-098F73902F38", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "7659AC36-A5EA-468A-9793-C1EC914D36F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "E0E018E1-568E-40F2-ADA5-F71509811879", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "122B09A3-299A-421C-9A6B-B3FEED8E19FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "55F3E730-83F2-43C2-B6DC-77BAABB2F01D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3:*:*:*:*:*:*", "matchCriteriaId": "B9295AF3-A883-47C3-BAF8-3D82F719733E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "F09D3262-394A-43D1-A4ED-8887FCB20F87", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "D3FEA876-302D-4F07-94E6-237C669538F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "B011854A-932C-4D5C-B469-71F72608DFCB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "94A44054-B47B-453C-BF0F-9E071EFF6542", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "CA3A4806-59AB-43D6-BFE3-A6DCE098335C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "45DA4D89-1362-421F-8218-585CE5D60E81", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "EEA350A8-9441-496C-A86C-0D209190A178", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:-:*:*:*:*:*:*", "matchCriteriaId": "9B342307-98CF-45C9-9F08-5EB06C679B79", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*", "matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "70FF3DD4-14CB-435D-8529-0480EB853F60", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "84429093-AB3C-4C05-B8FA-87D94091820F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*", "matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "76022948-4B07-43CB-824C-44E1AB3537CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "25446F60-5CB9-4923-BCE8-609AE3CFDFBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "A23E5CEA-EFF5-4641-BC47-BA2D0859F0EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "760E2418-B945-4467-BDAC-7702DDF4C4EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "98097AB6-56CB-42E4-96B4-ABBD4F36553C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "7844B380-7986-4B71-B1AE-22D46E5007D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "7EF24AFC-D359-4132-A133-1F6680F7BE46", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*", "matchCriteriaId": "758275F3-9457-45A2-8F57-65DCD659FC1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "B46CB928-78B5-4D60-B747-9A0988C7060D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s10:*:*:*:*:*:*", "matchCriteriaId": "7F449CD5-9D3D-4D99-8A6F-8C7946A4F2D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s11:*:*:*:*:*:*", "matchCriteriaId": "D85FF739-F299-479A-82F1-DB6788F3D4DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "ED73BF1A-96E4-49F1-A6AA-7B29DAA6C112", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "0886EFA6-47E3-4C1D-A278-D3891A487FED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "A209EE6F-E676-4172-8FF3-4E03748DEB13", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "EC395200-9A69-468A-8461-D2219B34AA0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "08584FCD-4593-4590-A988-C862295E618A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "1BF7792C-51FF-4C6E-B5E7-F87738FE4B35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "E69B0ED4-898D-4D7A-9711-8DB00EE3197B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s9:*:*:*:*:*:*", "matchCriteriaId": "1BBF56BB-939A-4E38-BD9E-E3198E70F8E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:-:*:*:*:*:*:*", "matchCriteriaId": "19EAC3C9-D800-436F-8FEA-8BDFB5A9BD24", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:*", "matchCriteriaId": "8328FDE6-9707-4142-B905-3B07C0E28E35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "41CD982F-E6F2-4951-9F96-A76C142DF08E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "19FDC05F-5582-4F7E-B628-E58A3C0E7F2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "401306D1-E9CE-49C6-8DC9-0E8747B9DC2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "615EAF48-AD53-4CC2-B233-5EA5C0F72CB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r2:*:*:*:*:*:*", "matchCriteriaId": "DC8E7547-6649-436D-BC45-184417680C72", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "D9789FF8-D55C-4AF9-A250-E543A0EB826F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "5C238EB1-5A38-4877-8849-4A6D36918B3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r3:*:*:*:*:*:*", "matchCriteriaId": "C21638A9-6AD8-4347-AA3F-64BC7BD71C0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "D621DB7F-BC6B-4A07-8803-596B3ED11CF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "A5620596-4DEE-41D7-A63F-224D814DAA77", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "A8BBCEC0-5915-4F69-90FD-070A94145BB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "D3C93B13-DCEB-4861-87DC-3F1ECBAF7FFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "5887B680-E5A4-4A30-9543-69B42F50E8D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:-:*:*:*:*:*:*", "matchCriteriaId": "D4CF52CF-F911-4615-9171-42F84429149F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*", "matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "06F53DA5-59AE-403C-9B1E-41CE267D8BB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*", "matchCriteriaId": "3332262F-81DA-4D78-99C9-514CADA46611", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "B46B63A2-1518-4A29-940C-F05624C9658D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "8E0D4959-3865-42A7-98CD-1103EBD84528", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "3A58292B-814C-49E7-8D6D-BE26EFB9ADDF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*", "matchCriteriaId": "681AE183-7183-46E7-82EA-28C398FA1C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "8A6E9627-8BF1-4BE8-844B-EE8F1C9478F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "0A80F23B-CD13-4745-BA92-67C23B297A18", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "67D4004B-1233-4258-9C7A-F05189146B44", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "69E33F24-D480-4B5F-956D-D435A551CBE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "6E5E3FDB-3F33-4686-9B64-0152AD41939D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "9C411A2E-A407-44E5-A2B2-3D049FB2DB4D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:-:*:*:*:*:*:*", "matchCriteriaId": "03009CC1-21AC-4A46-A747-D0C67FCD41DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*", "matchCriteriaId": "5C9BC697-C7C9-447D-9EBD-E9711462583E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "7B80433B-57B1-49EF-B1A1-83781D6102E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "A352BB7A-6F17-4E64-BC02-1A7E4CD42653", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r2:*:*:*:*:*:*", "matchCriteriaId": "05D8427C-CDDE-4B2F-9CB8-41B9137660E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "F3DC01F2-6DFE-4A8E-9962-5E59AA965935", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3:*:*:*:*:*:*", "matchCriteriaId": "7DA0E196-925E-4056-B411-E158702D5D4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "E33A522F-E35C-4473-9CBD-9C6E5A831086", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "E9AE26EB-699B-4B10-87E2-9E731B820F32", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "A29E0070-47E9-43DD-9303-C732FE8CC851", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "A5E7E8D2-5D08-492E-84FC-8803E50F2CA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "7B798133-105C-448B-B06E-57327E44E478", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "D0D7DB4B-683B-408B-8055-2C992CA43FFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*", "matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*", "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*", "matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "1981DE38-36B5-469D-917E-92717EE3ED53", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "AFA68ACD-AAE5-4577-B734-23AAF77BC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "65948ABC-22BB-46D5-8545-0806EDB4B86E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "283E41CB-9A90-4521-96DC-F31AA592CFD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "14EEA504-CBC5-4F6F-889A-D505EC4BB5B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*", "matchCriteriaId": "6FDB5B7D-FB37-47E3-8678-B9ED578CCA5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*", "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*", "matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*", "matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "72E2DDF6-01DF-4880-AB60-B3DA3281E88D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "54010163-0810-4CF5-95FE-7E62BC6CA4F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "5C1C3B09-3800-493E-A319-57648305FE6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*", "matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*", "matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*", "matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*", "matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "E596ABD9-6ECD-48DC-B770-87B7E62EA345", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "71745D02-D226-44DC-91AD-678C85F5E6FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "39E44B09-7310-428C-8144-AE9DB0484D1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*", "matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*", "matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*", "matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4624565D-8F59-44A8-B7A8-01AD579745E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "4BF8CD82-C338-4D9A-8C98-FCB3CEAA9227", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:*", "matchCriteriaId": "57E08E70-1AF3-4BA5-9A09-06DFE9663ADE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "255B6F20-D32F-42C1-829C-AE9C7923558A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "90AE30DB-C448-4FE9-AC11-FF0F27CDA227", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "93F324AE-65D3-4CFC-AEAB-898CE1BD05CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*", "matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*", "matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*", "matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "09FF5818-0803-4646-A386-D7C645EE58A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "2229FA59-EB24-49A2-85CE-F529A8DE6BA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:*", "matchCriteriaId": "0CB280D8-C5D8-4B51-A879-496ACCDE4538", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "5F3F54F1-75B3-400D-A735-2C27C8CEBE79", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "476A49E7-37E9-40F9-BF2D-9BBFFAA1DFFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*", "matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "E117E493-F4E1-4568-88E3-F243C74A2662", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r2:*:*:*:*:*:*", "matchCriteriaId": "01E3E308-FD9C-4686-8C35-8472A0E99F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "3683A8F5-EE0E-4936-A005-DF7F6B75DED3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "1B615DBA-8C53-41D4-B264-D3EED8578471", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r3:*:*:*:*:*:*", "matchCriteriaId": "B3124DD0-9E42-4896-9060-CB7DD07FC342", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "44F6FD6C-03AF-4D2C-B411-A753DE12A2DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*", "matchCriteriaId": "E949B21B-AD62-4022-9088-06313277479E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "8D862E6F-0D01-4B25-8340-888C30F75A2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "2F28F73E-8563-41B9-A313-BBAAD5B57A67", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r2:*:*:*:*:*:*", "matchCriteriaId": "E37D4694-C80B-475E-AB5B-BB431F59C5E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "5EC0D2D2-4922-4675-8A2C-57A08D7BE334", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "9EC91F9D-DEDA-46B4-A39F-59A2CDB86C2E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:*", "matchCriteriaId": "19519212-51DD-4448-B115-8A20A40192CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "5CC9909E-AE9F-414D-99B1-83AA04D5297B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "FDE9E767-4713-4EA2-8D00-1382975A4A15", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.4:r1:*:*:*:*:*:*", "matchCriteriaId": "28E42A41-7965-456B-B0AF-9D3229CE4D4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "CB1A77D6-D3AD-481B-979C-8F778530B175", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "3A064B6B-A99B-4D8D-A62D-B00C7870BC30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An Improper Validation of Specified Index, Position, or Offset in Input vulnerability in the Connectivity Fault Management(CFM) module of Juniper Networks Junos OS on MX Series(except MPC10, MPC11 and LC9600) allows an adjacent attacker on the local broadcast domain to cause a Denial of Service(DoS).\n\nUpon receiving a malformed CFM packet, the MPC crashes. Continued receipt of these packets causes a sustained denial of service. This issue can only be triggered when CFM hasn\u0027t been configured.\n\nThis issue affects:\nJuniper Networks Junos OS\nAll versions prior to 19.1R3-S10 on MX Series;\n19.2 versions prior to 19.2R3-S7 on MX Series;\n19.3 versions prior to 19.3R3-S8 on MX Series;\n19.4 versions prior to 19.4R3-S12 on MX Series;\n20.1 version 20.1R1 and later versions on MX Series;\n20.2 versions prior to 20.2R3-S7 on MX Series;\n20.3 version 20.3R1 and later versions on MX Series;\n20.4 versions prior to 20.4R3-S7 on MX Series;\n21.1 versions prior to 21.1R3-S5 on MX Series;\n21.2 versions prior to 21.2R3-S4 on MX Series;\n21.3 versions prior to 21.3R3-S4 on MX Series;\n21.4 versions prior to 21.4R3-S3 on MX Series;\n22.1 versions prior to 22.1R3-S2 on MX Series;\n22.2 versions prior to 22.2R3 on MX Series;\n22.3 versions prior to 22.3R2, 22.3R3 on MX Series;\n22.4 versions prior to 22.4R2 on MX Series.\n" } ], "id": "CVE-2023-36850", "lastModified": "2024-11-21T08:10:46.723", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "sirt@juniper.net", "type": "Primary" } ] }, "published": "2023-07-14T19:15:09.093", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://supportportal.juniper.net/JSA71661" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://supportportal.juniper.net/JSA71661" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-1285" } ], "source": "sirt@juniper.net", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-04-22 20:15
Modified
2024-11-21 05:42
Severity ?
Summary
A NULL Pointer Dereference vulnerability in the Captive Portal Content Delivery (CPCD) services daemon (cpcd) of Juniper Networks Junos OS on MX Series with MS-PIC, MS-SPC3, MS-MIC or MS-MPC allows an attacker to send malformed HTTP packets to the device thereby causing a Denial of Service (DoS), crashing the Multiservices PIC Management Daemon (mspmand) process thereby denying users the ability to login, while concurrently impacting other mspmand services and traffic through the device. Continued receipt and processing of these malformed packets will create a sustained Denial of Service (DoS) condition. While the Services PIC is restarting, all PIC services will be bypassed until the Services PIC completes its boot process. An attacker sending these malformed HTTP packets to the device who is not part of the Captive Portal experience is not able to exploit this issue. This issue is not applicable to MX RE-based CPCD platforms. This issue affects: Juniper Networks Junos OS on MX Series 17.3 version 17.3R1 and later versions prior to 17.4 versions 17.4R2-S9, 17.4R3-S2; 18.1 versions prior to 18.1R3-S9; 18.2 versions prior to 18.2R3-S3; 18.3 versions prior to 18.3R3-S1; 18.4 versions prior to 18.4R3; 19.1 versions prior to 19.1R2-S2, 19.1R3; 19.2 versions prior to 19.2R2; 19.3 versions prior to 19.3R3. This issue does not affect: Juniper Networks Junos OS versions prior to 17.3R1.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA11144 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA11144 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*", "matchCriteriaId": "38A40E03-F915-4888-87B0-5950F75F097D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "C52E355B-DA7D-4FDE-B2D7-A3C3C9C99918", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "267A3603-BC18-442E-803A-4CAEB6493433", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*", "matchCriteriaId": "69FC46D4-39E2-4E2F-A1D3-1001769A7115", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "32F83E8B-A816-4F26-95F8-F0DA7F3DF426", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "BCA2976C-C84B-40D9-A806-588629BFFB13", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "A2C7B980-033E-40AC-98C9-B252733B0F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "BA8D32E4-1892-46DC-9782-5466A14E18D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:*:*:*:*:*:*", "matchCriteriaId": "25C7C3D0-A203-4979-8375-A610ADD48E9E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:-:*:*:*:*:*", "matchCriteriaId": "D1CAEBD2-2E46-44B5-B1D1-1DDBD450FD27", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "565AE6D8-28A9-4A62-A886-5BAB954695D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s10:*:*:*:*:*:*", "matchCriteriaId": "E32BE8B3-C5D9-43D1-B425-28D58EA74DD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "0C366F93-BB30-4144-99AE-40B676977834", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "488BB10A-1360-42E5-A68D-23D51B332850", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "64988F0A-E02C-455B-99C9-4059C896416F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "DC2ACA85-FA89-40F0-A2AD-778E1CB02A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "9F431D3D-5D55-45A9-98E8-00CB1D4C0196", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "C9C703CA-9309-413A-9CD7-585277ADD32D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "130E4A30-A19D-4D1E-B91C-575E8F43EA87", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s9:*:*:*:*:*:*", "matchCriteriaId": "E3AC83F1-2BCF-4159-9719-EB15ADD7663B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*", "matchCriteriaId": "A00CA6FB-8F28-4171-B510-8DBA351E80C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*", "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "605F1AD7-5B09-44F0-9017-15AB3EEE559C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "DF3F9F86-166F-45E4-92B7-3DD3B06199F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "4E4EB6B0-8DB2-4199-96E4-30195D49F756", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "204FC7B5-9CF2-4AC2-9B8D-DA48CAEA6496", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "9D8A8E33-473A-4A40-A7B7-47086BB9012A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "F0F65DCA-34B9-4CE8-91C9-426AAAEB4097", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*", "matchCriteriaId": "0E0CE79A-157D-47DE-BE65-936BC12470EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "05060C06-18C1-40E8-AE01-385B036CC9AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "0C752783-4843-407B-AF33-0E1D36FCAAF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "006EE425-A146-4E10-B050-7E754BB8402A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "2B482BCC-1F0C-47AA-B63B-1B39CEF7B2C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "A636F9F2-2DA7-4A27-AD80-FD1B34DFCA94", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "4EC7D216-D8F3-4ABD-97C9-4C9FB6DF64FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "5E327643-D8D8-4EFA-9F38-BA862A919501", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s8:*:*:*:*:*:*", "matchCriteriaId": "1BC6CE1C-9DD8-429E-BDC2-251D8C8674E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r3:*:*:*:*:*:*", "matchCriteriaId": "8732E25A-9073-4C7B-9E89-C02368728EB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "09255363-BF79-4FC3-AADD-5FAD0902174F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*", "matchCriteriaId": "0DFDD907-5305-4602-8A9C-685AA112C342", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*", "matchCriteriaId": "B0A756E2-C320-405A-B24F-7C5022649E5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*", "matchCriteriaId": "2EF6F4C1-6A7E-474F-89BC-7A3C50FD8CAC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "84F5BCBA-404B-4BC9-B363-CE6D231B0D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "18A4CA3E-DA61-49CC-8476-3A476CCB2B83", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "A7380B3E-09F5-4497-86C6-11EF56BD89F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*", "matchCriteriaId": "658841A9-BEC9-433E-81D0-47DE82887C4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "5AD05209-1274-4F8A-9FA2-A1A8DFCC5755", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "C97683B3-A07B-428F-9535-C49B55305679", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "A14CE132-C56B-43D8-A248-AB6A2D1A7B6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "73978DD8-BD92-4872-8F35-AF2B9BCA1ECB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "678F57D1-2595-4AF3-BB87-AF2E1FE3CBB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "7988CE92-71D2-4EEC-B596-4A60E2C1136A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "330D176F-8DAD-440C-A623-44FA233FAB01", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "8CC5EAB8-1364-4325-9F01-BE7CC479C29D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*", "matchCriteriaId": "A8B5BD93-3C11-45D5-ACF0-7C4C01106C8A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*", "matchCriteriaId": "167EEC4F-729E-47C2-B0F8-E8108CE3E985", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:-:*:*:*:*:*", "matchCriteriaId": "90BF177D-A895-4D05-B674-B27420A5DC6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "0070B31B-59DC-46E9-93E0-1E8BF3560BFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "A893CCE5-96B8-44A1-ABEF-6AB9B527B2FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "42203801-E2E7-4DCF-ABBB-D23A91B2A9FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "238EC996-8E8C-4332-916F-09E54E6EBB9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:*", "matchCriteriaId": "5F711936-33A1-47FC-A6A0-A63088915815", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "21B7820C-01D2-401C-9E6D-C83994FD5961", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "3D2FBD29-2CAC-41B4-9336-671373EF4A7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "EEFCDA90-67E2-4AEF-800C-1D29A9121B8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "74B99981-840F-4DAD-976A-5DAEFE9FB93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "BDD3ADB9-35FF-41D3-92BD-98D6D4826B03", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "341F2459-8335-40E9-A2B3-BE804D319F95", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "0CD17956-8E8C-489D-927A-5709C05EA705", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3:*:*:*:*:*:*", "matchCriteriaId": "B670F988-78F2-4BC6-B7FC-E34C280F67DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "2F9451C7-6466-4AC9-9A7F-90A2817AED6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "871CA952-C5EC-4A25-8EF0-C2EC484F7DE9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*", "matchCriteriaId": "1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*", "matchCriteriaId": "5342C3DC-D640-47AB-BD76-3444852988A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "8AB8585E-EDC6-4400-BEE3-3A6A7C922C90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "A2ABC574-B3FC-4025-B50D-7F9EEB28C806", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "6F6EAFC3-C3AC-4361-8530-39FCF89702F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "92FB1BF6-8852-45D8-817C-36CDBE730801", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "6B363298-315C-4FD5-9417-C5B82883A224", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "EB08FF7B-01F5-4A19-858E-E2CD19D61A62", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*", "matchCriteriaId": "B7A3FBD3-5399-42A9-9BD9-E3C981CBD6DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4EBD361C-8B4D-43EF-8B82-9FE165D8206E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "6E7539C4-6208-43EB-9A0B-4852D0CE0FA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "35299B02-DC75-458D-B86D-8A0DB95B06AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "9BAC3EF2-3339-4E3C-9C6D-E854EBBDEF9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:*", "matchCriteriaId": "CFB29C9B-9729-43EB-AF98-AF44038DA711", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*", "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*", "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "853F146A-9A0F-49B6-AFD2-9907434212F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "8F73B88B-E66C-4ACD-B38D-9365FB230ABA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "EE1F82EC-3222-4158-8923-59CDA1909A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "8FE95D15-B5E5-4E74-9464-C72D8B646A6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "C012CD07-706A-4E1C-B399-C55AEF5C8309", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "A0C26E59-874A-4D87-9E7F-E366F4D65ED1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "75902119-60D0-49F8-8E01-666E0F75935A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*", "matchCriteriaId": "D59D7A31-128B-4034-862B-8EF3CE3EE949", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "0C5E097B-B79E-4E6A-9291-C8CB9674FED5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "819FA3ED-F934-4B20-BC0E-D638ACCB7787", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "3D7D773A-4988-4D7C-A105-1885EBE14426", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "1BD93674-9375-493E-BD6C-8AD41CC75DD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "34E28FD9-1089-42F7-8586-876DBEC965DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "B7E72C49-1849-4A6F-81BC-D03F06D47D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*", "matchCriteriaId": "768C0EB7-8456-4BF4-8598-3401A54D21DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*", "matchCriteriaId": "5332B70A-F6B0-4C3B-90E2-5CBFB3326126", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "81439FE8-5405-45C2-BC04-9823D2009A77", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "E506138D-043E-485D-B485-94A2AB75F8E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "0EF3C901-3599-463F-BEFB-8858768DC195", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "CD806778-A995-4A9B-9C05-F4D7B1CB1F7D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "02B42BE8-1EF2-47F7-9F10-DE486A017EED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:*", "matchCriteriaId": "DCAB79C9-6639-4ED0-BEC9-E7C8229DF977", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "C8CF858F-84BB-4AEA-B829-FCF22C326160", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*", "matchCriteriaId": "0E7545CE-6300-4E81-B5AF-2BE150C1B190", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*", "matchCriteriaId": "4CA3060F-1800-4A06-A453-FB8CE4B65312", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "9A5B337A-727C-4767-AD7B-E0F7F99EB46F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "16FDE60B-7A99-4683-BC14-530B5B005F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "725D8C27-E4F8-4394-B4EC-B49B6D3C2709", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "8233C3AB-470E-4D13-9BFD-C9E90918FD0B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "5F7A233A-D4F6-46FA-92E9-2ACE13E4A6A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*", "matchCriteriaId": "59006503-B2CA-4F79-AC13-7C5615A74CE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*", "matchCriteriaId": "B8110DA9-54B1-43CF-AACB-76EABE0C9EF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "11B5CC5A-1959-4113-BFCF-E4BA63D918C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*", "matchCriteriaId": "33F08A33-EF80-4D86-9A9A-9DF147B9B6D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "AF24ACBD-5F84-47B2-BFF3-E9A56666269C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "3935A586-41BD-4FA5-9596-DED6F0864777", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "B83FB539-BD7C-4BEE-9022-098F73902F38", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "7659AC36-A5EA-468A-9793-C1EC914D36F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "E0E018E1-568E-40F2-ADA5-F71509811879", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A NULL Pointer Dereference vulnerability in the Captive Portal Content Delivery (CPCD) services daemon (cpcd) of Juniper Networks Junos OS on MX Series with MS-PIC, MS-SPC3, MS-MIC or MS-MPC allows an attacker to send malformed HTTP packets to the device thereby causing a Denial of Service (DoS), crashing the Multiservices PIC Management Daemon (mspmand) process thereby denying users the ability to login, while concurrently impacting other mspmand services and traffic through the device. Continued receipt and processing of these malformed packets will create a sustained Denial of Service (DoS) condition. While the Services PIC is restarting, all PIC services will be bypassed until the Services PIC completes its boot process. An attacker sending these malformed HTTP packets to the device who is not part of the Captive Portal experience is not able to exploit this issue. This issue is not applicable to MX RE-based CPCD platforms. This issue affects: Juniper Networks Junos OS on MX Series 17.3 version 17.3R1 and later versions prior to 17.4 versions 17.4R2-S9, 17.4R3-S2; 18.1 versions prior to 18.1R3-S9; 18.2 versions prior to 18.2R3-S3; 18.3 versions prior to 18.3R3-S1; 18.4 versions prior to 18.4R3; 19.1 versions prior to 19.1R2-S2, 19.1R3; 19.2 versions prior to 19.2R2; 19.3 versions prior to 19.3R3. This issue does not affect: Juniper Networks Junos OS versions prior to 17.3R1." }, { "lang": "es", "value": "Una vulnerabilidad de Desreferencia del Puntero NULL en el demonio de servicios (cpcd) Captive Portal Content Delivery (CPCD) de Juniper Networks Junos OS, en la serie MX con MS-PIC, MS-SPC3, MS-MIC o MS-MPC, permite a un atacante enviar paquetes HTTP malformados hacia el dispositivo causando as\u00ed una Denegaci\u00f3n de Servicio (DoS), bloqueando el proceso Multiservices PIC Management Daemon (mspmand) y negando as\u00ed a los usuarios la capacidad de iniciar sesi\u00f3n, mientras que al mismo tiempo impacta otros servicios mspmand y el tr\u00e1fico por medio del dispositivo.\u0026#xa0;La recepci\u00f3n y el procesamiento continuo de estos paquetes malformados crear\u00e1n una condici\u00f3n sostenida de Denegaci\u00f3n de Servicio (DoS).\u0026#xa0;Mientras el PIC de servicios se reinicia, todos los servicios de PIC se omitir\u00e1n hasta que el PIC de servicios complete su proceso de inicio.\u0026#xa0;Un atacante que env\u00eda estos paquetes HTTP malformado al dispositivo que no forma parte de la experiencia del Portal Cautivo no es capaz de explotar este problema.\u0026#xa0;Este problema no es aplicable a las plataformas CPCD basadas en MX RE.\u0026#xa0;Este problema afecta a: Juniper Networks Junos OS en MX Series versiones 17.3, 17.3R1 y versiones posteriores anteriores a 17.4 17.4R2-S9, 17.4R3-S2;\u0026#xa0;versiones 18.1 anteriores a 18.1R3-S9;\u0026#xa0;versiones 18.2 anteriores a 18.2R3-S3;\u0026#xa0;versiones 18.3 anteriores a 18.3R3-S1;\u0026#xa0;versiones 18.4 anteriores a 18.4R3;\u0026#xa0;versiones 19.1 anteriores a 19.1R2-S2, 19.1R3;\u0026#xa0;versiones 19.2 anteriores a 19.2R2;\u0026#xa0;versiones 19.3 anteriores a 19.3R3.\u0026#xa0;Este problema no afecta a: Juniper Networks Junos OS versiones anteriores a 17.3R1" } ], "id": "CVE-2021-0251", "lastModified": "2024-11-21T05:42:19.060", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "sirt@juniper.net", "type": "Secondary" } ] }, "published": "2021-04-22T20:15:09.357", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11144" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11144" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "sirt@juniper.net", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-01-13 00:15
Modified
2024-11-21 07:44
Severity ?
Summary
An Improper Locking vulnerability in the SIP ALG of Juniper Networks Junos OS on MX Series with MS-MPC or MS-MIC card and SRX Series allows an unauthenticated, network-based attacker to cause a flow processing daemon (flowd) crash and thereby a Denial of Service (DoS). Continued receipt of these specific packets will cause a sustained Denial of Service condition. This issue occurs when SIP ALG is enabled and specific SIP messages are processed simultaneously. This issue affects: Juniper Networks Junos OS on MX Series and SRX Series 20.4 versions prior to 20.4R3-S4; 21.1 versions prior to 21.1R3-S3; 21.2 versions prior to 21.2R3-S2; 21.3 versions prior to 21.3R3; 21.4 versions prior to 21.4R3; 22.1 versions prior to 22.1R2. This issue does not affect Juniper Networks Junos OS versions prior to 20.4R1 on MX Series, or SRX Series.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA70208 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA70208 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*", "matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*", "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*", "matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "1981DE38-36B5-469D-917E-92717EE3ED53", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "AFA68ACD-AAE5-4577-B734-23AAF77BC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*", "matchCriteriaId": "6FDB5B7D-FB37-47E3-8678-B9ED578CCA5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*", "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*", "matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*", "matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "72E2DDF6-01DF-4880-AB60-B3DA3281E88D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*", "matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*", "matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*", "matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*", "matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "E596ABD9-6ECD-48DC-B770-87B7E62EA345", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*", "matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*", "matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*", "matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4624565D-8F59-44A8-B7A8-01AD579745E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "4BF8CD82-C338-4D9A-8C98-FCB3CEAA9227", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*", "matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*", "matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*", "matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "09FF5818-0803-4646-A386-D7C645EE58A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "2229FA59-EB24-49A2-85CE-F529A8DE6BA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*", "matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "E117E493-F4E1-4568-88E3-F243C74A2662", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*", "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*", "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*", "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*", "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240h2:-:*:*:*:*:*:*:*", "matchCriteriaId": "E020556B-693F-4963-BA43-3164AB50FA49", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240m:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB0D31FF-0812-42B8-B25E-03C35EC1B021", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*", "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*", "matchCriteriaId": "2305DA9D-E6BA-48F4-80CF-9E2DE7661B2F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "06A03463-6B1D-4DBA-9E89-CAD5E899B98B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5ABA347C-3EF3-4F75-B4D1-54590A57C2BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*", "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*", "matchCriteriaId": "06685D0E-A075-49A5-9EF4-34F0F795C8C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*", "matchCriteriaId": "52F0B735-8C49-4B08-950A-296C9CDE43CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*", "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An Improper Locking vulnerability in the SIP ALG of Juniper Networks Junos OS on MX Series with MS-MPC or MS-MIC card and SRX Series allows an unauthenticated, network-based attacker to cause a flow processing daemon (flowd) crash and thereby a Denial of Service (DoS). Continued receipt of these specific packets will cause a sustained Denial of Service condition. This issue occurs when SIP ALG is enabled and specific SIP messages are processed simultaneously. This issue affects: Juniper Networks Junos OS on MX Series and SRX Series 20.4 versions prior to 20.4R3-S4; 21.1 versions prior to 21.1R3-S3; 21.2 versions prior to 21.2R3-S2; 21.3 versions prior to 21.3R3; 21.4 versions prior to 21.4R3; 22.1 versions prior to 22.1R2. This issue does not affect Juniper Networks Junos OS versions prior to 20.4R1 on MX Series, or SRX Series." }, { "lang": "es", "value": "Una vulnerabilidad de Improper Locking en SIP ALG de Juniper Networks Junos OS en la serie MX con tarjeta MS-MPC o MS-MIC y serie SRX permite que un atacante basado en red no autenticado provoque un bloqueo del Flow Processing Daemon (flowd) y, por lo tanto, una denegaci\u00f3n de Servicio (DoS). La recepci\u00f3n continua de estos paquetes espec\u00edficos provocar\u00e1 una condici\u00f3n sostenida de Denegaci\u00f3n de Servicio. Este problema ocurre cuando SIP ALG est\u00e1 habilitado y mensajes SIP espec\u00edficos se procesan simult\u00e1neamente. Este problema afecta a: Juniper Networks Junos OS en las versiones MX Series y SRX Series 20.4 anteriores a 20.4R3-S4; Versiones 21.1 anteriores a 21.1R3-S3; Versiones 21.2 anteriores a 21.2R3-S2; Versiones 21.3 anteriores a 21.3R3; Versiones 21.4 anteriores a 21.4R3; Versiones 22.1 anteriores a 22.1R2. Este problema no afecta a las versiones de Juniper Networks Junos OS anteriores a 20.4R1 en la serie MX o la serie SRX." } ], "id": "CVE-2023-22412", "lastModified": "2024-11-21T07:44:46.020", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "sirt@juniper.net", "type": "Primary" } ] }, "published": "2023-01-13T00:15:11.450", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA70208" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA70208" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-667" } ], "source": "sirt@juniper.net", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-667" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-07-14 17:15
Modified
2024-11-21 07:56
Severity ?
Summary
An Improper Validation of Syntactic Correctness of Input vulnerability in Intrusion Detection and Prevention (IDP) of Juniper Networks SRX Series and MX Series allows an unauthenticated, network-based attacker to cause Denial of Service (DoS). Continued receipt of this specific packet will cause a sustained Denial of Service condition.
On all SRX Series and MX Series platforms, where IDP is enabled and a specific malformed SSL packet is received, the SSL detector crashes leading to an FPC core.
This issue affects Juniper Networks SRX Series and MX Series prior to SigPack 3598.
In order to identify the current SigPack version, following command can be used:
user@junos# show security idp security-package-version
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://supportportal.juniper.net/JSA71662 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://supportportal.juniper.net/JSA71662 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
juniper | junos | - | |
juniper | vsrx | - | |
juniper | csrx | - | |
juniper | mx10 | - | |
juniper | mx10000 | - | |
juniper | mx10003 | - | |
juniper | mx10008 | - | |
juniper | mx10016 | - | |
juniper | mx104 | - | |
juniper | mx150 | - | |
juniper | mx2008 | - | |
juniper | mx2010 | - | |
juniper | mx2020 | - | |
juniper | mx204 | - | |
juniper | mx240 | - | |
juniper | mx40 | - | |
juniper | mx480 | - | |
juniper | mx5 | - | |
juniper | mx80 | - | |
juniper | mx960 | - | |
juniper | srx100 | - | |
juniper | srx110 | - | |
juniper | srx1400 | - | |
juniper | srx1500 | - | |
juniper | srx210 | - | |
juniper | srx220 | - | |
juniper | srx240 | - | |
juniper | srx240h2 | - | |
juniper | srx240m | - | |
juniper | srx300 | - | |
juniper | srx320 | - | |
juniper | srx340 | - | |
juniper | srx3400 | - | |
juniper | srx345 | - | |
juniper | srx3600 | - | |
juniper | srx380 | - | |
juniper | srx4000 | - | |
juniper | srx4100 | - | |
juniper | srx4200 | - | |
juniper | srx4600 | - | |
juniper | srx5000 | - | |
juniper | srx5400 | - | |
juniper | srx550 | - | |
juniper | srx550_hm | - | |
juniper | srx550m | - | |
juniper | srx5600 | - | |
juniper | srx5800 | - | |
juniper | srx650 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:-:*:*:*:*:*:*:*", "matchCriteriaId": "432CAEBA-3386-4FC5-8416-4277114500F1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:juniper:vsrx:-:*:*:*:*:*:*:*", "matchCriteriaId": "36F68E75-E6C6-4DB4-AE0E-C5637ECE7C88", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:csrx:-:*:*:*:*:*:*:*", "matchCriteriaId": "11D4A86D-BDB4-4A01-96FE-7E023C58074B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*", "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*", "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*", "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*", "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240h2:-:*:*:*:*:*:*:*", "matchCriteriaId": "E020556B-693F-4963-BA43-3164AB50FA49", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240m:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB0D31FF-0812-42B8-B25E-03C35EC1B021", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*", "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*", "matchCriteriaId": "2305DA9D-E6BA-48F4-80CF-9E2DE7661B2F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "06A03463-6B1D-4DBA-9E89-CAD5E899B98B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5ABA347C-3EF3-4F75-B4D1-54590A57C2BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*", "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*", "matchCriteriaId": "06685D0E-A075-49A5-9EF4-34F0F795C8C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*", "matchCriteriaId": "52F0B735-8C49-4B08-950A-296C9CDE43CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*", "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An Improper Validation of Syntactic Correctness of Input vulnerability in Intrusion Detection and Prevention (IDP) of Juniper Networks SRX Series and MX Series allows an unauthenticated, network-based attacker to cause Denial of Service (DoS). Continued receipt of this specific packet will cause a sustained Denial of Service condition.\n\nOn all SRX Series and MX Series platforms, where IDP is enabled and a specific malformed SSL packet is received, the SSL detector crashes leading to an FPC core.\n\nThis issue affects Juniper Networks SRX Series and MX Series prior to SigPack 3598.\n\nIn order to identify the current SigPack version, following command can be used:\n\nuser@junos# show security idp security-package-version" } ], "id": "CVE-2023-28985", "lastModified": "2024-11-21T07:56:20.603", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "sirt@juniper.net", "type": "Primary" } ] }, "published": "2023-07-14T17:15:09.050", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://supportportal.juniper.net/JSA71662" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://supportportal.juniper.net/JSA71662" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-1286" } ], "source": "sirt@juniper.net", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-01-15 21:29
Modified
2024-11-21 04:16
Severity ?
9.3 (Critical) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:H
10.0 (Critical) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
10.0 (Critical) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Summary
The vMX Series software uses a predictable IP ID Sequence Number. This leaves the system as well as clients connecting through the device susceptible to a family of attacks which rely on the use of predictable IP ID sequence numbers as their base method of attack. This issue was found during internal product security testing. Affected releases are Juniper Networks Junos OS: 15.1 versions prior to 15.1F5 on vMX Series.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | http://www.securityfocus.com/bid/106564 | Third Party Advisory, VDB Entry | |
sirt@juniper.net | https://kb.juniper.net/JSA10903 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/106564 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA10903 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
juniper | junos | 15.1 | |
juniper | junos | 15.1 | |
juniper | junos | 15.1 | |
juniper | junos | 15.1 | |
juniper | junos | 15.1 | |
juniper | junos | 15.1 | |
juniper | mx10 | - | |
juniper | mx10003 | - | |
juniper | mx10008 | - | |
juniper | mx104 | - | |
juniper | mx150 | - | |
juniper | mx2008 | - | |
juniper | mx2010 | - | |
juniper | mx2020 | - | |
juniper | mx204 | - | |
juniper | mx240 | - | |
juniper | mx40 | - | |
juniper | mx480 | - | |
juniper | mx5 | - | |
juniper | mx80 | - | |
juniper | mx960 | - | |
juniper | vmx | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "BD0952C4-FFCC-4A78-ADFC-289BD6E269DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*", "matchCriteriaId": "C56F5C48-BA48-4EE1-88BE-782B3CFB3B90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*", "matchCriteriaId": "1C56E6C3-BBB6-4853-91D9-99C7676D0CD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*", "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*", "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*", "matchCriteriaId": "2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:vmx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C4940BB-3715-4FAD-89FE-D876F957A098", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The vMX Series software uses a predictable IP ID Sequence Number. This leaves the system as well as clients connecting through the device susceptible to a family of attacks which rely on the use of predictable IP ID sequence numbers as their base method of attack. This issue was found during internal product security testing. Affected releases are Juniper Networks Junos OS: 15.1 versions prior to 15.1F5 on vMX Series." }, { "lang": "es", "value": "El software de la serie vMX emplea un n\u00famero de secuencia IP ID predecible. Esto deja el sistema y a los clientes que se conectan a trav\u00e9s del dispositivo vulnerables a una familia de ataques que depende del uso de n\u00fameros de secuencia IP ID como su m\u00e9todo de ataque b\u00e1sico. Se encontr\u00f3 el problema durante un an\u00e1lisis de seguridad interno del producto. Las versiones afectadas son Juniper Networks Junos OS: versiones 15.1 anteriores a la 15.1F5 en la serie NFX." } ], "id": "CVE-2019-0007", "lastModified": "2024-11-21T04:16:02.037", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.3, "baseSeverity": "CRITICAL", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 4.7, "source": "sirt@juniper.net", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-01-15T21:29:01.087", "references": [ { "source": "sirt@juniper.net", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/106564" }, { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA10903" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/106564" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA10903" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-330" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-10-13 00:15
Modified
2024-11-21 08:25
Severity ?
5.8 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Summary
An Improper Check for Unusual or Exceptional Conditions vulnerability in the SIP ALG of Juniper Networks Junos OS on SRX Series and MX Series allows an unauthenticated network-based attacker to cause an integrity impact in connected networks.
If the SIP ALG is configured and a device receives a specifically malformed SIP packet, the device prevents this packet from being forwarded, but any subsequently received retransmissions of the same packet are forwarded as if they were valid.
This issue affects Juniper Networks Junos OS on SRX Series and MX Series:
* 20.4 versions prior to 20.4R3-S5;
* 21.1 versions prior to 21.1R3-S4;
* 21.2 versions prior to 21.2R3-S4;
* 21.3 versions prior to 21.3R3-S3;
* 21.4 versions prior to 21.4R3-S2;
* 22.1 versions prior to 22.1R2-S2, 22.1R3;
* 22.2 versions prior to 22.2R2-S1, 22.2R3;
* 22.3 versions prior to 22.3R1-S2, 22.3R2.
This issue doesn't not affected releases prior to 20.4R1.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://supportportal.juniper.net/JSA73164 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://supportportal.juniper.net/JSA73164 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*", "matchCriteriaId": "E3A96966-5060-4139-A124-D4E2C879FD6C", "versionEndExcluding": "20.4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*", "matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*", "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*", "matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "1981DE38-36B5-469D-917E-92717EE3ED53", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "AFA68ACD-AAE5-4577-B734-23AAF77BC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "65948ABC-22BB-46D5-8545-0806EDB4B86E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*", "matchCriteriaId": "6FDB5B7D-FB37-47E3-8678-B9ED578CCA5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*", "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*", "matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*", "matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "72E2DDF6-01DF-4880-AB60-B3DA3281E88D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "54010163-0810-4CF5-95FE-7E62BC6CA4F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*", "matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*", "matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*", "matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*", "matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "E596ABD9-6ECD-48DC-B770-87B7E62EA345", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "71745D02-D226-44DC-91AD-678C85F5E6FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "39E44B09-7310-428C-8144-AE9DB0484D1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*", "matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*", "matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*", "matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4624565D-8F59-44A8-B7A8-01AD579745E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "4BF8CD82-C338-4D9A-8C98-FCB3CEAA9227", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:*", "matchCriteriaId": "57E08E70-1AF3-4BA5-9A09-06DFE9663ADE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "255B6F20-D32F-42C1-829C-AE9C7923558A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "90AE30DB-C448-4FE9-AC11-FF0F27CDA227", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*", "matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*", "matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*", "matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "09FF5818-0803-4646-A386-D7C645EE58A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "2229FA59-EB24-49A2-85CE-F529A8DE6BA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:*", "matchCriteriaId": "0CB280D8-C5D8-4B51-A879-496ACCDE4538", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "5F3F54F1-75B3-400D-A735-2C27C8CEBE79", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:-:*:*:*:*:*:*", "matchCriteriaId": "9D157211-535E-4B2D-B2FE-F697FAFDF65C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*", "matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "E117E493-F4E1-4568-88E3-F243C74A2662", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r2:*:*:*:*:*:*", "matchCriteriaId": "01E3E308-FD9C-4686-8C35-8472A0E99F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "3683A8F5-EE0E-4936-A005-DF7F6B75DED3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r3:*:*:*:*:*:*", "matchCriteriaId": "B3124DD0-9E42-4896-9060-CB7DD07FC342", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "44F6FD6C-03AF-4D2C-B411-A753DE12A2DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:-:*:*:*:*:*:*", "matchCriteriaId": "06156CD6-09D3-4A05-9C5E-BC64A70640F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*", "matchCriteriaId": "E949B21B-AD62-4022-9088-06313277479E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "8D862E6F-0D01-4B25-8340-888C30F75A2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "2F28F73E-8563-41B9-A313-BBAAD5B57A67", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r2:*:*:*:*:*:*", "matchCriteriaId": "E37D4694-C80B-475E-AB5B-BB431F59C5E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "5EC0D2D2-4922-4675-8A2C-57A08D7BE334", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.3:-:*:*:*:*:*:*", "matchCriteriaId": "CEB98E3F-B0A9-488F-ACFC-56B9485E7C9E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:*", "matchCriteriaId": "19519212-51DD-4448-B115-8A20A40192CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "5CC9909E-AE9F-414D-99B1-83AA04D5297B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "FDE9E767-4713-4EA2-8D00-1382975A4A15", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10004:-:*:*:*:*:*:*:*", "matchCriteriaId": "84F7BB7E-3A52-4C23-A4D2-50E75C912AFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx304:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F7FB0CC-624D-4AB9-A7AC-BB19838C3B22", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1600:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AE06B18-BFB5-4029-A05D-386CFBFBF683", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "48A1DCCD-208C-46D9-8E14-89592B49AB9A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*", "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*", "matchCriteriaId": "2305DA9D-E6BA-48F4-80CF-9E2DE7661B2F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4300:-:*:*:*:*:*:*:*", "matchCriteriaId": "826F893F-7B06-43B5-8653-A8D9794C052E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4700:-:*:*:*:*:*:*:*", "matchCriteriaId": "462CFD52-D3E2-4F7A-98AC-C589D2420556", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*", "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "\nAn Improper Check for Unusual or Exceptional Conditions vulnerability in the SIP ALG of Juniper Networks Junos OS on SRX Series and MX Series allows an unauthenticated network-based attacker to cause an integrity impact in connected networks.\n\nIf the SIP ALG is configured and a device receives a specifically malformed SIP packet, the device prevents this packet from being forwarded, but any subsequently received retransmissions of the same packet are forwarded as if they were valid.\n\nThis issue affects Juniper Networks Junos OS on SRX Series and MX Series:\n\n\n\n * 20.4 versions prior to 20.4R3-S5;\n * 21.1 versions prior to 21.1R3-S4;\n * 21.2 versions prior to 21.2R3-S4;\n * 21.3 versions prior to 21.3R3-S3;\n * 21.4 versions prior to 21.4R3-S2;\n * 22.1 versions prior to 22.1R2-S2, 22.1R3;\n * 22.2 versions prior to 22.2R2-S1, 22.2R3;\n * 22.3 versions prior to 22.3R1-S2, 22.3R2.\n\n\n\n\nThis issue doesn\u0027t not affected releases prior to 20.4R1.\n\n\n\n" }, { "lang": "es", "value": "Una vulnerabilidad de Verificaci\u00f3n Inadecuada de Condiciones Inusuales o Excepcionales en SIP ALG de Juniper Networks Junos OS en las series SRX y MX permite que un atacante basado en red no autenticado cause un impacto en la integridad de las redes conectadas. Si SIP ALG est\u00e1 configurado y un dispositivo recibe un paquete SIP espec\u00edficamente mal formado, el dispositivo impide que este paquete se reenv\u00ede, pero cualquier retransmisi\u00f3n recibida posteriormente del mismo paquete se reenv\u00eda como si fuera v\u00e1lida. Este problema afecta a Juniper Networks Junos OS en las series SRX y MX: * Versiones 20.4 anteriores a 20.4R3-S5; * Versiones 21.1 anteriores a 21.1R3-S4; * Versiones 21.2 anteriores a 21.2R3-S4; * Versiones 21.3 anteriores a 21.3R3-S3; * Versiones 21.4 anteriores a 21.4R3-S2; * Versiones 22.1 anteriores a 22.1R2-S2, 22.1R3; * Versiones 22.2 anteriores a 22.2R2-S1, 22.2R3; * Versiones 22.3 anteriores a 22.3R1-S2, 22.3R2. Este problema no afecta a las versiones anteriores a 20.4R1." } ], "id": "CVE-2023-44198", "lastModified": "2024-11-21T08:25:25.567", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "sirt@juniper.net", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-10-13T00:15:12.760", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://supportportal.juniper.net/JSA73164" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://supportportal.juniper.net/JSA73164" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-754" } ], "source": "sirt@juniper.net", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-754" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-01-13 00:15
Modified
2024-11-21 07:44
Severity ?
Summary
An Out-of-bounds Write vulnerability in the Internet Key Exchange Protocol daemon (iked) of Juniper Networks Junos OS on SRX series and MX with SPC3 allows an authenticated, network-based attacker to cause a Denial of Service (DoS). iked will crash and restart, and the tunnel will not come up when a peer sends a specifically formatted payload during the negotiation. This will impact other IKE negotiations happening at the same time. Continued receipt of this specifically formatted payload will lead to continuous crashing of iked and thereby the inability for any IKE negotiations to take place. Note that this payload is only processed after the authentication has successfully completed. So the issue can only be exploited by an attacker who can successfully authenticate. This issue affects Juniper Networks Junos OS on SRX Series, and MX Series with SPC3: All versions prior to 19.3R3-S7; 19.4 versions prior to 19.4R3-S9; 20.2 versions prior to 20.2R3-S5; 20.3 versions prior to 20.3R3-S5; 20.4 versions prior to 20.4R3-S4; 21.1 versions prior to 21.1R3-S3; 21.2 versions prior to 21.2R3-S2; 21.3 versions prior to 21.3R3-S1; 21.4 versions prior to 21.4R2-S1, 21.4R3; 22.1 versions prior to 22.1R1-S2, 22.1R2.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA70200 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA70200 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*", "matchCriteriaId": "ECFE39BF-15FB-4129-9D8C-4F28DABB5D83", "versionEndExcluding": "19.3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*", "matchCriteriaId": "59006503-B2CA-4F79-AC13-7C5615A74CE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*", "matchCriteriaId": "B8110DA9-54B1-43CF-AACB-76EABE0C9EF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "11B5CC5A-1959-4113-BFCF-E4BA63D918C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*", "matchCriteriaId": "33F08A33-EF80-4D86-9A9A-9DF147B9B6D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "AF24ACBD-5F84-47B2-BFF3-E9A56666269C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "3935A586-41BD-4FA5-9596-DED6F0864777", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "B83FB539-BD7C-4BEE-9022-098F73902F38", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "7659AC36-A5EA-468A-9793-C1EC914D36F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "E0E018E1-568E-40F2-ADA5-F71509811879", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "122B09A3-299A-421C-9A6B-B3FEED8E19FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3:*:*:*:*:*:*", "matchCriteriaId": "B9295AF3-A883-47C3-BAF8-3D82F719733E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "F09D3262-394A-43D1-A4ED-8887FCB20F87", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "D3FEA876-302D-4F07-94E6-237C669538F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "B011854A-932C-4D5C-B469-71F72608DFCB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "94A44054-B47B-453C-BF0F-9E071EFF6542", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "CA3A4806-59AB-43D6-BFE3-A6DCE098335C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "45DA4D89-1362-421F-8218-585CE5D60E81", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:-:*:*:*:*:*:*", "matchCriteriaId": "9B342307-98CF-45C9-9F08-5EB06C679B79", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*", "matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "70FF3DD4-14CB-435D-8529-0480EB853F60", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "84429093-AB3C-4C05-B8FA-87D94091820F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*", "matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "76022948-4B07-43CB-824C-44E1AB3537CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "25446F60-5CB9-4923-BCE8-609AE3CFDFBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "A23E5CEA-EFF5-4641-BC47-BA2D0859F0EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "760E2418-B945-4467-BDAC-7702DDF4C4EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "98097AB6-56CB-42E4-96B4-ABBD4F36553C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "7844B380-7986-4B71-B1AE-22D46E5007D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "7EF24AFC-D359-4132-A133-1F6680F7BE46", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*", "matchCriteriaId": "758275F3-9457-45A2-8F57-65DCD659FC1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "B46CB928-78B5-4D60-B747-9A0988C7060D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "ED73BF1A-96E4-49F1-A6AA-7B29DAA6C112", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "0886EFA6-47E3-4C1D-A278-D3891A487FED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "A209EE6F-E676-4172-8FF3-4E03748DEB13", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "EC395200-9A69-468A-8461-D2219B34AA0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "08584FCD-4593-4590-A988-C862295E618A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "1BF7792C-51FF-4C6E-B5E7-F87738FE4B35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "E69B0ED4-898D-4D7A-9711-8DB00EE3197B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:-:*:*:*:*:*:*", "matchCriteriaId": "D4CF52CF-F911-4615-9171-42F84429149F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*", "matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "06F53DA5-59AE-403C-9B1E-41CE267D8BB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*", "matchCriteriaId": "3332262F-81DA-4D78-99C9-514CADA46611", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "B46B63A2-1518-4A29-940C-F05624C9658D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "8E0D4959-3865-42A7-98CD-1103EBD84528", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "3A58292B-814C-49E7-8D6D-BE26EFB9ADDF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*", "matchCriteriaId": "681AE183-7183-46E7-82EA-28C398FA1C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "8A6E9627-8BF1-4BE8-844B-EE8F1C9478F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "0A80F23B-CD13-4745-BA92-67C23B297A18", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "67D4004B-1233-4258-9C7A-F05189146B44", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "69E33F24-D480-4B5F-956D-D435A551CBE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:-:*:*:*:*:*:*", "matchCriteriaId": "03009CC1-21AC-4A46-A747-D0C67FCD41DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*", "matchCriteriaId": "5C9BC697-C7C9-447D-9EBD-E9711462583E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "7B80433B-57B1-49EF-B1A1-83781D6102E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "A352BB7A-6F17-4E64-BC02-1A7E4CD42653", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r2:*:*:*:*:*:*", "matchCriteriaId": "05D8427C-CDDE-4B2F-9CB8-41B9137660E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "F3DC01F2-6DFE-4A8E-9962-5E59AA965935", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3:*:*:*:*:*:*", "matchCriteriaId": "7DA0E196-925E-4056-B411-E158702D5D4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "E33A522F-E35C-4473-9CBD-9C6E5A831086", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "E9AE26EB-699B-4B10-87E2-9E731B820F32", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "A29E0070-47E9-43DD-9303-C732FE8CC851", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "A5E7E8D2-5D08-492E-84FC-8803E50F2CA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*", "matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*", "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*", "matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "1981DE38-36B5-469D-917E-92717EE3ED53", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "AFA68ACD-AAE5-4577-B734-23AAF77BC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*", "matchCriteriaId": "6FDB5B7D-FB37-47E3-8678-B9ED578CCA5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*", "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*", "matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*", "matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "72E2DDF6-01DF-4880-AB60-B3DA3281E88D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*", "matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*", "matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*", "matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*", "matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "E596ABD9-6ECD-48DC-B770-87B7E62EA345", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*", "matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*", "matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*", "matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4624565D-8F59-44A8-B7A8-01AD579745E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "4BF8CD82-C338-4D9A-8C98-FCB3CEAA9227", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:*", "matchCriteriaId": "57E08E70-1AF3-4BA5-9A09-06DFE9663ADE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*", "matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*", "matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*", "matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*", "matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*", "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*", "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*", "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*", "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240h2:-:*:*:*:*:*:*:*", "matchCriteriaId": "E020556B-693F-4963-BA43-3164AB50FA49", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240m:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB0D31FF-0812-42B8-B25E-03C35EC1B021", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*", "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*", "matchCriteriaId": "2305DA9D-E6BA-48F4-80CF-9E2DE7661B2F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "06A03463-6B1D-4DBA-9E89-CAD5E899B98B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5ABA347C-3EF3-4F75-B4D1-54590A57C2BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*", "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*", "matchCriteriaId": "06685D0E-A075-49A5-9EF4-34F0F795C8C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*", "matchCriteriaId": "52F0B735-8C49-4B08-950A-296C9CDE43CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*", "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An Out-of-bounds Write vulnerability in the Internet Key Exchange Protocol daemon (iked) of Juniper Networks Junos OS on SRX series and MX with SPC3 allows an authenticated, network-based attacker to cause a Denial of Service (DoS). iked will crash and restart, and the tunnel will not come up when a peer sends a specifically formatted payload during the negotiation. This will impact other IKE negotiations happening at the same time. Continued receipt of this specifically formatted payload will lead to continuous crashing of iked and thereby the inability for any IKE negotiations to take place. Note that this payload is only processed after the authentication has successfully completed. So the issue can only be exploited by an attacker who can successfully authenticate. This issue affects Juniper Networks Junos OS on SRX Series, and MX Series with SPC3: All versions prior to 19.3R3-S7; 19.4 versions prior to 19.4R3-S9; 20.2 versions prior to 20.2R3-S5; 20.3 versions prior to 20.3R3-S5; 20.4 versions prior to 20.4R3-S4; 21.1 versions prior to 21.1R3-S3; 21.2 versions prior to 21.2R3-S2; 21.3 versions prior to 21.3R3-S1; 21.4 versions prior to 21.4R2-S1, 21.4R3; 22.1 versions prior to 22.1R1-S2, 22.1R2." }, { "lang": "es", "value": "Una vulnerabilidad de escritura fuera de los l\u00edmites en el Internet Key Exchange Protocol Daemon (iked) de Juniper Networks Junos OS en la serie SRX y MX con SPC3 permite que un atacante autenticado basado en red provoque una denegaci\u00f3n de servicio (DoS). iked fallar\u00e1 y se reiniciar\u00e1, y el t\u00fanel no se activar\u00e1 cuando un par env\u00ede una carga \u00fatil formateada espec\u00edficamente durante la negociaci\u00f3n. Esto afectar\u00e1 otras negociaciones IKE que se realicen al mismo tiempo. La recepci\u00f3n continua de esta carga \u00fatil formateada espec\u00edficamente provocar\u00e1 un bloqueo continuo de iked y, por lo tanto, la imposibilidad de que se lleven a cabo negociaciones IKE. Tenga en cuenta que esta carga \u00fatil solo se procesa despu\u00e9s de que la autenticaci\u00f3n se haya completado con \u00e9xito. Por lo tanto, el problema s\u00f3lo puede ser aprovechado por un atacante que pueda autenticarse exitosamente. Este problema afecta a Juniper Networks Junos OS en la serie SRX y la serie MX con SPC3: todas las versiones anteriores a 19.3R3-S7; Versiones 19.4 anteriores a 19.4R3-S9; Versiones 20.2 anteriores a 20.2R3-S5; Versiones 20.3 anteriores a 20.3R3-S5; Versiones 20.4 anteriores a 20.4R3-S4; Versiones 21.1 anteriores a 21.1R3-S3; Versiones 21.2 anteriores a 21.2R3-S2; Versiones 21.3 anteriores a 21.3R3-S1; Versiones 21.4 anteriores a 21.4R2-S1, 21.4R3; Versiones 22.1 anteriores a 22.1R1-S2, 22.1R2." } ], "id": "CVE-2023-22404", "lastModified": "2024-11-21T07:44:44.940", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "sirt@juniper.net", "type": "Primary" } ] }, "published": "2023-01-13T00:15:10.840", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA70200" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA70200" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "sirt@juniper.net", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-10-18 03:15
Modified
2024-11-21 06:46
Severity ?
Summary
An Improper Control of a Resource Through its Lifetime vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on MX Series allows an unauthenticated adjacent attacker to cause a Denial of Service (DoS). When there is a continuous mac move a memory corruption causes one or more FPCs to crash and reboot. These MAC moves can be between two local interfaces or between core/EVPN and local interface. The below error logs can be seen in PFE syslog when this issue happens: xss_event_handler(1071): EA[0:0]_PPE 46.xss[0] ADDR Error. ppe_error_interrupt(4298): EA[0:0]_PPE 46 Errors sync xtxn error xss_event_handler(1071): EA[0:0]_PPE 1.xss[0] ADDR Error. ppe_error_interrupt(4298): EA[0:0]_PPE 1 Errors sync xtxn error xss_event_handler(1071): EA[0:0]_PPE 2.xss[0] ADDR Error. This issue affects Juniper Networks Junos OS on MX Series: All versions prior to 15.1R7-S13; 19.1 versions prior to 19.1R3-S9; 19.2 versions prior to 19.2R3-S6; 19.3 versions prior to 19.3R3-S6; 19.4 versions prior to 19.4R2-S7, 19.4R3-S8; 20.1 version 20.1R1 and later versions; 20.2 versions prior to 20.2R3-S5; 20.3 versions prior to 20.3R3-S5; 20.4 versions prior to 20.4R3-S2; 21.1 versions prior to 21.1R3; 21.2 versions prior to 21.2R3; 21.3 versions prior to 21.3R2.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA69906 | Exploit, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA69906 | Exploit, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*", "matchCriteriaId": "9E293275-32F7-459A-ADEC-F5028B430774", "versionEndExcluding": "15.1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:-:*:*:*:*:*:*", "matchCriteriaId": "285CD1E5-C6D3-470A-8556-653AFF74D0F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:*", "matchCriteriaId": "83AB8877-3DC0-4B8C-B864-1BF18C368337", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*", "matchCriteriaId": "C56F5C48-BA48-4EE1-88BE-782B3CFB3B90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*", "matchCriteriaId": "1C56E6C3-BBB6-4853-91D9-99C7676D0CD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*", "matchCriteriaId": "AC196685-3B0C-4754-AE6A-6BE456CC6B52", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*", "matchCriteriaId": "F0146AA9-C513-4871-A62A-52C9F40EB958", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*", "matchCriteriaId": "A18672EF-E33D-4ACE-BB0A-561812F502C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*", "matchCriteriaId": "CEF0E75F-831E-40B8-926D-B2E92A84E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*", "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*", "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*", "matchCriteriaId": "2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f5-s7:*:*:*:*:*:*", "matchCriteriaId": "BFF0C559-EC2F-4FEE-B012-E9127A68FD4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*", "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s1:*:*:*:*:*:*", "matchCriteriaId": "ABD3A11C-4CAA-4DDB-AD20-6C7EFA368CCB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s10:*:*:*:*:*:*", "matchCriteriaId": "4D9134BF-7289-4503-A9C5-977C4CDCD108", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s12:*:*:*:*:*:*", "matchCriteriaId": "2698D906-6D9D-429C-9ECC-46FF2334C637", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s2:*:*:*:*:*:*", "matchCriteriaId": "6126279A-8509-4CA1-BFB3-E76F701F5031", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*", "matchCriteriaId": "CA0D028E-0B07-4CB2-863A-527806B9917C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s4:*:*:*:*:*:*", "matchCriteriaId": "846582E4-05A0-4AD9-B78B-1707A09DAA74", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s5:*:*:*:*:*:*", "matchCriteriaId": "E43A39D8-3BD4-41CD-A8A3-2BFF8D340BCF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s6:*:*:*:*:*:*", "matchCriteriaId": "DECD665D-2CA4-4CB2-B77D-9230B102B339", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s7:*:*:*:*:*:*", "matchCriteriaId": "85B83ED7-EE50-4F06-A386-B0A4FC7263DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s8:*:*:*:*:*:*", "matchCriteriaId": "64F1FD18-AAD2-48DD-8F23-55D65D34FCE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s9:*:*:*:*:*:*", "matchCriteriaId": "B02FED8D-A554-4039-9F0A-C7EEFC640317", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:*", "matchCriteriaId": "BD332D86-5DA7-49A4-98C3-E4D946832DC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*", "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*", "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*", "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*", "matchCriteriaId": "4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s7:*:*:*:*:*:*", "matchCriteriaId": "03B09A78-9DEA-43A7-8DD6-56D94869DAEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s8:*:*:*:*:*:*", "matchCriteriaId": "18B1A6D6-EB40-461A-87B0-FD777019E1BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s9:*:*:*:*:*:*", "matchCriteriaId": "F8CD62D3-0894-426E-80A8-CEBCBD49810F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*", "matchCriteriaId": "08FC0245-A4FF-42C0-A236-8569301E351A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s1:*:*:*:*:*:*", "matchCriteriaId": "A68E7711-C7B9-4578-AB7B-863F088A38BA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s3:*:*:*:*:*:*", "matchCriteriaId": "E0501706-CB27-42B6-916B-B0009EC333C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s5:*:*:*:*:*:*", "matchCriteriaId": "41E43503-A694-406E-B95A-689E4167A4FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s6:*:*:*:*:*:*", "matchCriteriaId": "A464B371-1B8B-4563-8728-969825896115", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*", "matchCriteriaId": "120EA9E3-788B-4CFD-A74F-17111FFD0131", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s1:*:*:*:*:*:*", "matchCriteriaId": "6B4C2FBB-FEA0-4B98-8568-705FFFFFBB06", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s2:*:*:*:*:*:*", "matchCriteriaId": "B2506FCC-4B0F-4FEF-A44E-0C704B6217F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s3:*:*:*:*:*:*", "matchCriteriaId": "9D9F2F31-B378-40FE-B012-000A225B76F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s4:*:*:*:*:*:*", "matchCriteriaId": "D014FF7B-BBEA-4F80-BE0E-4C70E4585A1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*", "matchCriteriaId": "C8257676-7AA7-4B39-A8F8-685843D0685B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7:*:*:*:*:*:*", "matchCriteriaId": "31001EA8-2C65-4D3D-AEC7-F298692E8752", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s1:*:*:*:*:*:*", "matchCriteriaId": "33A3ECF9-AA4D-41F9-8441-1EB5F1DB882E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s10:*:*:*:*:*:*", "matchCriteriaId": "17C66198-8D9A-454C-B645-A040A5C1E12E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s11:*:*:*:*:*:*", "matchCriteriaId": "E0309A32-5087-4918-B1EE-10EC28F50B2E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s12:*:*:*:*:*:*", "matchCriteriaId": "28CB995B-97C5-4FC4-B054-94835CE2B363", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s2:*:*:*:*:*:*", "matchCriteriaId": "989D1170-C430-4117-8E3B-46D8B459DF49", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s3:*:*:*:*:*:*", "matchCriteriaId": "DB2FD851-BBB6-4D29-B933-1070564E0B50", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s4:*:*:*:*:*:*", "matchCriteriaId": "5229750A-8555-4A4F-AD6C-82400BE81E1C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s5:*:*:*:*:*:*", "matchCriteriaId": "C5646AB3-407E-4745-8B16-4B58A8961D81", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s6:*:*:*:*:*:*", "matchCriteriaId": "D61247C5-C611-47CE-89BA-AB3958A975B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s7:*:*:*:*:*:*", "matchCriteriaId": "CA9DB8A3-2E5F-4969-9D42-25363489A133", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s8:*:*:*:*:*:*", "matchCriteriaId": "04830AA8-7432-46F1-BD93-7339E2B756E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s9:*:*:*:*:*:*", "matchCriteriaId": "E62DDDE1-19A0-478A-94F6-1C6D889FAC3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*", "matchCriteriaId": "768C0EB7-8456-4BF4-8598-3401A54D21DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*", "matchCriteriaId": "5332B70A-F6B0-4C3B-90E2-5CBFB3326126", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "81439FE8-5405-45C2-BC04-9823D2009A77", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "E506138D-043E-485D-B485-94A2AB75F8E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "0EF3C901-3599-463F-BEFB-8858768DC195", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "CD806778-A995-4A9B-9C05-F4D7B1CB1F7D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "02B42BE8-1EF2-47F7-9F10-DE486A017EED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "0B372356-D146-420B-95C3-381D0383B595", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:*", "matchCriteriaId": "DCAB79C9-6639-4ED0-BEC9-E7C8229DF977", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "C8CF858F-84BB-4AEA-B829-FCF22C326160", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "92292C23-DC38-42F1-97C1-8416BBB60FA9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "59E2311C-075A-4C64-B614-728A21B17B1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3:*:*:*:*:*:*", "matchCriteriaId": "5405F361-AB96-4477-AA0D-49B874324B39", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "E45E5421-2F6F-4AF9-8EB1-431A804FC649", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "93098975-4A06-4A72-8DF0-F2C5E1AF2F77", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "E1F3AEE4-CEB8-4CAA-A48A-1B4647FFFCDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "69E2DF80-63D8-48DD-BC73-C406B7AA3C7D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "8120EAC3-DCCB-4429-A372-C0DAA3270A1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "DF81F459-915E-468C-8E82-85F1A601095B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "9912E998-75FB-4EA0-8E36-0A1C38147AB8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "C7AE90D0-D502-4262-A83E-F40308A81380", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*", "matchCriteriaId": "0E7545CE-6300-4E81-B5AF-2BE150C1B190", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*", "matchCriteriaId": "4CA3060F-1800-4A06-A453-FB8CE4B65312", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "9A5B337A-727C-4767-AD7B-E0F7F99EB46F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "16FDE60B-7A99-4683-BC14-530B5B005F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "725D8C27-E4F8-4394-B4EC-B49B6D3C2709", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "8233C3AB-470E-4D13-9BFD-C9E90918FD0B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "5F7A233A-D4F6-46FA-92E9-2ACE13E4A6A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "ADCE4EA8-DDBA-4766-BB81-E4DA29723723", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "2849078A-447A-4615-94E1-58AF450ED22A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s8:*:*:*:*:*:*", "matchCriteriaId": "C2C625B6-25ED-4F6C-A778-6AB7FA7901CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s9:*:*:*:*:*:*", "matchCriteriaId": "84EC3EE0-F1D9-4CBB-B3FA-83C05C50EB5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r2:*:*:*:*:*:*", "matchCriteriaId": "7C71D2FA-B1A4-4004-807F-7B3BB347DF4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "9E78E854-DDD3-4D1A-97AB-AEA70B9B811F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3:*:*:*:*:*:*", "matchCriteriaId": "512FB3D1-BA5B-4F73-BDB2-49D6889F5473", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "7FCBFF57-83A1-4C1C-A38D-7DAB48BCA2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "920FE638-BDE6-403D-9083-2BDBF6A3326F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "E38CD1E2-41F5-42D1-B915-055A497C576A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "0C816B9A-F152-4E5F-8152-73635840A89A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "6E0EA9DA-2DAD-4FA4-8CCC-E2F3D7069305", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*", "matchCriteriaId": "59006503-B2CA-4F79-AC13-7C5615A74CE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*", "matchCriteriaId": "B8110DA9-54B1-43CF-AACB-76EABE0C9EF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "11B5CC5A-1959-4113-BFCF-E4BA63D918C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*", "matchCriteriaId": "33F08A33-EF80-4D86-9A9A-9DF147B9B6D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "AF24ACBD-5F84-47B2-BFF3-E9A56666269C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "3935A586-41BD-4FA5-9596-DED6F0864777", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "B83FB539-BD7C-4BEE-9022-098F73902F38", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "7659AC36-A5EA-468A-9793-C1EC914D36F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "E0E018E1-568E-40F2-ADA5-F71509811879", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "122B09A3-299A-421C-9A6B-B3FEED8E19FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3:*:*:*:*:*:*", "matchCriteriaId": "B9295AF3-A883-47C3-BAF8-3D82F719733E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "F09D3262-394A-43D1-A4ED-8887FCB20F87", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "D3FEA876-302D-4F07-94E6-237C669538F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "B011854A-932C-4D5C-B469-71F72608DFCB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "94A44054-B47B-453C-BF0F-9E071EFF6542", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "CA3A4806-59AB-43D6-BFE3-A6DCE098335C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:-:*:*:*:*:*:*", "matchCriteriaId": "9B342307-98CF-45C9-9F08-5EB06C679B79", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*", "matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "70FF3DD4-14CB-435D-8529-0480EB853F60", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "84429093-AB3C-4C05-B8FA-87D94091820F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*", "matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "76022948-4B07-43CB-824C-44E1AB3537CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "25446F60-5CB9-4923-BCE8-609AE3CFDFBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "A23E5CEA-EFF5-4641-BC47-BA2D0859F0EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "760E2418-B945-4467-BDAC-7702DDF4C4EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "98097AB6-56CB-42E4-96B4-ABBD4F36553C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "7844B380-7986-4B71-B1AE-22D46E5007D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*", "matchCriteriaId": "758275F3-9457-45A2-8F57-65DCD659FC1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "B46CB928-78B5-4D60-B747-9A0988C7060D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "ED73BF1A-96E4-49F1-A6AA-7B29DAA6C112", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "0886EFA6-47E3-4C1D-A278-D3891A487FED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "A209EE6F-E676-4172-8FF3-4E03748DEB13", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "EC395200-9A69-468A-8461-D2219B34AA0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "08584FCD-4593-4590-A988-C862295E618A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "1BF7792C-51FF-4C6E-B5E7-F87738FE4B35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:*", "matchCriteriaId": "8328FDE6-9707-4142-B905-3B07C0E28E35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "41CD982F-E6F2-4951-9F96-A76C142DF08E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "19FDC05F-5582-4F7E-B628-E58A3C0E7F2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "401306D1-E9CE-49C6-8DC9-0E8747B9DC2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "615EAF48-AD53-4CC2-B233-5EA5C0F72CB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r2:*:*:*:*:*:*", "matchCriteriaId": "DC8E7547-6649-436D-BC45-184417680C72", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "D9789FF8-D55C-4AF9-A250-E543A0EB826F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "5C238EB1-5A38-4877-8849-4A6D36918B3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r3:*:*:*:*:*:*", "matchCriteriaId": "C21638A9-6AD8-4347-AA3F-64BC7BD71C0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "D621DB7F-BC6B-4A07-8803-596B3ED11CF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "A5620596-4DEE-41D7-A63F-224D814DAA77", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "A8BBCEC0-5915-4F69-90FD-070A94145BB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "D3C93B13-DCEB-4861-87DC-3F1ECBAF7FFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:-:*:*:*:*:*:*", "matchCriteriaId": "D4CF52CF-F911-4615-9171-42F84429149F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*", "matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "06F53DA5-59AE-403C-9B1E-41CE267D8BB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*", "matchCriteriaId": "3332262F-81DA-4D78-99C9-514CADA46611", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "B46B63A2-1518-4A29-940C-F05624C9658D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "8E0D4959-3865-42A7-98CD-1103EBD84528", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "3A58292B-814C-49E7-8D6D-BE26EFB9ADDF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*", "matchCriteriaId": "681AE183-7183-46E7-82EA-28C398FA1C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "8A6E9627-8BF1-4BE8-844B-EE8F1C9478F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "0A80F23B-CD13-4745-BA92-67C23B297A18", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "67D4004B-1233-4258-9C7A-F05189146B44", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "69E33F24-D480-4B5F-956D-D435A551CBE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:-:*:*:*:*:*:*", "matchCriteriaId": "03009CC1-21AC-4A46-A747-D0C67FCD41DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*", "matchCriteriaId": "5C9BC697-C7C9-447D-9EBD-E9711462583E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "7B80433B-57B1-49EF-B1A1-83781D6102E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "A352BB7A-6F17-4E64-BC02-1A7E4CD42653", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r2:*:*:*:*:*:*", "matchCriteriaId": "05D8427C-CDDE-4B2F-9CB8-41B9137660E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "F3DC01F2-6DFE-4A8E-9962-5E59AA965935", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3:*:*:*:*:*:*", "matchCriteriaId": "7DA0E196-925E-4056-B411-E158702D5D4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "E33A522F-E35C-4473-9CBD-9C6E5A831086", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "E9AE26EB-699B-4B10-87E2-9E731B820F32", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "A29E0070-47E9-43DD-9303-C732FE8CC851", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "A5E7E8D2-5D08-492E-84FC-8803E50F2CA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*", "matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*", "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*", "matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*", "matchCriteriaId": "6FDB5B7D-FB37-47E3-8678-B9ED578CCA5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*", "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*", "matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*", "matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*", "matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*", "matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*", "matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*", "matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An Improper Control of a Resource Through its Lifetime vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on MX Series allows an unauthenticated adjacent attacker to cause a Denial of Service (DoS). When there is a continuous mac move a memory corruption causes one or more FPCs to crash and reboot. These MAC moves can be between two local interfaces or between core/EVPN and local interface. The below error logs can be seen in PFE syslog when this issue happens: xss_event_handler(1071): EA[0:0]_PPE 46.xss[0] ADDR Error. ppe_error_interrupt(4298): EA[0:0]_PPE 46 Errors sync xtxn error xss_event_handler(1071): EA[0:0]_PPE 1.xss[0] ADDR Error. ppe_error_interrupt(4298): EA[0:0]_PPE 1 Errors sync xtxn error xss_event_handler(1071): EA[0:0]_PPE 2.xss[0] ADDR Error. This issue affects Juniper Networks Junos OS on MX Series: All versions prior to 15.1R7-S13; 19.1 versions prior to 19.1R3-S9; 19.2 versions prior to 19.2R3-S6; 19.3 versions prior to 19.3R3-S6; 19.4 versions prior to 19.4R2-S7, 19.4R3-S8; 20.1 version 20.1R1 and later versions; 20.2 versions prior to 20.2R3-S5; 20.3 versions prior to 20.3R3-S5; 20.4 versions prior to 20.4R3-S2; 21.1 versions prior to 21.1R3; 21.2 versions prior to 21.2R3; 21.3 versions prior to 21.3R2." }, { "lang": "es", "value": "Una vulnerabilidad de Control Inapropiado de un Recurso Mediante su Vida \u00datil en Packet Forwarding Engine (PFE) de Junos OS de Juniper Networks en la serie MX permite a un atacante adyacente no autenticado causar una Denegaci\u00f3n de Servicio (DoS). Cuando se presenta un movimiento continuo de mac, una corrupci\u00f3n de memoria causa que uno o m\u00e1s PFE se bloqueen y sean reiniciados. Estos movimientos de MAC pueden ser entre dos interfaces locales o entre el n\u00facleo/EVPN y la interfaz local. Los siguientes registros de error pueden verse en el syslog del PFE cuando ocurre este problema: xss_event_handler(1071): EA[0:0]_PPE 46.xss[0] ADDR Error. ppe_error_interrupt(4298): EA[0:0]_PPE 46 Errors sync xtxn error xss_event_handler(1071): EA[0:0]_PPE 1.xss[0] ADDR Error. ppe_error_interrupt(4298): EA[0:0]_PPE 1 Errors sync xtxn error xss_event_handler(1071): EA[0:0]_PPE 2.xss[0] Error ADDR. Este problema afecta a Juniper Networks Junos OS en la serie MX: Todas las versiones anteriores a 15.1R7-S13; las versiones 19.1 anteriores a 19.1R3-S9; las versiones 19.2 anteriores a 19.2R3-S6; las versiones 19.3 anteriores a 19.3R3-S6; las versiones 19.4 anteriores a 19.4R2-S7, 19.4R3-S8; la versi\u00f3n 20.1 20. 1R1 y posteriores; 20.2 versiones anteriores a 20.2R3-S5; 20.3 versiones anteriores a 20.3R3-S5; 20.4 versiones anteriores a 20.4R3-S2; 21.1 versiones anteriores a 21.1R3; 21.2 versiones anteriores a 21.2R3; 21.3 versiones anteriores a 21.3R2" } ], "id": "CVE-2022-22249", "lastModified": "2024-11-21T06:46:29.257", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "sirt@juniper.net", "type": "Primary" } ] }, "published": "2022-10-18T03:15:11.523", "references": [ { "source": "sirt@juniper.net", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA69906" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA69906" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-664" } ], "source": "sirt@juniper.net", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-10-19 19:15
Modified
2024-11-21 06:05
Severity ?
Summary
An Improper Check for Unusual or Exceptional Conditions in packet processing on the MS-MPC/MS-MIC utilized by Juniper Networks Junos OS allows a malicious attacker to send a specific packet, triggering the MS-MPC/MS-MIC to reset, causing a Denial of Service (DoS). Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition. This issue only affects specific versions of Juniper Networks Junos OS on MX Series: 17.3R3-S11; 17.4R2-S13; 17.4R3 prior to 17.4R3-S5; 18.1R3-S12; 18.2R2-S8, 18.2R3-S7, 18.2R3-S8; 18.3R3-S4; 18.4R3-S7; 19.1R3-S4, 19.1R3-S5; 19.2R1-S6; 19.3R3-S2; 19.4R2-S4, 19.4R2-S5; 19.4R3-S2; 20.1R2-S1; 20.2R2-S2, 20.2R2-S3, 20.2R3; 20.3R2, 20.3R2-S1; 20.4R1, 20.4R1-S1, 20.4R2; 21.1R1; This issue does not affect any version of Juniper Networks Junos OS prior to 15.1X49-D240;
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA11216 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA11216 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
juniper | junos | 17.3 | |
juniper | junos | 17.4 | |
juniper | junos | 17.4 | |
juniper | junos | 17.4 | |
juniper | junos | 17.4 | |
juniper | junos | 17.4 | |
juniper | junos | 17.4 | |
juniper | junos | 18.1 | |
juniper | junos | 18.2 | |
juniper | junos | 18.2 | |
juniper | junos | 18.2 | |
juniper | junos | 18.3 | |
juniper | junos | 18.4 | |
juniper | junos | 19.1 | |
juniper | junos | 19.1 | |
juniper | junos | 19.2 | |
juniper | junos | 19.3 | |
juniper | junos | 19.4 | |
juniper | junos | 19.4 | |
juniper | junos | 19.4 | |
juniper | junos | 20.1 | |
juniper | junos | 20.2 | |
juniper | junos | 20.2 | |
juniper | junos | 20.2 | |
juniper | junos | 20.3 | |
juniper | junos | 20.3 | |
juniper | junos | 20.4 | |
juniper | junos | 20.4 | |
juniper | junos | 20.4 | |
juniper | junos | 21.1 | |
juniper | mx10 | - | |
juniper | mx10000 | - | |
juniper | mx10003 | - | |
juniper | mx10008 | - | |
juniper | mx10016 | - | |
juniper | mx104 | - | |
juniper | mx150 | - | |
juniper | mx2008 | - | |
juniper | mx2010 | - | |
juniper | mx2020 | - | |
juniper | mx204 | - | |
juniper | mx240 | - | |
juniper | mx40 | - | |
juniper | mx480 | - | |
juniper | mx5 | - | |
juniper | mx80 | - | |
juniper | mx960 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s11:*:*:*:*:*:*", "matchCriteriaId": "DE0C7BD5-4D13-4C20-B2C9-524F72B206F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s13:*:*:*:*:*:*", "matchCriteriaId": "03BCD35E-29D3-4F8C-ABE9-32C7010FD796", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r3:*:*:*:*:*:*", "matchCriteriaId": "8732E25A-9073-4C7B-9E89-C02368728EB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "09255363-BF79-4FC3-AADD-5FAD0902174F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "11A24AA6-5378-4EEA-82D5-66A5F1110698", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "64CF2868-993A-48C8-8FBA-892507BBBF21", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "D2D5D460-EC5C-46BF-8017-CB87B45C69BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s12:*:*:*:*:*:*", "matchCriteriaId": "46F9BD74-D57A-4689-81AB-D53DEBABBD5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s8:*:*:*:*:*:*", "matchCriteriaId": "27D9AEBC-2CA3-4E17-9543-D60B10BA2AE1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "F2DEF924-0165-41B5-8A9D-A75596433CD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "72BA91B4-6595-4CD1-82F7-535AE2D0305A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "75F125DC-3A21-489F-B324-A586F5BA350A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "14FC491D-8DA8-4E79-A9A6-3629E41C847A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "69E2DF80-63D8-48DD-BC73-C406B7AA3C7D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "8120EAC3-DCCB-4429-A372-C0DAA3270A1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "ADCE4EA8-DDBA-4766-BB81-E4DA29723723", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "D3FEA876-302D-4F07-94E6-237C669538F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "760E2418-B945-4467-BDAC-7702DDF4C4EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "98097AB6-56CB-42E4-96B4-ABBD4F36553C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "ED73BF1A-96E4-49F1-A6AA-7B29DAA6C112", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "D9789FF8-D55C-4AF9-A250-E543A0EB826F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "8E0D4959-3865-42A7-98CD-1103EBD84528", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "3A58292B-814C-49E7-8D6D-BE26EFB9ADDF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*", "matchCriteriaId": "681AE183-7183-46E7-82EA-28C398FA1C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r2:*:*:*:*:*:*", "matchCriteriaId": "05D8427C-CDDE-4B2F-9CB8-41B9137660E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "F3DC01F2-6DFE-4A8E-9962-5E59AA965935", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*", "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*", "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An Improper Check for Unusual or Exceptional Conditions in packet processing on the MS-MPC/MS-MIC utilized by Juniper Networks Junos OS allows a malicious attacker to send a specific packet, triggering the MS-MPC/MS-MIC to reset, causing a Denial of Service (DoS). Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition. This issue only affects specific versions of Juniper Networks Junos OS on MX Series: 17.3R3-S11; 17.4R2-S13; 17.4R3 prior to 17.4R3-S5; 18.1R3-S12; 18.2R2-S8, 18.2R3-S7, 18.2R3-S8; 18.3R3-S4; 18.4R3-S7; 19.1R3-S4, 19.1R3-S5; 19.2R1-S6; 19.3R3-S2; 19.4R2-S4, 19.4R2-S5; 19.4R3-S2; 20.1R2-S1; 20.2R2-S2, 20.2R2-S3, 20.2R3; 20.3R2, 20.3R2-S1; 20.4R1, 20.4R1-S1, 20.4R2; 21.1R1; This issue does not affect any version of Juniper Networks Junos OS prior to 15.1X49-D240;" }, { "lang": "es", "value": "Una comprobaci\u00f3n inapropiada de condiciones inusuales o excepcionales en el procesamiento de paquetes en el MS-MPC/MS-MIC usado por Juniper Networks Junos OS permite a un atacante malicioso enviar un paquete espec\u00edfico, haciendo que el MS-MPC/MS-MIC se reinicie, causando una Denegaci\u00f3n de Servicio (DoS). Si se sigue recibiendo y procesando este paquete, se crear\u00e1 una condici\u00f3n de Denegaci\u00f3n de Servicio (DoS) sostenida. Este problema s\u00f3lo afecta a versiones espec\u00edficas de Juniper Networks Junos OS en la serie MX: 17.3R3-S11; 17.4R2-S13; 17.4R3 anterior a 17.4R3-S5; 18.1R3-S12; 18.2R2-S8, 18.2R3-S7, 18.2R3-S8; 18.3R3-S4; 18.4R3-S7; 19.1R3-S4, 19.1R3-S5; 19.2R1-S6; 19.3R3-S2; 19.4R2-S4, 19.4R2-S5; 19. 4R3-S2; 20.1R2-S1; 20.2R2-S2, 20.2R2-S3, 20.2R3; 20.3R2, 20.3R2-S1; 20.4R1, 20.4R1-S1, 20.4R2; 21.1R1; Este problema no afecta a ninguna versi\u00f3n de Juniper Networks Junos OS anterior a la 15.1X49-D240;" } ], "id": "CVE-2021-31351", "lastModified": "2024-11-21T06:05:28.723", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "sirt@juniper.net", "type": "Secondary" } ] }, "published": "2021-10-19T19:15:08.597", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11216" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11216" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-754" } ], "source": "sirt@juniper.net", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-754" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-01-13 00:15
Modified
2024-11-21 07:44
Severity ?
Summary
A Buffer Overflow vulnerability in SIP ALG of Juniper Networks Junos OS allows a network-based, unauthenticated attacker to cause a Denial of Service (DoS). On all MX Series and SRX Series platform with SIP ALG enabled, when a malformed SIP packet is received, the flow processing daemon (flowd) will crash and restart. This issue affects: Juniper Networks Junos OS on MX Series and SRX Series 20.4 versions prior to 20.4R3-S5; 21.1 versions prior to 21.1R3-S4; 21.2 versions prior to 21.2R3-S2; 21.3 versions prior to 21.3R3-S1; 21.4 versions prior to 21.4R3; 22.1 versions prior to 22.1R1-S2, 22.1R2; 22.2 versions prior to 22.2R1-S1, 22.2R2. This issue does not affect Juniper Networks Junos OS versions prior to 20.4R1 on SRX Series.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA70212 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA70212 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*", "matchCriteriaId": "E3A96966-5060-4139-A124-D4E2C879FD6C", "versionEndExcluding": "20.4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*", "matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*", "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*", "matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "1981DE38-36B5-469D-917E-92717EE3ED53", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "AFA68ACD-AAE5-4577-B734-23AAF77BC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "65948ABC-22BB-46D5-8545-0806EDB4B86E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*", "matchCriteriaId": "6FDB5B7D-FB37-47E3-8678-B9ED578CCA5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*", "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*", "matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*", "matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "72E2DDF6-01DF-4880-AB60-B3DA3281E88D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "54010163-0810-4CF5-95FE-7E62BC6CA4F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*", "matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*", "matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*", "matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*", "matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "E596ABD9-6ECD-48DC-B770-87B7E62EA345", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*", "matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*", "matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*", "matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4624565D-8F59-44A8-B7A8-01AD579745E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "4BF8CD82-C338-4D9A-8C98-FCB3CEAA9227", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:*", "matchCriteriaId": "57E08E70-1AF3-4BA5-9A09-06DFE9663ADE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*", "matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*", "matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*", "matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "09FF5818-0803-4646-A386-D7C645EE58A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "2229FA59-EB24-49A2-85CE-F529A8DE6BA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*", "matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*", "matchCriteriaId": "E949B21B-AD62-4022-9088-06313277479E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*", "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*", "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*", "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*", "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240h2:-:*:*:*:*:*:*:*", "matchCriteriaId": "E020556B-693F-4963-BA43-3164AB50FA49", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240m:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB0D31FF-0812-42B8-B25E-03C35EC1B021", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*", "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*", "matchCriteriaId": "2305DA9D-E6BA-48F4-80CF-9E2DE7661B2F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "06A03463-6B1D-4DBA-9E89-CAD5E899B98B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5ABA347C-3EF3-4F75-B4D1-54590A57C2BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*", "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*", "matchCriteriaId": "06685D0E-A075-49A5-9EF4-34F0F795C8C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*", "matchCriteriaId": "52F0B735-8C49-4B08-950A-296C9CDE43CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*", "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A Buffer Overflow vulnerability in SIP ALG of Juniper Networks Junos OS allows a network-based, unauthenticated attacker to cause a Denial of Service (DoS). On all MX Series and SRX Series platform with SIP ALG enabled, when a malformed SIP packet is received, the flow processing daemon (flowd) will crash and restart. This issue affects: Juniper Networks Junos OS on MX Series and SRX Series 20.4 versions prior to 20.4R3-S5; 21.1 versions prior to 21.1R3-S4; 21.2 versions prior to 21.2R3-S2; 21.3 versions prior to 21.3R3-S1; 21.4 versions prior to 21.4R3; 22.1 versions prior to 22.1R1-S2, 22.1R2; 22.2 versions prior to 22.2R1-S1, 22.2R2. This issue does not affect Juniper Networks Junos OS versions prior to 20.4R1 on SRX Series." }, { "lang": "es", "value": "Una vulnerabilidad de desbordamiento de b\u00fafer en SIP ALG de Juniper Networks Junos OS permite que un atacante no autenticado basado en la red provoque una denegaci\u00f3n de servicio (DoS). En todas las plataformas de las series MX y SRX con SIP ALG habilitado, cuando se recibe un paquete SIP con formato incorrecto, el demonio de procesamiento de flujo (flowd) fallar\u00e1 y se reiniciar\u00e1. Este problema afecta a: Juniper Networks Junos OS en las versiones MX Series y SRX Series 20.4 anteriores a 20.4R3-S5; Versiones 21.1 anteriores a 21.1R3-S4; Versiones 21.2 anteriores a 21.2R3-S2; Versiones 21.3 anteriores a 21.3R3-S1; Versiones 21.4 anteriores a 21.4R3; Versiones 22.1 anteriores a 22.1R1-S2, 22.1R2; Versiones 22.2 anteriores a 22.2R1-S1, 22.2R2. Este problema no afecta a las versiones de Juniper Networks Junos OS anteriores a 20.4R1 en la serie SRX." } ], "id": "CVE-2023-22416", "lastModified": "2024-11-21T07:44:46.557", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "sirt@juniper.net", "type": "Primary" } ] }, "published": "2023-01-13T00:15:11.753", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA70212" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA70212" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-120" } ], "source": "sirt@juniper.net", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-120" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-07-14 16:15
Modified
2024-11-21 08:10
Severity ?
Summary
An Improper Handling of Exceptional Conditions vulnerability in packet processing of Juniper Networks Junos OS on MX Series allows an unauthenticated network-based attacker to send specific packets to an Aggregated Multiservices (AMS) interface on the device, causing the packet forwarding engine (PFE) to crash, resulting in a Denial of Service (DoS). Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition.
This issue is only triggered by packets destined to a local-interface via a service-interface (AMS). AMS is only supported on the MS-MPC, MS-MIC, and MX-SPC3 cards. This issue is not experienced on other types of interfaces or configurations. Additionally, transit traffic does not trigger this issue.
This issue affects Juniper Networks Junos OS on MX Series:
All versions prior to 19.1R3-S10;
19.2 versions prior to 19.2R3-S7;
19.3 versions prior to 19.3R3-S8;
19.4 versions prior to 19.4R3-S12;
20.2 versions prior to 20.2R3-S8;
20.4 versions prior to 20.4R3-S7;
21.1 versions prior to 21.1R3-S5;
21.2 versions prior to 21.2R3-S5;
21.3 versions prior to 21.3R3-S4;
21.4 versions prior to 21.4R3-S3;
22.1 versions prior to 22.1R3-S2;
22.2 versions prior to 22.2R3;
22.3 versions prior to 22.3R2-S1, 22.3R3;
22.4 versions prior to 22.4R1-S2, 22.4R2.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://supportportal.juniper.net/JSA71639 | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://supportportal.juniper.net/JSA71639 | Mitigation, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*", "matchCriteriaId": "E46B49AE-2783-4962-9919-A0E1DDFCE4C9", "versionEndExcluding": "19.1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*", "matchCriteriaId": "768C0EB7-8456-4BF4-8598-3401A54D21DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*", "matchCriteriaId": "5332B70A-F6B0-4C3B-90E2-5CBFB3326126", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "81439FE8-5405-45C2-BC04-9823D2009A77", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "E506138D-043E-485D-B485-94A2AB75F8E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "0EF3C901-3599-463F-BEFB-8858768DC195", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "CD806778-A995-4A9B-9C05-F4D7B1CB1F7D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "02B42BE8-1EF2-47F7-9F10-DE486A017EED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "0B372356-D146-420B-95C3-381D0383B595", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:*", "matchCriteriaId": "DCAB79C9-6639-4ED0-BEC9-E7C8229DF977", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "C8CF858F-84BB-4AEA-B829-FCF22C326160", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "92292C23-DC38-42F1-97C1-8416BBB60FA9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "59E2311C-075A-4C64-B614-728A21B17B1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3:*:*:*:*:*:*", "matchCriteriaId": "5405F361-AB96-4477-AA0D-49B874324B39", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "E45E5421-2F6F-4AF9-8EB1-431A804FC649", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "93098975-4A06-4A72-8DF0-F2C5E1AF2F77", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "E1F3AEE4-CEB8-4CAA-A48A-1B4647FFFCDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "69E2DF80-63D8-48DD-BC73-C406B7AA3C7D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "8120EAC3-DCCB-4429-A372-C0DAA3270A1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "DF81F459-915E-468C-8E82-85F1A601095B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "9912E998-75FB-4EA0-8E36-0A1C38147AB8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "C7AE90D0-D502-4262-A83E-F40308A81380", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*", "matchCriteriaId": "0E7545CE-6300-4E81-B5AF-2BE150C1B190", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*", "matchCriteriaId": "4CA3060F-1800-4A06-A453-FB8CE4B65312", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "9A5B337A-727C-4767-AD7B-E0F7F99EB46F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "16FDE60B-7A99-4683-BC14-530B5B005F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "725D8C27-E4F8-4394-B4EC-B49B6D3C2709", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "8233C3AB-470E-4D13-9BFD-C9E90918FD0B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "5F7A233A-D4F6-46FA-92E9-2ACE13E4A6A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "ADCE4EA8-DDBA-4766-BB81-E4DA29723723", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "2849078A-447A-4615-94E1-58AF450ED22A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s8:*:*:*:*:*:*", "matchCriteriaId": "C2C625B6-25ED-4F6C-A778-6AB7FA7901CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s9:*:*:*:*:*:*", "matchCriteriaId": "84EC3EE0-F1D9-4CBB-B3FA-83C05C50EB5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r2:*:*:*:*:*:*", "matchCriteriaId": "7C71D2FA-B1A4-4004-807F-7B3BB347DF4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "9E78E854-DDD3-4D1A-97AB-AEA70B9B811F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3:*:*:*:*:*:*", "matchCriteriaId": "512FB3D1-BA5B-4F73-BDB2-49D6889F5473", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "7FCBFF57-83A1-4C1C-A38D-7DAB48BCA2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "920FE638-BDE6-403D-9083-2BDBF6A3326F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "E38CD1E2-41F5-42D1-B915-055A497C576A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "0C816B9A-F152-4E5F-8152-73635840A89A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "6E0EA9DA-2DAD-4FA4-8CCC-E2F3D7069305", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "F56182CE-376A-4B77-BB53-1E988842AEC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*", "matchCriteriaId": "59006503-B2CA-4F79-AC13-7C5615A74CE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*", "matchCriteriaId": "B8110DA9-54B1-43CF-AACB-76EABE0C9EF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "11B5CC5A-1959-4113-BFCF-E4BA63D918C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*", "matchCriteriaId": "33F08A33-EF80-4D86-9A9A-9DF147B9B6D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "AF24ACBD-5F84-47B2-BFF3-E9A56666269C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "3935A586-41BD-4FA5-9596-DED6F0864777", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "B83FB539-BD7C-4BEE-9022-098F73902F38", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "7659AC36-A5EA-468A-9793-C1EC914D36F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "E0E018E1-568E-40F2-ADA5-F71509811879", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "122B09A3-299A-421C-9A6B-B3FEED8E19FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "55F3E730-83F2-43C2-B6DC-77BAABB2F01D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3:*:*:*:*:*:*", "matchCriteriaId": "B9295AF3-A883-47C3-BAF8-3D82F719733E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "F09D3262-394A-43D1-A4ED-8887FCB20F87", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "D3FEA876-302D-4F07-94E6-237C669538F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "B011854A-932C-4D5C-B469-71F72608DFCB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "94A44054-B47B-453C-BF0F-9E071EFF6542", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "CA3A4806-59AB-43D6-BFE3-A6DCE098335C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "45DA4D89-1362-421F-8218-585CE5D60E81", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "EEA350A8-9441-496C-A86C-0D209190A178", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:-:*:*:*:*:*:*", "matchCriteriaId": "9B342307-98CF-45C9-9F08-5EB06C679B79", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*", "matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "70FF3DD4-14CB-435D-8529-0480EB853F60", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "84429093-AB3C-4C05-B8FA-87D94091820F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*", "matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "76022948-4B07-43CB-824C-44E1AB3537CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "25446F60-5CB9-4923-BCE8-609AE3CFDFBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "A23E5CEA-EFF5-4641-BC47-BA2D0859F0EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "760E2418-B945-4467-BDAC-7702DDF4C4EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "98097AB6-56CB-42E4-96B4-ABBD4F36553C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "7844B380-7986-4B71-B1AE-22D46E5007D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "7EF24AFC-D359-4132-A133-1F6680F7BE46", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*", "matchCriteriaId": "758275F3-9457-45A2-8F57-65DCD659FC1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "B46CB928-78B5-4D60-B747-9A0988C7060D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s10:*:*:*:*:*:*", "matchCriteriaId": "7F449CD5-9D3D-4D99-8A6F-8C7946A4F2D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s11:*:*:*:*:*:*", "matchCriteriaId": "D85FF739-F299-479A-82F1-DB6788F3D4DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "ED73BF1A-96E4-49F1-A6AA-7B29DAA6C112", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "0886EFA6-47E3-4C1D-A278-D3891A487FED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "A209EE6F-E676-4172-8FF3-4E03748DEB13", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "EC395200-9A69-468A-8461-D2219B34AA0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "08584FCD-4593-4590-A988-C862295E618A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "1BF7792C-51FF-4C6E-B5E7-F87738FE4B35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "E69B0ED4-898D-4D7A-9711-8DB00EE3197B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s9:*:*:*:*:*:*", "matchCriteriaId": "1BBF56BB-939A-4E38-BD9E-E3198E70F8E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:-:*:*:*:*:*:*", "matchCriteriaId": "D4CF52CF-F911-4615-9171-42F84429149F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*", "matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "06F53DA5-59AE-403C-9B1E-41CE267D8BB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*", "matchCriteriaId": "3332262F-81DA-4D78-99C9-514CADA46611", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "B46B63A2-1518-4A29-940C-F05624C9658D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "8E0D4959-3865-42A7-98CD-1103EBD84528", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "3A58292B-814C-49E7-8D6D-BE26EFB9ADDF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*", "matchCriteriaId": "681AE183-7183-46E7-82EA-28C398FA1C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "8A6E9627-8BF1-4BE8-844B-EE8F1C9478F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "0A80F23B-CD13-4745-BA92-67C23B297A18", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "67D4004B-1233-4258-9C7A-F05189146B44", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "69E33F24-D480-4B5F-956D-D435A551CBE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "6E5E3FDB-3F33-4686-9B64-0152AD41939D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "9C411A2E-A407-44E5-A2B2-3D049FB2DB4D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "AA7259B5-6BDC-4CB8-AB81-2375803E42E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*", "matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*", "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*", "matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "1981DE38-36B5-469D-917E-92717EE3ED53", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "AFA68ACD-AAE5-4577-B734-23AAF77BC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "65948ABC-22BB-46D5-8545-0806EDB4B86E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "283E41CB-9A90-4521-96DC-F31AA592CFD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "14EEA504-CBC5-4F6F-889A-D505EC4BB5B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*", "matchCriteriaId": "6FDB5B7D-FB37-47E3-8678-B9ED578CCA5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*", "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*", "matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*", "matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "72E2DDF6-01DF-4880-AB60-B3DA3281E88D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "54010163-0810-4CF5-95FE-7E62BC6CA4F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "5C1C3B09-3800-493E-A319-57648305FE6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*", "matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*", "matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*", "matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*", "matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "E596ABD9-6ECD-48DC-B770-87B7E62EA345", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "71745D02-D226-44DC-91AD-678C85F5E6FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "39E44B09-7310-428C-8144-AE9DB0484D1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "53938295-8999-4316-9DED-88E24D037852", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*", "matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*", "matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*", "matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4624565D-8F59-44A8-B7A8-01AD579745E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "4BF8CD82-C338-4D9A-8C98-FCB3CEAA9227", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:*", "matchCriteriaId": "57E08E70-1AF3-4BA5-9A09-06DFE9663ADE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "255B6F20-D32F-42C1-829C-AE9C7923558A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "90AE30DB-C448-4FE9-AC11-FF0F27CDA227", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "93F324AE-65D3-4CFC-AEAB-898CE1BD05CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*", "matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*", "matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*", "matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "09FF5818-0803-4646-A386-D7C645EE58A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "2229FA59-EB24-49A2-85CE-F529A8DE6BA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:*", "matchCriteriaId": "0CB280D8-C5D8-4B51-A879-496ACCDE4538", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "5F3F54F1-75B3-400D-A735-2C27C8CEBE79", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "476A49E7-37E9-40F9-BF2D-9BBFFAA1DFFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*", "matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "E117E493-F4E1-4568-88E3-F243C74A2662", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r2:*:*:*:*:*:*", "matchCriteriaId": "01E3E308-FD9C-4686-8C35-8472A0E99F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "3683A8F5-EE0E-4936-A005-DF7F6B75DED3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "1B615DBA-8C53-41D4-B264-D3EED8578471", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r3:*:*:*:*:*:*", "matchCriteriaId": "B3124DD0-9E42-4896-9060-CB7DD07FC342", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "44F6FD6C-03AF-4D2C-B411-A753DE12A2DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*", "matchCriteriaId": "E949B21B-AD62-4022-9088-06313277479E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "8D862E6F-0D01-4B25-8340-888C30F75A2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "2F28F73E-8563-41B9-A313-BBAAD5B57A67", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r2:*:*:*:*:*:*", "matchCriteriaId": "E37D4694-C80B-475E-AB5B-BB431F59C5E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "5EC0D2D2-4922-4675-8A2C-57A08D7BE334", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "9EC91F9D-DEDA-46B4-A39F-59A2CDB86C2E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:*", "matchCriteriaId": "19519212-51DD-4448-B115-8A20A40192CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "5CC9909E-AE9F-414D-99B1-83AA04D5297B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "FDE9E767-4713-4EA2-8D00-1382975A4A15", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.3:r2:*:*:*:*:*:*", "matchCriteriaId": "59DDA54E-6845-47EB-AE3C-5EC6BD33DFA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.4:r1:*:*:*:*:*:*", "matchCriteriaId": "28E42A41-7965-456B-B0AF-9D3229CE4D4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "CB1A77D6-D3AD-481B-979C-8F778530B175", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An Improper Handling of Exceptional Conditions vulnerability in packet processing of Juniper Networks Junos OS on MX Series allows an unauthenticated network-based attacker to send specific packets to an Aggregated Multiservices (AMS) interface on the device, causing the packet forwarding engine (PFE) to crash, resulting in a Denial of Service (DoS). Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition.\n\nThis issue is only triggered by packets destined to a local-interface via a service-interface (AMS). AMS is only supported on the MS-MPC, MS-MIC, and MX-SPC3 cards. This issue is not experienced on other types of interfaces or configurations. Additionally, transit traffic does not trigger this issue.\n\nThis issue affects Juniper Networks Junos OS on MX Series:\nAll versions prior to 19.1R3-S10;\n19.2 versions prior to 19.2R3-S7;\n19.3 versions prior to 19.3R3-S8;\n19.4 versions prior to 19.4R3-S12;\n20.2 versions prior to 20.2R3-S8;\n20.4 versions prior to 20.4R3-S7;\n21.1 versions prior to 21.1R3-S5;\n21.2 versions prior to 21.2R3-S5;\n21.3 versions prior to 21.3R3-S4;\n21.4 versions prior to 21.4R3-S3;\n22.1 versions prior to 22.1R3-S2;\n22.2 versions prior to 22.2R3;\n22.3 versions prior to 22.3R2-S1, 22.3R3;\n22.4 versions prior to 22.4R1-S2, 22.4R2.\n" } ], "id": "CVE-2023-36832", "lastModified": "2024-11-21T08:10:41.923", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "sirt@juniper.net", "type": "Primary" } ] }, "published": "2023-07-14T16:15:14.237", "references": [ { "source": "sirt@juniper.net", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://supportportal.juniper.net/JSA71639" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://supportportal.juniper.net/JSA71639" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-755" } ], "source": "sirt@juniper.net", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-01-15 09:15
Modified
2024-11-21 05:10
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
Receipt of a specific MPLS or IPv6 packet on the core facing interface of an MX Series device configured for Broadband Edge (BBE) service may trigger a kernel crash (vmcore), causing the device to reboot. The issue is specific to the processing of packets destined to BBE clients connected to MX Series subscriber management platforms. This issue affects MX Series running Juniper Networks Junos OS: 17.2 versions starting from17.2R2-S6, 17.2R3 and later releases, prior to 17.2R3-S3; 17.3 versions starting from 17.3R2-S4, 17.3R3-S2 and later releases, prior to 17.3R2-S5, 17.3R3-S5; 17.4 versions starting from 17.4R2 and later releases, prior to 17.4R2-S7,17.4R3; 18.1 versions starting from 18.1R2-S3, 18.1R3 and later releases, prior to 18.1R3-S6; 18.2 versions starting from18.2R1-S1, 18.2R2 and later releases, prior to 18.2R3-S2; 18.2X75 versions prior to 18.2X75-D51, 18.2X75-D60; 18.3 versions prior to 18.3R3; 18.4 versions prior to 18.4R2; 19.1 versions prior to 19.1R1-S3, 19.1R2; 19.2 versions prior to 19.2R1-S2, 19.2R2. This issue does not affect Juniper Networks Junos OS versions prior to 17.2R2-S6.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA10987 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA10987 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:*", "matchCriteriaId": "BCEE8D9C-6D64-4A9B-A74A-57A0BF4086C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "595987A6-D8CE-41ED-B51C-EF9CD3B47AD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "CFA3526C-FF53-4823-B6AC-0BA91BFB532D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "9689695F-53EB-4B35-9072-750E7282B011", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s8:*:*:*:*:*:*", "matchCriteriaId": "4F7CE683-5647-455B-936C-DF0D973A180A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "B87ECEAD-FD18-4252-8D46-F281DD4125AC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "C6788EE2-B0DA-470E-B72E-E8D5CCFB5259", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "5FD8A8E1-201B-4E4E-8F69-23856E56AF60", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "897850A3-2A27-483C-8266-E4547F1A4341", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*", "matchCriteriaId": "A283D32F-1CAF-4A5A-83E1-585F2801771F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "C52E355B-DA7D-4FDE-B2D7-A3C3C9C99918", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*", "matchCriteriaId": "69FC46D4-39E2-4E2F-A1D3-1001769A7115", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "32F83E8B-A816-4F26-95F8-F0DA7F3DF426", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "565AE6D8-28A9-4A62-A886-5BAB954695D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "0C366F93-BB30-4144-99AE-40B676977834", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "488BB10A-1360-42E5-A68D-23D51B332850", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "64988F0A-E02C-455B-99C9-4059C896416F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*", "matchCriteriaId": "A00CA6FB-8F28-4171-B510-8DBA351E80C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*", "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "605F1AD7-5B09-44F0-9017-15AB3EEE559C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "4E4EB6B0-8DB2-4199-96E4-30195D49F756", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "9D8A8E33-473A-4A40-A7B7-47086BB9012A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "F0F65DCA-34B9-4CE8-91C9-426AAAEB4097", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*", "matchCriteriaId": "0E0CE79A-157D-47DE-BE65-936BC12470EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "05060C06-18C1-40E8-AE01-385B036CC9AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "0C752783-4843-407B-AF33-0E1D36FCAAF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "006EE425-A146-4E10-B050-7E754BB8402A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "2B482BCC-1F0C-47AA-B63B-1B39CEF7B2C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "A636F9F2-2DA7-4A27-AD80-FD1B34DFCA94", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "4EC7D216-D8F3-4ABD-97C9-4C9FB6DF64FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*", "matchCriteriaId": "0DFDD907-5305-4602-8A9C-685AA112C342", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*", "matchCriteriaId": "2EF6F4C1-6A7E-474F-89BC-7A3C50FD8CAC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "84F5BCBA-404B-4BC9-B363-CE6D231B0D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "18A4CA3E-DA61-49CC-8476-3A476CCB2B83", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "A7380B3E-09F5-4497-86C6-11EF56BD89F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*", "matchCriteriaId": "658841A9-BEC9-433E-81D0-47DE82887C4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "C97683B3-A07B-428F-9535-C49B55305679", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "A14CE132-C56B-43D8-A248-AB6A2D1A7B6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "73978DD8-BD92-4872-8F35-AF2B9BCA1ECB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*", "matchCriteriaId": "A8B5BD93-3C11-45D5-ACF0-7C4C01106C8A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "238EC996-8E8C-4332-916F-09E54E6EBB9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "21B7820C-01D2-401C-9E6D-C83994FD5961", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "3D2FBD29-2CAC-41B4-9336-671373EF4A7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "EEFCDA90-67E2-4AEF-800C-1D29A9121B8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "74B99981-840F-4DAD-976A-5DAEFE9FB93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3:*:*:*:*:*:*", "matchCriteriaId": "B670F988-78F2-4BC6-B7FC-E34C280F67DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "2F9451C7-6466-4AC9-9A7F-90A2817AED6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2x75:*:*:*:*:*:*:*", "matchCriteriaId": "097AEA48-4A45-489E-9C91-D5CE139994D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2x75:d20:*:*:*:*:*:*", "matchCriteriaId": "12805C4D-2737-41E4-8950-5B48636765F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2x75:d40:*:*:*:*:*:*", "matchCriteriaId": "50441A8C-DAB0-4D1A-AA00-FED6056148D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*", "matchCriteriaId": "1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*", "matchCriteriaId": "5342C3DC-D640-47AB-BD76-3444852988A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "8AB8585E-EDC6-4400-BEE3-3A6A7C922C90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "A2ABC574-B3FC-4025-B50D-7F9EEB28C806", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "6F6EAFC3-C3AC-4361-8530-39FCF89702F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*", "matchCriteriaId": "B7A3FBD3-5399-42A9-9BD9-E3C981CBD6DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*", "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*", "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "8F73B88B-E66C-4ACD-B38D-9365FB230ABA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*", "matchCriteriaId": "5332B70A-F6B0-4C3B-90E2-5CBFB3326126", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "81439FE8-5405-45C2-BC04-9823D2009A77", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "E506138D-043E-485D-B485-94A2AB75F8E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*", "matchCriteriaId": "4CA3060F-1800-4A06-A453-FB8CE4B65312", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "9A5B337A-727C-4767-AD7B-E0F7F99EB46F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Receipt of a specific MPLS or IPv6 packet on the core facing interface of an MX Series device configured for Broadband Edge (BBE) service may trigger a kernel crash (vmcore), causing the device to reboot. The issue is specific to the processing of packets destined to BBE clients connected to MX Series subscriber management platforms. This issue affects MX Series running Juniper Networks Junos OS: 17.2 versions starting from17.2R2-S6, 17.2R3 and later releases, prior to 17.2R3-S3; 17.3 versions starting from 17.3R2-S4, 17.3R3-S2 and later releases, prior to 17.3R2-S5, 17.3R3-S5; 17.4 versions starting from 17.4R2 and later releases, prior to 17.4R2-S7,17.4R3; 18.1 versions starting from 18.1R2-S3, 18.1R3 and later releases, prior to 18.1R3-S6; 18.2 versions starting from18.2R1-S1, 18.2R2 and later releases, prior to 18.2R3-S2; 18.2X75 versions prior to 18.2X75-D51, 18.2X75-D60; 18.3 versions prior to 18.3R3; 18.4 versions prior to 18.4R2; 19.1 versions prior to 19.1R1-S3, 19.1R2; 19.2 versions prior to 19.2R1-S2, 19.2R2. This issue does not affect Juniper Networks Junos OS versions prior to 17.2R2-S6." }, { "lang": "es", "value": "La recepci\u00f3n de un paquete MPLS o IPv6 espec\u00edfico en la interfaz frontal principal de un dispositivo MX Series configurado para el servicio Broadband Edge (BBE) puede desencadenar un bloqueo del kernel (vmcore), causando que el dispositivo se reinicie. El problema es espec\u00edfico para el procesamiento de paquetes destinados a clientes BBE conectados a plataformas de administraci\u00f3n de suscriptores MX Series. Este problema afecta a MX Series que ejecuta Juniper Networks Junos OS: versiones 17.2 a partir de 17.2R2-S6, 17.2R3 y versiones posteriores, anteriores a 17.2R3-S3; versiones 17.3 a partir de 17.3R2-S4, 17.3R3-S2 y versiones posteriores, anteriores a 17.3R2-S5, 17.3R3-S5; versiones 17.4 a partir de 17.4R2 y versiones posteriores, anteriores a 17.4R2-S7,17.4R3; versiones 18.1 a partir de 18.1R2-S3, 18.1R3 y versiones posteriores, anteriores a 18.1R3-S6; versiones 18.2 a partir de 18.2R1-S1, 18.2R2 y versiones posteriores, anteriores a 18.2R3-S2; versiones 18.2X75 anteriores a 18.2X75-D51, 18.2X75-D60; versiones 18.3 anteriores a 18.3R3; versiones 18.4 anteriores a 18.4R2; versiones 19.1 anteriores a 19.1R1-S3, 19.1R2; versiones 19.2 anteriores a 19.2R1-S2, 19.2R2. Este problema no afecta a las versiones de Juniper Networks Junos OS anteriores a 17.2R2-S6." } ], "id": "CVE-2020-1608", "lastModified": "2024-11-21T05:10:57.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "sirt@juniper.net", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-01-15T09:15:12.670", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA10987" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA10987" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-10-19 19:15
Modified
2024-11-21 06:05
Severity ?
Summary
An Unchecked Return Value vulnerability in the authd (authentication daemon) of Juniper Networks Junos OS on MX Series configured for subscriber management / BBE allows an adjacent attacker to cause a crash by sending a specific username. This impacts authentication, authorization, and accounting (AAA) services on the MX devices and leads to a Denial of Service (DoS) condition. Continued receipted of these PPP login request will create a sustained Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS 15.1 versions prior to 15.1R7-S9; 17.3 versions prior to 17.3R3-S12; 17.4 versions prior to 17.4R3-S5; 18.1 versions prior to 18.1R3-S13; 18.2 versions prior to 18.2R3-S8; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S6; 19.2 versions prior to 19.2R1-S7, 19.2R3-S3; 19.3 versions prior to 19.3R2-S6, 19.3R3-S3; 19.4 versions prior to 19.4R3-S3; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3-S1; 20.3 versions prior to 20.3R3; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA11228 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA11228 | Patch, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1:-:*:*:*:*:*:*", "matchCriteriaId": "285CD1E5-C6D3-470A-8556-653AFF74D0F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:*", "matchCriteriaId": "83AB8877-3DC0-4B8C-B864-1BF18C368337", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f:*:*:*:*:*:*", "matchCriteriaId": "D80CABB3-9A32-4FBC-AB8E-435BA85CFA70", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*", "matchCriteriaId": "C56F5C48-BA48-4EE1-88BE-782B3CFB3B90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*", "matchCriteriaId": "1C56E6C3-BBB6-4853-91D9-99C7676D0CD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*", "matchCriteriaId": "AC196685-3B0C-4754-AE6A-6BE456CC6B52", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*", "matchCriteriaId": "F0146AA9-C513-4871-A62A-52C9F40EB958", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*", "matchCriteriaId": "A18672EF-E33D-4ACE-BB0A-561812F502C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*", "matchCriteriaId": "CEF0E75F-831E-40B8-926D-B2E92A84E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*", "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*", "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*", "matchCriteriaId": "2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f5-s7:*:*:*:*:*:*", "matchCriteriaId": "BFF0C559-EC2F-4FEE-B012-E9127A68FD4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*", "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s1:*:*:*:*:*:*", "matchCriteriaId": "ABD3A11C-4CAA-4DDB-AD20-6C7EFA368CCB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s10:*:*:*:*:*:*", "matchCriteriaId": "4D9134BF-7289-4503-A9C5-977C4CDCD108", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s12:*:*:*:*:*:*", "matchCriteriaId": "2698D906-6D9D-429C-9ECC-46FF2334C637", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s2:*:*:*:*:*:*", "matchCriteriaId": "6126279A-8509-4CA1-BFB3-E76F701F5031", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*", "matchCriteriaId": "CA0D028E-0B07-4CB2-863A-527806B9917C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s4:*:*:*:*:*:*", "matchCriteriaId": "846582E4-05A0-4AD9-B78B-1707A09DAA74", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s5:*:*:*:*:*:*", "matchCriteriaId": "E43A39D8-3BD4-41CD-A8A3-2BFF8D340BCF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s6:*:*:*:*:*:*", "matchCriteriaId": "DECD665D-2CA4-4CB2-B77D-9230B102B339", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s7:*:*:*:*:*:*", "matchCriteriaId": "85B83ED7-EE50-4F06-A386-B0A4FC7263DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s8:*:*:*:*:*:*", "matchCriteriaId": "64F1FD18-AAD2-48DD-8F23-55D65D34FCE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s9:*:*:*:*:*:*", "matchCriteriaId": "B02FED8D-A554-4039-9F0A-C7EEFC640317", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:*", "matchCriteriaId": "BD332D86-5DA7-49A4-98C3-E4D946832DC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r:*:*:*:*:*:*", "matchCriteriaId": "6BFFAC38-5D41-4BDB-B9D4-579F104A61BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*", "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*", "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*", "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*", "matchCriteriaId": "4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s7:*:*:*:*:*:*", "matchCriteriaId": "03B09A78-9DEA-43A7-8DD6-56D94869DAEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s8:*:*:*:*:*:*", "matchCriteriaId": "18B1A6D6-EB40-461A-87B0-FD777019E1BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s9:*:*:*:*:*:*", "matchCriteriaId": "F8CD62D3-0894-426E-80A8-CEBCBD49810F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*", "matchCriteriaId": "08FC0245-A4FF-42C0-A236-8569301E351A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s1:*:*:*:*:*:*", "matchCriteriaId": "A68E7711-C7B9-4578-AB7B-863F088A38BA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s3:*:*:*:*:*:*", "matchCriteriaId": "E0501706-CB27-42B6-916B-B0009EC333C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s5:*:*:*:*:*:*", "matchCriteriaId": "41E43503-A694-406E-B95A-689E4167A4FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s6:*:*:*:*:*:*", "matchCriteriaId": "A464B371-1B8B-4563-8728-969825896115", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*", "matchCriteriaId": "120EA9E3-788B-4CFD-A74F-17111FFD0131", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s1:*:*:*:*:*:*", "matchCriteriaId": "6B4C2FBB-FEA0-4B98-8568-705FFFFFBB06", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s2:*:*:*:*:*:*", "matchCriteriaId": "B2506FCC-4B0F-4FEF-A44E-0C704B6217F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s3:*:*:*:*:*:*", "matchCriteriaId": "9D9F2F31-B378-40FE-B012-000A225B76F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s4:*:*:*:*:*:*", "matchCriteriaId": "D014FF7B-BBEA-4F80-BE0E-4C70E4585A1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*", "matchCriteriaId": "C8257676-7AA7-4B39-A8F8-685843D0685B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7:*:*:*:*:*:*", "matchCriteriaId": "31001EA8-2C65-4D3D-AEC7-F298692E8752", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s1:*:*:*:*:*:*", "matchCriteriaId": "33A3ECF9-AA4D-41F9-8441-1EB5F1DB882E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s2:*:*:*:*:*:*", "matchCriteriaId": "989D1170-C430-4117-8E3B-46D8B459DF49", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s3:*:*:*:*:*:*", "matchCriteriaId": "DB2FD851-BBB6-4D29-B933-1070564E0B50", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s4:*:*:*:*:*:*", "matchCriteriaId": "5229750A-8555-4A4F-AD6C-82400BE81E1C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s5:*:*:*:*:*:*", "matchCriteriaId": "C5646AB3-407E-4745-8B16-4B58A8961D81", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s6:*:*:*:*:*:*", "matchCriteriaId": "D61247C5-C611-47CE-89BA-AB3958A975B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s7:*:*:*:*:*:*", "matchCriteriaId": "CA9DB8A3-2E5F-4969-9D42-25363489A133", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s8:*:*:*:*:*:*", "matchCriteriaId": "04830AA8-7432-46F1-BD93-7339E2B756E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*", "matchCriteriaId": "A283D32F-1CAF-4A5A-83E1-585F2801771F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*", "matchCriteriaId": "38A40E03-F915-4888-87B0-5950F75F097D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "C52E355B-DA7D-4FDE-B2D7-A3C3C9C99918", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "267A3603-BC18-442E-803A-4CAEB6493433", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*", "matchCriteriaId": "69FC46D4-39E2-4E2F-A1D3-1001769A7115", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "32F83E8B-A816-4F26-95F8-F0DA7F3DF426", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "BCA2976C-C84B-40D9-A806-588629BFFB13", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "A2C7B980-033E-40AC-98C9-B252733B0F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "BA8D32E4-1892-46DC-9782-5466A14E18D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:*:*:*:*:*:*", "matchCriteriaId": "25C7C3D0-A203-4979-8375-A610ADD48E9E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:-:*:*:*:*:*", "matchCriteriaId": "D1CAEBD2-2E46-44B5-B1D1-1DDBD450FD27", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "565AE6D8-28A9-4A62-A886-5BAB954695D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s10:*:*:*:*:*:*", "matchCriteriaId": "E32BE8B3-C5D9-43D1-B425-28D58EA74DD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s11:*:*:*:*:*:*", "matchCriteriaId": "DE0C7BD5-4D13-4C20-B2C9-524F72B206F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "0C366F93-BB30-4144-99AE-40B676977834", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "488BB10A-1360-42E5-A68D-23D51B332850", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "64988F0A-E02C-455B-99C9-4059C896416F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "DC2ACA85-FA89-40F0-A2AD-778E1CB02A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "9F431D3D-5D55-45A9-98E8-00CB1D4C0196", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "C9C703CA-9309-413A-9CD7-585277ADD32D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "130E4A30-A19D-4D1E-B91C-575E8F43EA87", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s9:*:*:*:*:*:*", "matchCriteriaId": "E3AC83F1-2BCF-4159-9719-EB15ADD7663B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*", "matchCriteriaId": "A00CA6FB-8F28-4171-B510-8DBA351E80C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*", "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "605F1AD7-5B09-44F0-9017-15AB3EEE559C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "DF3F9F86-166F-45E4-92B7-3DD3B06199F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "4E4EB6B0-8DB2-4199-96E4-30195D49F756", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "204FC7B5-9CF2-4AC2-9B8D-DA48CAEA6496", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "9D8A8E33-473A-4A40-A7B7-47086BB9012A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "F0F65DCA-34B9-4CE8-91C9-426AAAEB4097", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*", "matchCriteriaId": "0E0CE79A-157D-47DE-BE65-936BC12470EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "05060C06-18C1-40E8-AE01-385B036CC9AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s10:*:*:*:*:*:*", "matchCriteriaId": "341417EE-71C2-465C-96CA-65B2B5B63FF0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s11:*:*:*:*:*:*", "matchCriteriaId": "A701A73D-A795-47DD-8EB5-55D1CDF67A49", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s12:*:*:*:*:*:*", "matchCriteriaId": "CC1EE8D6-8963-49D8-84C7-C9406B04D9EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "0C752783-4843-407B-AF33-0E1D36FCAAF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "006EE425-A146-4E10-B050-7E754BB8402A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "2B482BCC-1F0C-47AA-B63B-1B39CEF7B2C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "A636F9F2-2DA7-4A27-AD80-FD1B34DFCA94", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "4EC7D216-D8F3-4ABD-97C9-4C9FB6DF64FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "5E327643-D8D8-4EFA-9F38-BA862A919501", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s8:*:*:*:*:*:*", "matchCriteriaId": "1BC6CE1C-9DD8-429E-BDC2-251D8C8674E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s9:*:*:*:*:*:*", "matchCriteriaId": "63B00B4F-3E65-4CB2-807D-43908B570AE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r3:*:*:*:*:*:*", "matchCriteriaId": "8732E25A-9073-4C7B-9E89-C02368728EB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "09255363-BF79-4FC3-AADD-5FAD0902174F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "11A24AA6-5378-4EEA-82D5-66A5F1110698", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "64CF2868-993A-48C8-8FBA-892507BBBF21", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "D2D5D460-EC5C-46BF-8017-CB87B45C69BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*", "matchCriteriaId": "0DFDD907-5305-4602-8A9C-685AA112C342", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*", "matchCriteriaId": "B0A756E2-C320-405A-B24F-7C5022649E5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*", "matchCriteriaId": "2EF6F4C1-6A7E-474F-89BC-7A3C50FD8CAC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "84F5BCBA-404B-4BC9-B363-CE6D231B0D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "18A4CA3E-DA61-49CC-8476-3A476CCB2B83", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "A7380B3E-09F5-4497-86C6-11EF56BD89F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*", "matchCriteriaId": "658841A9-BEC9-433E-81D0-47DE82887C4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "5AD05209-1274-4F8A-9FA2-A1A8DFCC5755", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s10:*:*:*:*:*:*", "matchCriteriaId": "68EBE6E9-5E3B-44A1-992F-D6B656706268", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s11:*:*:*:*:*:*", "matchCriteriaId": "2433F883-8545-421E-9CB7-AF36A578E930", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s12:*:*:*:*:*:*", "matchCriteriaId": "46F9BD74-D57A-4689-81AB-D53DEBABBD5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "C97683B3-A07B-428F-9535-C49B55305679", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "A14CE132-C56B-43D8-A248-AB6A2D1A7B6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "73978DD8-BD92-4872-8F35-AF2B9BCA1ECB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "678F57D1-2595-4AF3-BB87-AF2E1FE3CBB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "7988CE92-71D2-4EEC-B596-4A60E2C1136A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "330D176F-8DAD-440C-A623-44FA233FAB01", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "8CC5EAB8-1364-4325-9F01-BE7CC479C29D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s9:*:*:*:*:*:*", "matchCriteriaId": "4E2E933A-852F-4257-860D-09638EE0D2F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*", "matchCriteriaId": "A8B5BD93-3C11-45D5-ACF0-7C4C01106C8A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*", "matchCriteriaId": "167EEC4F-729E-47C2-B0F8-E8108CE3E985", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:-:*:*:*:*:*", "matchCriteriaId": "90BF177D-A895-4D05-B674-B27420A5DC6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "0070B31B-59DC-46E9-93E0-1E8BF3560BFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "A893CCE5-96B8-44A1-ABEF-6AB9B527B2FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "42203801-E2E7-4DCF-ABBB-D23A91B2A9FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "238EC996-8E8C-4332-916F-09E54E6EBB9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:*", "matchCriteriaId": "5F711936-33A1-47FC-A6A0-A63088915815", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "21B7820C-01D2-401C-9E6D-C83994FD5961", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "3D2FBD29-2CAC-41B4-9336-671373EF4A7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "EEFCDA90-67E2-4AEF-800C-1D29A9121B8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "74B99981-840F-4DAD-976A-5DAEFE9FB93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "BDD3ADB9-35FF-41D3-92BD-98D6D4826B03", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "341F2459-8335-40E9-A2B3-BE804D319F95", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "0CD17956-8E8C-489D-927A-5709C05EA705", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3:*:*:*:*:*:*", "matchCriteriaId": "B670F988-78F2-4BC6-B7FC-E34C280F67DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "2F9451C7-6466-4AC9-9A7F-90A2817AED6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "871CA952-C5EC-4A25-8EF0-C2EC484F7DE9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "80E2AD65-3DAC-4618-AB73-C43EDCDC7A13", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "B783A510-A694-4BF0-8995-F05507F75A90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "C9CAAF7C-9876-473A-BE83-16EA8F00E8C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "3E4F0A1E-B15E-44C3-A55D-8AC016915451", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "F2DEF924-0165-41B5-8A9D-A75596433CD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*", "matchCriteriaId": "1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*", "matchCriteriaId": "5342C3DC-D640-47AB-BD76-3444852988A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "8AB8585E-EDC6-4400-BEE3-3A6A7C922C90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "A2ABC574-B3FC-4025-B50D-7F9EEB28C806", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "6F6EAFC3-C3AC-4361-8530-39FCF89702F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "92FB1BF6-8852-45D8-817C-36CDBE730801", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "6B363298-315C-4FD5-9417-C5B82883A224", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "EB08FF7B-01F5-4A19-858E-E2CD19D61A62", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*", "matchCriteriaId": "B7A3FBD3-5399-42A9-9BD9-E3C981CBD6DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4EBD361C-8B4D-43EF-8B82-9FE165D8206E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "6E7539C4-6208-43EB-9A0B-4852D0CE0FA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "35299B02-DC75-458D-B86D-8A0DB95B06AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "9BAC3EF2-3339-4E3C-9C6D-E854EBBDEF9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:*", "matchCriteriaId": "CFB29C9B-9729-43EB-AF98-AF44038DA711", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "2D1FB957-54C8-428E-BC8D-2802D7F6895F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "A0BC4766-4BA4-4B02-A654-5C527EA66E9E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "BB8263A9-5D63-46A2-9C98-B3980910B612", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "75F125DC-3A21-489F-B324-A586F5BA350A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*", "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*", "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "853F146A-9A0F-49B6-AFD2-9907434212F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "8F73B88B-E66C-4ACD-B38D-9365FB230ABA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "EE1F82EC-3222-4158-8923-59CDA1909A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "8FE95D15-B5E5-4E74-9464-C72D8B646A6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "C012CD07-706A-4E1C-B399-C55AEF5C8309", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "A0C26E59-874A-4D87-9E7F-E366F4D65ED1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "75902119-60D0-49F8-8E01-666E0F75935A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*", "matchCriteriaId": "D59D7A31-128B-4034-862B-8EF3CE3EE949", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "0C5E097B-B79E-4E6A-9291-C8CB9674FED5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "819FA3ED-F934-4B20-BC0E-D638ACCB7787", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "3D7D773A-4988-4D7C-A105-1885EBE14426", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "1BD93674-9375-493E-BD6C-8AD41CC75DD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "34E28FD9-1089-42F7-8586-876DBEC965DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "B7E72C49-1849-4A6F-81BC-D03F06D47D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "541535BD-20DC-4489-91A7-F6CBC6802352", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s8:*:*:*:*:*:*", "matchCriteriaId": "924C4EAC-2A52-45A9-BE0F-B62F070C3E3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3:*:*:*:*:*:*", "matchCriteriaId": "736B7A9F-E237-45AF-A6D6-84412475F481", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "62E63730-F697-4FE6-936B-FD9B4F22EAE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "064A7052-4EF5-4BFB-88FF-8122AEECB6A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "08C58CCB-3BAA-4400-B371-556DF46DE69C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "28F7740D-C636-4FA3-8479-E5E039041DA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "81F6DEA3-F07E-4FD0-87CB-4E8C0B768706", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "2C1601BB-CAB7-4C92-8416-1824BB85D820", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "14FC491D-8DA8-4E79-A9A6-3629E41C847A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "44C4BE2C-814F-49AA-8B64-17245FC01270", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*", "matchCriteriaId": "768C0EB7-8456-4BF4-8598-3401A54D21DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*", "matchCriteriaId": "5332B70A-F6B0-4C3B-90E2-5CBFB3326126", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "81439FE8-5405-45C2-BC04-9823D2009A77", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "E506138D-043E-485D-B485-94A2AB75F8E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "0EF3C901-3599-463F-BEFB-8858768DC195", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "CD806778-A995-4A9B-9C05-F4D7B1CB1F7D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "02B42BE8-1EF2-47F7-9F10-DE486A017EED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "0B372356-D146-420B-95C3-381D0383B595", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:*", "matchCriteriaId": "DCAB79C9-6639-4ED0-BEC9-E7C8229DF977", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "C8CF858F-84BB-4AEA-B829-FCF22C326160", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "92292C23-DC38-42F1-97C1-8416BBB60FA9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3:*:*:*:*:*:*", "matchCriteriaId": "5405F361-AB96-4477-AA0D-49B874324B39", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "E45E5421-2F6F-4AF9-8EB1-431A804FC649", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "93098975-4A06-4A72-8DF0-F2C5E1AF2F77", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "E1F3AEE4-CEB8-4CAA-A48A-1B4647FFFCDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "69E2DF80-63D8-48DD-BC73-C406B7AA3C7D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "8120EAC3-DCCB-4429-A372-C0DAA3270A1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*", "matchCriteriaId": "0E7545CE-6300-4E81-B5AF-2BE150C1B190", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*", "matchCriteriaId": "4CA3060F-1800-4A06-A453-FB8CE4B65312", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "9A5B337A-727C-4767-AD7B-E0F7F99EB46F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "16FDE60B-7A99-4683-BC14-530B5B005F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "725D8C27-E4F8-4394-B4EC-B49B6D3C2709", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "8233C3AB-470E-4D13-9BFD-C9E90918FD0B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "5F7A233A-D4F6-46FA-92E9-2ACE13E4A6A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "ADCE4EA8-DDBA-4766-BB81-E4DA29723723", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "E38CD1E2-41F5-42D1-B915-055A497C576A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*", "matchCriteriaId": "59006503-B2CA-4F79-AC13-7C5615A74CE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*", "matchCriteriaId": "B8110DA9-54B1-43CF-AACB-76EABE0C9EF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "11B5CC5A-1959-4113-BFCF-E4BA63D918C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*", "matchCriteriaId": "33F08A33-EF80-4D86-9A9A-9DF147B9B6D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "AF24ACBD-5F84-47B2-BFF3-E9A56666269C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "3935A586-41BD-4FA5-9596-DED6F0864777", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "B83FB539-BD7C-4BEE-9022-098F73902F38", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "7659AC36-A5EA-468A-9793-C1EC914D36F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "E0E018E1-568E-40F2-ADA5-F71509811879", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "B011854A-932C-4D5C-B469-71F72608DFCB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*", "matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "70FF3DD4-14CB-435D-8529-0480EB853F60", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "84429093-AB3C-4C05-B8FA-87D94091820F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*", "matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "76022948-4B07-43CB-824C-44E1AB3537CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "25446F60-5CB9-4923-BCE8-609AE3CFDFBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "A23E5CEA-EFF5-4641-BC47-BA2D0859F0EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "760E2418-B945-4467-BDAC-7702DDF4C4EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*", "matchCriteriaId": "758275F3-9457-45A2-8F57-65DCD659FC1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "B46CB928-78B5-4D60-B747-9A0988C7060D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "ED73BF1A-96E4-49F1-A6AA-7B29DAA6C112", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:*", "matchCriteriaId": "8328FDE6-9707-4142-B905-3B07C0E28E35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "41CD982F-E6F2-4951-9F96-A76C142DF08E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "19FDC05F-5582-4F7E-B628-E58A3C0E7F2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "401306D1-E9CE-49C6-8DC9-0E8747B9DC2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "615EAF48-AD53-4CC2-B233-5EA5C0F72CB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r2:*:*:*:*:*:*", "matchCriteriaId": "DC8E7547-6649-436D-BC45-184417680C72", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "D9789FF8-D55C-4AF9-A250-E543A0EB826F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "5C238EB1-5A38-4877-8849-4A6D36918B3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*", "matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "06F53DA5-59AE-403C-9B1E-41CE267D8BB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*", "matchCriteriaId": "3332262F-81DA-4D78-99C9-514CADA46611", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "B46B63A2-1518-4A29-940C-F05624C9658D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "8E0D4959-3865-42A7-98CD-1103EBD84528", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "3A58292B-814C-49E7-8D6D-BE26EFB9ADDF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*", "matchCriteriaId": "681AE183-7183-46E7-82EA-28C398FA1C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*", "matchCriteriaId": "5C9BC697-C7C9-447D-9EBD-E9711462583E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "7B80433B-57B1-49EF-B1A1-83781D6102E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r2:*:*:*:*:*:*", "matchCriteriaId": "05D8427C-CDDE-4B2F-9CB8-41B9137660E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "F3DC01F2-6DFE-4A8E-9962-5E59AA965935", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*", "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*", "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An Unchecked Return Value vulnerability in the authd (authentication daemon) of Juniper Networks Junos OS on MX Series configured for subscriber management / BBE allows an adjacent attacker to cause a crash by sending a specific username. This impacts authentication, authorization, and accounting (AAA) services on the MX devices and leads to a Denial of Service (DoS) condition. Continued receipted of these PPP login request will create a sustained Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS 15.1 versions prior to 15.1R7-S9; 17.3 versions prior to 17.3R3-S12; 17.4 versions prior to 17.4R3-S5; 18.1 versions prior to 18.1R3-S13; 18.2 versions prior to 18.2R3-S8; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S6; 19.2 versions prior to 19.2R1-S7, 19.2R3-S3; 19.3 versions prior to 19.3R2-S6, 19.3R3-S3; 19.4 versions prior to 19.4R3-S3; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3-S1; 20.3 versions prior to 20.3R3; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2." }, { "lang": "es", "value": "Una vulnerabilidad de Valor de Retorno No Comprobado en el authd (demonio de autenticaci\u00f3n) de Juniper Networks Junos OS en la serie MX configurada para la administraci\u00f3n de suscriptores / BBE permite a un atacante adyacente causar un bloqueo mediante el env\u00edo de un nombre de usuario espec\u00edfico. Esto afecta a los servicios de autenticaci\u00f3n, autorizaci\u00f3n y contabilidad (AAA) en los dispositivos MX y conlleva a una condici\u00f3n de Denegaci\u00f3n de Servicio (DoS). Una recepci\u00f3n continuada de estas peticiones de inicio de sesi\u00f3n PPP crear\u00e1 una condici\u00f3n de Denegaci\u00f3n de Servicio (DoS) sostenida. Este problema afecta: Juniper Networks Junos OS 15.1 versiones anteriores a 15.1R7-S9; versiones 17.3 anteriores a 17.3R3-S12; versiones 17.4 anteriores a 17.4R3-S5; versiones 18.1 anteriores a 18.1R3-S13; versiones 18.2 anteriores a 18.2R3-S8; versiones 18.3 anteriores a 18.3R3-S5; versiones 18.4 anteriores a 18.4R3-S9; versiones 19.1 anteriores a 19. 1R3-S6; versiones 19.2 anteriores a 19.2R1-S7, 19.2R3-S3; versiones 19.3 anteriores a 19.3R2-S6, 19.3R3-S3; versiones 19.4 anteriores a 19.4R3-S3; versiones 20.1 anteriores a 20.1R3; versiones 20.2 anteriores a 20.2R3-S1; versiones 20.3 anteriores a 20.3R3; versiones 20.4 anteriores a 20.4R3; versiones 21.1 anteriores a 21.1R2" } ], "id": "CVE-2021-31366", "lastModified": "2024-11-21T06:05:31.290", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "sirt@juniper.net", "type": "Secondary" } ] }, "published": "2021-10-19T19:15:09.500", "references": [ { "source": "sirt@juniper.net", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11228" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11228" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-252" } ], "source": "sirt@juniper.net", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-252" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-04-17 22:15
Modified
2024-11-21 07:56
Severity ?
7.4 (High) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
6.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
6.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
An Improper Check for Unusual or Exceptional Conditions vulnerability in the bbe-smgd of Juniper Networks Junos OS allows an unauthenticated, adjacent attacker to cause a Denial of Service (DoS). In a Broadband Edge / Subscriber Management scenario on MX Series when a specifically malformed ICMP packet addressed to the device is received from a subscriber the bbe-smgd will crash, affecting the subscriber sessions that are connecting, updating, or terminating. Continued receipt of such packets will lead to a sustained DoS condition. When this issue happens the below log can be seen if the traceoptions for the processes smg-service are enabled: BBE_TRACE(TRACE_LEVEL_INFO, "%s: Dropped unsupported ICMP PKT ... This issue affects Juniper Networks Junos OS on MX Series: All versions prior to 19.4R3-S11; 20.2 versions prior to 20.2R3-S7; 20.3 versions prior to 20.3R3-S6; 20.4 versions prior to 20.4R3-S6; 21.1 versions prior to 21.1R3-S4; 21.2 versions prior to 21.2R3-S4; 21.3 versions prior to 21.3R3-S3; 21.4 versions prior to 21.4R3-S2; 22.1 versions prior to 22.1R2-S2, 22.1R3; 22.2 versions prior to 22.2R2; 22.3 versions prior to 22.3R1-S2, 22.3R2.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://supportportal.juniper.net/JSA70599 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://supportportal.juniper.net/JSA70599 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*", "matchCriteriaId": "BEF1C9AB-1107-4A26-BB84-BDD72B4E6564", "versionEndExcluding": "19.4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:-:*:*:*:*:*:*", "matchCriteriaId": "9B342307-98CF-45C9-9F08-5EB06C679B79", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*", "matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "70FF3DD4-14CB-435D-8529-0480EB853F60", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "84429093-AB3C-4C05-B8FA-87D94091820F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*", "matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "76022948-4B07-43CB-824C-44E1AB3537CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "25446F60-5CB9-4923-BCE8-609AE3CFDFBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "A23E5CEA-EFF5-4641-BC47-BA2D0859F0EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "760E2418-B945-4467-BDAC-7702DDF4C4EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "98097AB6-56CB-42E4-96B4-ABBD4F36553C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "7844B380-7986-4B71-B1AE-22D46E5007D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "7EF24AFC-D359-4132-A133-1F6680F7BE46", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*", "matchCriteriaId": "758275F3-9457-45A2-8F57-65DCD659FC1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "B46CB928-78B5-4D60-B747-9A0988C7060D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s10:*:*:*:*:*:*", "matchCriteriaId": "7F449CD5-9D3D-4D99-8A6F-8C7946A4F2D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "ED73BF1A-96E4-49F1-A6AA-7B29DAA6C112", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "0886EFA6-47E3-4C1D-A278-D3891A487FED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "A209EE6F-E676-4172-8FF3-4E03748DEB13", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "EC395200-9A69-468A-8461-D2219B34AA0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "08584FCD-4593-4590-A988-C862295E618A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "1BF7792C-51FF-4C6E-B5E7-F87738FE4B35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "E69B0ED4-898D-4D7A-9711-8DB00EE3197B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s9:*:*:*:*:*:*", "matchCriteriaId": "1BBF56BB-939A-4E38-BD9E-E3198E70F8E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:-:*:*:*:*:*:*", "matchCriteriaId": "D4CF52CF-F911-4615-9171-42F84429149F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*", "matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "06F53DA5-59AE-403C-9B1E-41CE267D8BB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*", "matchCriteriaId": "3332262F-81DA-4D78-99C9-514CADA46611", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "B46B63A2-1518-4A29-940C-F05624C9658D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "8E0D4959-3865-42A7-98CD-1103EBD84528", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "3A58292B-814C-49E7-8D6D-BE26EFB9ADDF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*", "matchCriteriaId": "681AE183-7183-46E7-82EA-28C398FA1C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "8A6E9627-8BF1-4BE8-844B-EE8F1C9478F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "0A80F23B-CD13-4745-BA92-67C23B297A18", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "67D4004B-1233-4258-9C7A-F05189146B44", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "69E33F24-D480-4B5F-956D-D435A551CBE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "6E5E3FDB-3F33-4686-9B64-0152AD41939D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "9C411A2E-A407-44E5-A2B2-3D049FB2DB4D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:-:*:*:*:*:*:*", "matchCriteriaId": "03009CC1-21AC-4A46-A747-D0C67FCD41DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*", "matchCriteriaId": "5C9BC697-C7C9-447D-9EBD-E9711462583E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "7B80433B-57B1-49EF-B1A1-83781D6102E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "A352BB7A-6F17-4E64-BC02-1A7E4CD42653", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r2:*:*:*:*:*:*", "matchCriteriaId": "05D8427C-CDDE-4B2F-9CB8-41B9137660E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "F3DC01F2-6DFE-4A8E-9962-5E59AA965935", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3:*:*:*:*:*:*", "matchCriteriaId": "7DA0E196-925E-4056-B411-E158702D5D4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "E33A522F-E35C-4473-9CBD-9C6E5A831086", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "E9AE26EB-699B-4B10-87E2-9E731B820F32", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "A29E0070-47E9-43DD-9303-C732FE8CC851", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "A5E7E8D2-5D08-492E-84FC-8803E50F2CA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "7B798133-105C-448B-B06E-57327E44E478", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*", "matchCriteriaId": "6FDB5B7D-FB37-47E3-8678-B9ED578CCA5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*", "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*", "matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*", "matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "72E2DDF6-01DF-4880-AB60-B3DA3281E88D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "54010163-0810-4CF5-95FE-7E62BC6CA4F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*", "matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*", "matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*", "matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*", "matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "E596ABD9-6ECD-48DC-B770-87B7E62EA345", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "71745D02-D226-44DC-91AD-678C85F5E6FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "39E44B09-7310-428C-8144-AE9DB0484D1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*", "matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*", "matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*", "matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4624565D-8F59-44A8-B7A8-01AD579745E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "4BF8CD82-C338-4D9A-8C98-FCB3CEAA9227", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:*", "matchCriteriaId": "57E08E70-1AF3-4BA5-9A09-06DFE9663ADE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "255B6F20-D32F-42C1-829C-AE9C7923558A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "90AE30DB-C448-4FE9-AC11-FF0F27CDA227", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*", "matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*", "matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*", "matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "09FF5818-0803-4646-A386-D7C645EE58A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "2229FA59-EB24-49A2-85CE-F529A8DE6BA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:*", "matchCriteriaId": "0CB280D8-C5D8-4B51-A879-496ACCDE4538", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "5F3F54F1-75B3-400D-A735-2C27C8CEBE79", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*", "matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "E117E493-F4E1-4568-88E3-F243C74A2662", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r2:*:*:*:*:*:*", "matchCriteriaId": "01E3E308-FD9C-4686-8C35-8472A0E99F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "3683A8F5-EE0E-4936-A005-DF7F6B75DED3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*", "matchCriteriaId": "E949B21B-AD62-4022-9088-06313277479E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "8D862E6F-0D01-4B25-8340-888C30F75A2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "2F28F73E-8563-41B9-A313-BBAAD5B57A67", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:*", "matchCriteriaId": "19519212-51DD-4448-B115-8A20A40192CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "5CC9909E-AE9F-414D-99B1-83AA04D5297B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx:-:*:*:*:*:*:*:*", "matchCriteriaId": "72952BFC-45B9-4379-8D9A-A10132CC34EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An Improper Check for Unusual or Exceptional Conditions vulnerability in the bbe-smgd of Juniper Networks Junos OS allows an unauthenticated, adjacent attacker to cause a Denial of Service (DoS). In a Broadband Edge / Subscriber Management scenario on MX Series when a specifically malformed ICMP packet addressed to the device is received from a subscriber the bbe-smgd will crash, affecting the subscriber sessions that are connecting, updating, or terminating. Continued receipt of such packets will lead to a sustained DoS condition. When this issue happens the below log can be seen if the traceoptions for the processes smg-service are enabled: BBE_TRACE(TRACE_LEVEL_INFO, \"%s: Dropped unsupported ICMP PKT ... This issue affects Juniper Networks Junos OS on MX Series: All versions prior to 19.4R3-S11; 20.2 versions prior to 20.2R3-S7; 20.3 versions prior to 20.3R3-S6; 20.4 versions prior to 20.4R3-S6; 21.1 versions prior to 21.1R3-S4; 21.2 versions prior to 21.2R3-S4; 21.3 versions prior to 21.3R3-S3; 21.4 versions prior to 21.4R3-S2; 22.1 versions prior to 22.1R2-S2, 22.1R3; 22.2 versions prior to 22.2R2; 22.3 versions prior to 22.3R1-S2, 22.3R2." } ], "id": "CVE-2023-28974", "lastModified": "2024-11-21T07:56:19.220", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 4.0, "source": "sirt@juniper.net", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-04-17T22:15:09.277", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://supportportal.juniper.net/JSA70599" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://supportportal.juniper.net/JSA70599" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-754" } ], "source": "sirt@juniper.net", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-07-15 20:15
Modified
2024-11-21 05:42
Severity ?
6.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
5.3 (Medium) - CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
5.3 (Medium) - CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
When user-defined ARP Policer is configured and applied on one or more Aggregated Ethernet (AE) interface units, a Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability between the Device Control Daemon (DCD) and firewall process (dfwd) daemons of Juniper Networks Junos OS allows an attacker to bypass the user-defined ARP Policer. In this particular case the User ARP policer is replaced with default ARP policer. To review the desired ARP Policers and actual state one can run the command "show interfaces <> extensive" and review the output. See further details below. An example output is: show interfaces extensive | match policer Policer: Input: __default_arp_policer__ <<< incorrect if user ARP Policer was applied on an AE interface and the default ARP Policer is displayed Policer: Input: jtac-arp-ae5.317-inet-arp <<< correct if user ARP Policer was applied on an AE interface For all platforms, except SRX Series: This issue affects Juniper Networks Junos OS: All versions 5.6R1 and all later versions prior to 18.4 versions prior to 18.4R2-S9, 18.4R3-S9 with the exception of 15.1 versions 15.1R7-S10 and later versions; 19.4 versions prior to 19.4R3-S3; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3-S2; 20.3 version 20.3R1 and later versions; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2; This issue does not affect Juniper Networks Junos OS versions prior to 5.6R1. On SRX Series this issue affects Juniper Networks Junos OS: 18.4 versions prior to 18.4R2-S9, 18.4R3-S9; 19.4 versions prior to 19.4R3-S4; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3-S2; 20.3 version 20.3R1 and later versions; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2. This issue does not affect 18.4 versions prior to 18.4R1 on SRX Series. This issue does not affect Junos OS Evolved.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA11191 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA11191 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*", "matchCriteriaId": "01888A41-DD62-42C3-ADDB-9F98933D7D2C", "versionEndExcluding": "15.1", "versionStartIncluding": "5.7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*", "matchCriteriaId": "D00050D6-179F-44CA-81BF-0D62A3764DF7", "versionEndExcluding": "18.4", "versionStartIncluding": "15.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:5.6:r1:*:*:*:*:*:*", "matchCriteriaId": "97AFB83A-B200-48DA-B976-E170BB1AB752", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*", "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*", "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "853F146A-9A0F-49B6-AFD2-9907434212F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "8F73B88B-E66C-4ACD-B38D-9365FB230ABA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "EE1F82EC-3222-4158-8923-59CDA1909A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "8FE95D15-B5E5-4E74-9464-C72D8B646A6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "C012CD07-706A-4E1C-B399-C55AEF5C8309", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "A0C26E59-874A-4D87-9E7F-E366F4D65ED1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "75902119-60D0-49F8-8E01-666E0F75935A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*", "matchCriteriaId": "D59D7A31-128B-4034-862B-8EF3CE3EE949", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "0C5E097B-B79E-4E6A-9291-C8CB9674FED5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "819FA3ED-F934-4B20-BC0E-D638ACCB7787", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "3D7D773A-4988-4D7C-A105-1885EBE14426", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "1BD93674-9375-493E-BD6C-8AD41CC75DD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "34E28FD9-1089-42F7-8586-876DBEC965DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "B7E72C49-1849-4A6F-81BC-D03F06D47D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "541535BD-20DC-4489-91A7-F6CBC6802352", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s8:*:*:*:*:*:*", "matchCriteriaId": "924C4EAC-2A52-45A9-BE0F-B62F070C3E3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3:*:*:*:*:*:*", "matchCriteriaId": "736B7A9F-E237-45AF-A6D6-84412475F481", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "62E63730-F697-4FE6-936B-FD9B4F22EAE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "064A7052-4EF5-4BFB-88FF-8122AEECB6A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "08C58CCB-3BAA-4400-B371-556DF46DE69C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "28F7740D-C636-4FA3-8479-E5E039041DA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "81F6DEA3-F07E-4FD0-87CB-4E8C0B768706", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "2C1601BB-CAB7-4C92-8416-1824BB85D820", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "14FC491D-8DA8-4E79-A9A6-3629E41C847A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "44C4BE2C-814F-49AA-8B64-17245FC01270", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*", "matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "70FF3DD4-14CB-435D-8529-0480EB853F60", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*", "matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "76022948-4B07-43CB-824C-44E1AB3537CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "25446F60-5CB9-4923-BCE8-609AE3CFDFBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "A23E5CEA-EFF5-4641-BC47-BA2D0859F0EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*", "matchCriteriaId": "758275F3-9457-45A2-8F57-65DCD659FC1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "B46CB928-78B5-4D60-B747-9A0988C7060D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "ED73BF1A-96E4-49F1-A6AA-7B29DAA6C112", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:*", "matchCriteriaId": "8328FDE6-9707-4142-B905-3B07C0E28E35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "41CD982F-E6F2-4951-9F96-A76C142DF08E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "19FDC05F-5582-4F7E-B628-E58A3C0E7F2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "401306D1-E9CE-49C6-8DC9-0E8747B9DC2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "615EAF48-AD53-4CC2-B233-5EA5C0F72CB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r2:*:*:*:*:*:*", "matchCriteriaId": "DC8E7547-6649-436D-BC45-184417680C72", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "D9789FF8-D55C-4AF9-A250-E543A0EB826F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*", "matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "06F53DA5-59AE-403C-9B1E-41CE267D8BB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*", "matchCriteriaId": "3332262F-81DA-4D78-99C9-514CADA46611", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "B46B63A2-1518-4A29-940C-F05624C9658D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "8E0D4959-3865-42A7-98CD-1103EBD84528", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "3A58292B-814C-49E7-8D6D-BE26EFB9ADDF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*", "matchCriteriaId": "681AE183-7183-46E7-82EA-28C398FA1C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "8A6E9627-8BF1-4BE8-844B-EE8F1C9478F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*", "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*", "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:acx1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "AF19CB03-4A42-48BC-A6E1-A6F56D40F422", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx1100:-:*:*:*:*:*:*:*", "matchCriteriaId": "648CB4A2-05FA-4445-BB4F-F9285A8E8A5D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx2000:-:*:*:*:*:*:*:*", "matchCriteriaId": "90339191-4DE3-4116-8CEC-C5440D063CEE", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx2100:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9F5683A-7DCC-4691-AD3A-F2B66684DA9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "154658D0-FE3E-43C1-8A4D-CAF67C9BCD98", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "76E2CDA9-2379-482C-B509-D527AFE2C7D5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx500:-:*:*:*:*:*:*:*", "matchCriteriaId": "36729286-5080-47E8-A961-976BF64F5A93", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C398D8D-AD15-422C-90DE-2EAD9B9A7DF4", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx5048:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F8DB691-C9F4-4084-8563-642A2F63DA86", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx5096:-:*:*:*:*:*:*:*", "matchCriteriaId": "44B58F51-4F0D-40BD-A90F-226A26F4646E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx5400:-:*:*:*:*:*:*:*", "matchCriteriaId": "D013356B-A9FE-4301-BFEB-0D5B1AB3541D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx5448:-:*:*:*:*:*:*:*", "matchCriteriaId": "2EB7B849-D1D4-46F3-B502-5D84C5E7C3B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6D0730C3-5846-43E9-A9BD-8AEED356A959", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "6655453A-D027-41A3-B1E9-D40A5220E4CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx6360:-:*:*:*:*:*:*:*", "matchCriteriaId": "58626682-A25D-46B6-B2B3-493772FFBA11", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx710:-:*:*:*:*:*:*:*", "matchCriteriaId": "AC3484A2-C7E4-43D1-9D47-08C531185C67", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:atp400:-:*:*:*:*:*:*:*", "matchCriteriaId": "0A96949A-031D-4E05-8915-1A6D6BE645E0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:atp700:-:*:*:*:*:*:*:*", "matchCriteriaId": "29D8A7A3-2DFB-4752-8509-451247A1D5D1", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:csrx:-:*:*:*:*:*:*:*", "matchCriteriaId": "11D4A86D-BDB4-4A01-96FE-7E023C58074B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ctp150:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2DDF73E-3892-4CEF-A184-F337A8406A82", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ctp2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2F92815F-B287-4A00-8D15-B44B9B0CB551", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ctp2024:-:*:*:*:*:*:*:*", "matchCriteriaId": "22D4B48C-CA58-4FA0-B31B-4ED7D96F7D79", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ctp2056:-:*:*:*:*:*:*:*", "matchCriteriaId": "1D82E84B-2B79-47DE-9033-B6711382CE56", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:dx:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6C49E-3AB5-4688-8BD7-0F9C274021F0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:dx:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "FF678F5C-F375-475C-BBEC-A4FC5F94AEFB", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex_rps:-:*:*:*:*:*:*:*", "matchCriteriaId": "42877394-A0A1-4136-A1D3-D287BFCC85E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE3D4F71-8476-4F0D-A976-A308D6483D6D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2200-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7BD5636-93D5-4C06-964F-00055DF6B2B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2200-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "D066A90D-F7F2-4EA5-8F0C-D0E189DDB05D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2300m:-:*:*:*:*:*:*:*", "matchCriteriaId": "62A536DA-5A57-4255-AB22-F99F8B7FF62A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C7A20FC-A19F-4881-A0E8-C440E9FE60D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC326549-217D-4194-8310-AB398D6FF3F0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3300-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9B26-8BF0-4C56-A9BF-D9BBAEA50506", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*", "matchCriteriaId": "53269C69-3D1E-4F05-8EF6-81743D7A699E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4200-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "E0F54ADF-7C13-4AA6-B61E-627D4DBB1CF3", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*", "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BEA4BC3-093F-4DE6-BED1-2C7D2FC2C8A5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-24p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "592377CC-4044-4FDD-A3DF-CBF25754EE4D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "D12E8275-EF6B-44F9-A7D8-A769CDB5EED5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-24t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3E63215-246E-49F3-A537-8A90D512DAB0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-32f:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD1A5E69-928A-41A0-8B9B-91F307D99854", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-32f-dc:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B71953D-016D-4E72-B598-55667A507681", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-32f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CABBC37B-EB93-424D-A1E7-4686039C0955", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48mp:-:*:*:*:*:*:*:*", "matchCriteriaId": "24526B69-E3E3-4249-80A4-A886BED5C07E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48mp-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2209605-65B6-44B3-9700-9EC543BF2408", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3C348CF-65C1-4A53-8F4F-99B5A4113679", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "60CB5F91-DC40-4D09-BB93-4539B8581877", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "ADE8EB69-95DD-44E9-80A6-F2B5E34BBD5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48t-afi:-:*:*:*:*:*:*:*", "matchCriteriaId": "EEEDB14F-E74A-4C48-A969-1D22D7F7C7C8", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48t-dc:-:*:*:*:*:*:*:*", "matchCriteriaId": "CBE3866E-109E-479F-9FFE-3F6E81C0DE7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48t-dc-afi:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A17D793-5F01-4818-956D-D6BC5A6C4CEE", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EF4C3E8E-C8B4-42A5-8DB6-7E8114FCC030", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48tafi:-:*:*:*:*:*:*:*", "matchCriteriaId": "77AF34EC-A154-4042-BE0B-B2BA9EEDEE93", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48tdc:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9FD3D9F-B49C-48EC-8AE1-FE3B399809DE", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48tdc-afi:-:*:*:*:*:*:*:*", "matchCriteriaId": "10DC1840-7409-4BD0-9522-B55B1166CF9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-mp:-:*:*:*:*:*:*:*", "matchCriteriaId": "F9EECCB3-37B3-4146-8F8C-4BBFF84499E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "303ADB06-5CB5-44DA-8387-39FACC539EF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300m:-:*:*:*:*:*:*:*", "matchCriteriaId": "F07B0E0B-D2F2-4CF1-A8EA-A1E8DE83BBB4", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4400:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B43F6CB-0595-4957-8B3B-ADD4EA84D8C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4500:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDEE8AE4-B393-442C-AD68-4AC43E76A8F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4500-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D842407-7A13-47C7-BBC9-FB0E978221CB", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4550:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7E98077-92AF-4E3E-96F0-2E6F9D6343D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4550-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B84C72A-C314-46FB-8DD8-1DF29C6C4B0D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4550\\/vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "3612D798-7A5F-4068-A5A2-92173893450E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4600-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3ECB975-D1A0-4318-9C5E-752A3C98F76F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex6200:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6CC1C89-B37F-4C5F-9F79-12997C79711D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex6210:-:*:*:*:*:*:*:*", "matchCriteriaId": "71FF88C7-89CB-4E04-BADA-AD64F8060C6C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex8200:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AFE829C-325D-4E66-A6A2-A81BE8BCAB72", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex8200-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "B74B12A6-1CE2-4293-ABA5-E3F23E15485C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex8208:-:*:*:*:*:*:*:*", "matchCriteriaId": "72E67A5A-0DFF-42D9-81A7-570E9BCA463D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex8216:-:*:*:*:*:*:*:*", "matchCriteriaId": "B51C5371-51E9-40AE-8619-BC1267DD1D08", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9204:-:*:*:*:*:*:*:*", "matchCriteriaId": "86E82CE3-F43D-4B29-A64D-B14ADB6CC357", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9208:-:*:*:*:*:*:*:*", "matchCriteriaId": "13C0199E-B9F0-41D3-B625-083990517CDF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9214:-:*:*:*:*:*:*:*", "matchCriteriaId": "8790B456-DFC7-4E82-9A0C-C89787139B79", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9250:-:*:*:*:*:*:*:*", "matchCriteriaId": "1CCB1E61-07A1-40B0-B616-F1A6E06D11C4", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9251:-:*:*:*:*:*:*:*", "matchCriteriaId": "079290E9-DCC5-43F7-9480-64874DBF2696", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9253:-:*:*:*:*:*:*:*", "matchCriteriaId": "2EA71434-CCBF-4A55-8B30-D213A43E8641", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:fips_infranet_controller_6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4B171E2-3E7D-42CE-8F16-0C232222EC63", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:fips_secure_access_4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "80CC7A54-95DD-4C60-8A99-21F800616784", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:fips_secure_access_4500:-:*:*:*:*:*:*:*", "matchCriteriaId": "B68C4310-771E-4E8F-9C62-6EBE233FCB92", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:fips_secure_access_6000:-:*:*:*:*:*:*:*", "matchCriteriaId": "55331F37-6F9B-48A8-BBB3-BE9EBF4C2B3D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:fips_secure_access_6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "528028F3-3F3F-4354-A1D7-2EF66BA27CEC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:gfx3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A1587D9-B2C4-48E6-889E-D4AFB7154E47", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:idp250:-:*:*:*:*:*:*:*", "matchCriteriaId": "60A5EAF5-4E2C-4A5C-A4B8-6370490136AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:idp75:-:*:*:*:*:*:*:*", "matchCriteriaId": "0DD39F3D-8DD7-48DA-A8C2-543B8B05E50F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:idp800:-:*:*:*:*:*:*:*", "matchCriteriaId": "567C7544-3C8B-468B-A2A1-0750B4623EA1", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:idp8200:-:*:*:*:*:*:*:*", "matchCriteriaId": "1AC3940A-9974-48AC-BEA6-66F1DC8D91DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:infranet_controller_4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D39E3026-7E64-4201-8801-5138C52EA3BE", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:infranet_controller_4500:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1220A6C-A397-4BDD-A7D1-BF16BC35CE4A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:infranet_controller_6000:-:*:*:*:*:*:*:*", "matchCriteriaId": "602D3D3E-6859-4E6D-AF61-D58D26C78E65", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:infranet_controller_6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4384E5A3-9D09-4340-943A-BB3408D85B8D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:jatp:400:*:*:*:*:*:*:*", "matchCriteriaId": "A5723E51-E41D-4CBC-B433-C5D0845711C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:jatp:700:*:*:*:*:*:*:*", "matchCriteriaId": "EBC93060-DCEA-4181-A38B-653FB165D2C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:junos:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EA2466C-D443-4A63-AA4F-1AE4EE5DA02A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:junos_space_ja1500_appliance:-:*:*:*:*:*:*:*", "matchCriteriaId": "C58939FC-742F-4A93-8977-6953B32E6817", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:junos_space_ja2500_appliance:-:*:*:*:*:*:*:*", "matchCriteriaId": "D76C2611-F434-496C-8E30-4FA927223B81", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ln1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "19C2C35E-BE56-436B-A917-95B8C0BD6B41", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ln2600:-:*:*:*:*:*:*:*", "matchCriteriaId": "F11EE2D8-262D-44EC-B6A4-005C96AD5D06", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:m10i:-:*:*:*:*:*:*:*", "matchCriteriaId": "10374BF7-2AD3-483F-B3C1-950076934866", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:m120:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5FB57F2-6135-49FF-8D33-13B55F7020CC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:m320:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FA6BB73-A778-414B-8A92-6CB6886A32D7", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:m7i:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF6048CF-0BE2-4016-A95E-34799796014C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mag2600_gateway:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EE557B9-DF6D-4C20-98BE-E934D187CCFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mag4610_gateway:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB174F88-B643-4338-BCD6-A9CD0EDB54A6", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mag6610_gateway:-:*:*:*:*:*:*:*", "matchCriteriaId": "115C8834-8BD1-4561-8B98-AE29E3B9C1C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mag6611_gateway:-:*:*:*:*:*:*:*", "matchCriteriaId": "54C5F933-61BB-40EA-9ADC-C22CFE8F9D1B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx:-:*:*:*:*:*:*:*", "matchCriteriaId": "72952BFC-45B9-4379-8D9A-A10132CC34EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:netscreen-5200:-:*:*:*:*:*:*:*", "matchCriteriaId": "A658500D-84C8-4F33-9AD3-2DF76DC41459", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:netscreen-5400:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2B4E7A-30F3-488E-A685-7CBF998C7E9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:netscreen-5gt:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCCC02F-48ED-469D-808A-B17810A6E5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:netscreen-5gt:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "A482DFA5-4108-4B0F-BD8E-04FEB52D3537", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:netscreen-idp:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "3B97B63E-CE45-4DF9-9838-D9CE96CECE72", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:netscreen-idp:3.0r1:*:*:*:*:*:*:*", "matchCriteriaId": "EE5F6D51-15B0-449D-9418-8C4C7A1E1D7B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:netscreen-idp:3.0r2:*:*:*:*:*:*:*", "matchCriteriaId": "C696E607-0927-4087-A437-9C5459EB8BE5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:netscreen-idp_10:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9C332A8-746C-4FC8-84E3-D67C8C3D377A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:netscreen-idp_100:-:*:*:*:*:*:*:*", "matchCriteriaId": "2F6C2728-2D68-498A-A6F1-39DBEFABB1B2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:netscreen-idp_1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "44AF925F-DF8C-456E-A61E-E94C5CED5A7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:netscreen-idp_500:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C5D2B14-E517-4229-BB16-A1B8E5436959", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx:-:*:*:*:*:*:*:*", "matchCriteriaId": "322C5D3F-ADE3-417D-9355-187C9648ED1D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx350:-:*:*:*:*:*:*:*", "matchCriteriaId": "6CB56048-A486-4A46-B438-CC3084BD9CB6", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nsm3000:-:*:*:*:*:*:*:*", "matchCriteriaId": "1DD754FD-CC22-47BA-A2A7-4835CC8E55E0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nsmexpress:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E5B7D06-3E72-49C1-9ABA-7BD68860C1F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ocx1100:-:*:*:*:*:*:*:*", "matchCriteriaId": "290BA886-8174-4F62-A72C-D50BFDB7FDA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "0E6DF99D-E438-4943-BC32-F2821E72AE0B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx1000-72q:-:*:*:*:*:*:*:*", "matchCriteriaId": "B219F54A-4474-48CB-80F1-D988A719C3DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "249F6266-4ED6-4464-9347-9322E1481D0D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10001:-:*:*:*:*:*:*:*", "matchCriteriaId": "6CDCCB33-D428-4D64-977E-71C62F89AE5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10001-36mr:-:*:*:*:*:*:*:*", "matchCriteriaId": "C188428C-0558-44FB-845C-E885DE9A0733", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx100016:-:*:*:*:*:*:*:*", "matchCriteriaId": "37F94757-34CE-4F88-A6D3-544FE6A476D5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10002:-:*:*:*:*:*:*:*", "matchCriteriaId": "82B22AC2-B794-4F12-9EB3-9AA6E4B19831", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10002-60c:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B5462DF-5CF1-4DF9-989B-622EA734964F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BD05415-9F94-4EB8-805A-C9C0FFA9D0DF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10003_160c:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1E88A41-B158-4A66-9DFD-438931C6BE68", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10003_80c:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C97FFB5-8755-474B-ABCF-98DC7659208E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10003_81cd:-:*:*:*:*:*:*:*", "matchCriteriaId": "FAECB1BF-0F3A-4AD9-AF6B-E54A13D9D804", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10004:-:*:*:*:*:*:*:*", "matchCriteriaId": "C432E543-37F5-4CA0-B239-2B97C6A16907", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "65A64A26-4606-4D33-8958-5A3B7FFC4CDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "1879799F-18B2-4958-AA90-FD19348C889F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx3000:-:*:*:*:*:*:*:*", "matchCriteriaId": "516476F9-7D4C-494F-99AA-750F4467CD15", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "654140A0-FEC0-4DB4-83BF-ECCB000DFA4D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AF2039C-E08C-472F-82E6-DAD3F94724B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10002-32q:-:*:*:*:*:*:*:*", "matchCriteriaId": "17E59530-3262-4BDC-915C-0B8D2EED7784", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10002-60c:-:*:*:*:*:*:*:*", "matchCriteriaId": "626CA614-72D4-4A8B-9C38-275C7A7F8D85", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10002-72q:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0FF30F4-3D10-4AD6-9643-5826A11C7629", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx3000-g:-:*:*:*:*:*:*:*", "matchCriteriaId": "79C98F71-042D-412D-8064-FF8E27CAB9D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx3000-m:-:*:*:*:*:*:*:*", "matchCriteriaId": "3110C458-EFBA-4221-9417-015B7D5874C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx3008-i:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0727FD0-F5A2-4156-BBDB-F4AE6E6F1B89", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx3100:-:*:*:*:*:*:*:*", "matchCriteriaId": "858482CF-E310-4F6C-8ECC-C9BFBA3E1EC5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx3500:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A336BD3-4AB0-4E9E-8AD5-E6413A5A53FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F4D44B0-E6CE-4380-8712-AC832DBCB424", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx3600-i:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6F6C1E3-9390-4E06-AA62-02C99447FDB4", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*", "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5100-96s:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BD0F680-ED30-48F3-A5D9-988D510CFC0D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*", "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*", "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5130:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB58A6E9-FFCF-4331-AC3B-45C37BD1943E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5200-32c:-:*:*:*:*:*:*:*", "matchCriteriaId": "38D790AD-D00F-4FED-96FE-3046C827356B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5200-48y:-:*:*:*:*:*:*:*", "matchCriteriaId": "BAD9AD5C-947D-41EF-9969-FCCEB144984F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*", "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5210-64c:-:*:*:*:*:*:*:*", "matchCriteriaId": "B86047DE-A0A0-4698-9414-B66C0FA7B544", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5220:-:*:*:*:*:*:*:*", "matchCriteriaId": "D193BEBD-9436-468D-B89E-D5720603451D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:router_m10:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F5BF9C1-F81A-487F-A748-94D6FFFEE454", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:router_m16:-:*:*:*:*:*:*:*", "matchCriteriaId": "BD2B717B-9637-4FA3-9361-315941D95BEC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:router_m20:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA345A17-CB56-4252-AC1E-EDF2F91A80FA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:router_m40:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0960F82-AF63-4047-BB4A-44BC4A4E4B3F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:router_m5:-:*:*:*:*:*:*:*", "matchCriteriaId": "493A0970-104C-4485-8067-973931CD6067", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:secure_access_2000:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF6B885A-5C17-4928-A1B9-4A729F277F4B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:secure_access_2500:-:*:*:*:*:*:*:*", "matchCriteriaId": "82E5E8BD-68B9-4C94-A1F0-3F5C3EC7620A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:secure_access_4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "4D6A2465-451A-436A-89C1-94424A0C4AB8", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:secure_access_4500:-:*:*:*:*:*:*:*", "matchCriteriaId": "641091CF-F671-4AD7-B10F-E50497AC462B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:secure_access_6000:-:*:*:*:*:*:*:*", "matchCriteriaId": "501D212B-D846-4D43-B6D8-F01C2483AB64", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:secure_access_6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "075FD895-451D-4959-9A73-94F5BB1853E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:secure_access_700:-:*:*:*:*:*:*:*", "matchCriteriaId": "42FB27DD-D685-4D5E-8DAF-7A34DE33AB59", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:t1600:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B6E6B57-BFF3-4AD2-979A-B2C4FD9F138E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:t320:-:*:*:*:*:*:*:*", "matchCriteriaId": "9B52F913-266E-44CB-BFA3-85AC9D55FF1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:t4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0B57FF1-D4F8-4E28-95A7-2D29DF65D825", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:t640:-:*:*:*:*:*:*:*", "matchCriteriaId": "12CCEFE5-F37B-482D-8670-DA40EFBB7E42", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:xre200:-:*:*:*:*:*:*:*", "matchCriteriaId": "5542E06B-EC81-47A8-AB09-55DBE0560D1C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*", "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*", "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "853F146A-9A0F-49B6-AFD2-9907434212F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "8F73B88B-E66C-4ACD-B38D-9365FB230ABA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "EE1F82EC-3222-4158-8923-59CDA1909A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "8FE95D15-B5E5-4E74-9464-C72D8B646A6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "C012CD07-706A-4E1C-B399-C55AEF5C8309", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "A0C26E59-874A-4D87-9E7F-E366F4D65ED1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "75902119-60D0-49F8-8E01-666E0F75935A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*", "matchCriteriaId": "D59D7A31-128B-4034-862B-8EF3CE3EE949", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "0C5E097B-B79E-4E6A-9291-C8CB9674FED5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "819FA3ED-F934-4B20-BC0E-D638ACCB7787", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "3D7D773A-4988-4D7C-A105-1885EBE14426", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "1BD93674-9375-493E-BD6C-8AD41CC75DD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "34E28FD9-1089-42F7-8586-876DBEC965DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "B7E72C49-1849-4A6F-81BC-D03F06D47D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "541535BD-20DC-4489-91A7-F6CBC6802352", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s8:*:*:*:*:*:*", "matchCriteriaId": "924C4EAC-2A52-45A9-BE0F-B62F070C3E3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3:*:*:*:*:*:*", "matchCriteriaId": "736B7A9F-E237-45AF-A6D6-84412475F481", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "62E63730-F697-4FE6-936B-FD9B4F22EAE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "064A7052-4EF5-4BFB-88FF-8122AEECB6A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "08C58CCB-3BAA-4400-B371-556DF46DE69C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "28F7740D-C636-4FA3-8479-E5E039041DA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "81F6DEA3-F07E-4FD0-87CB-4E8C0B768706", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "2C1601BB-CAB7-4C92-8416-1824BB85D820", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "14FC491D-8DA8-4E79-A9A6-3629E41C847A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "44C4BE2C-814F-49AA-8B64-17245FC01270", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*", "matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "70FF3DD4-14CB-435D-8529-0480EB853F60", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*", "matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "76022948-4B07-43CB-824C-44E1AB3537CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "25446F60-5CB9-4923-BCE8-609AE3CFDFBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "A23E5CEA-EFF5-4641-BC47-BA2D0859F0EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*", "matchCriteriaId": "758275F3-9457-45A2-8F57-65DCD659FC1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "B46CB928-78B5-4D60-B747-9A0988C7060D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "ED73BF1A-96E4-49F1-A6AA-7B29DAA6C112", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "0886EFA6-47E3-4C1D-A278-D3891A487FED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:*", "matchCriteriaId": "8328FDE6-9707-4142-B905-3B07C0E28E35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "41CD982F-E6F2-4951-9F96-A76C142DF08E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "19FDC05F-5582-4F7E-B628-E58A3C0E7F2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "401306D1-E9CE-49C6-8DC9-0E8747B9DC2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "615EAF48-AD53-4CC2-B233-5EA5C0F72CB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r2:*:*:*:*:*:*", "matchCriteriaId": "DC8E7547-6649-436D-BC45-184417680C72", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "D9789FF8-D55C-4AF9-A250-E543A0EB826F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*", "matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "06F53DA5-59AE-403C-9B1E-41CE267D8BB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*", "matchCriteriaId": "3332262F-81DA-4D78-99C9-514CADA46611", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "B46B63A2-1518-4A29-940C-F05624C9658D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "8E0D4959-3865-42A7-98CD-1103EBD84528", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "3A58292B-814C-49E7-8D6D-BE26EFB9ADDF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*", "matchCriteriaId": "681AE183-7183-46E7-82EA-28C398FA1C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "8A6E9627-8BF1-4BE8-844B-EE8F1C9478F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*", "matchCriteriaId": "5C9BC697-C7C9-447D-9EBD-E9711462583E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "7B80433B-57B1-49EF-B1A1-83781D6102E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r2:*:*:*:*:*:*", "matchCriteriaId": "05D8427C-CDDE-4B2F-9CB8-41B9137660E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*", "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*", "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*", "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*", "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240h2:-:*:*:*:*:*:*:*", "matchCriteriaId": "E020556B-693F-4963-BA43-3164AB50FA49", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*", "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*", "matchCriteriaId": "2305DA9D-E6BA-48F4-80CF-9E2DE7661B2F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "06A03463-6B1D-4DBA-9E89-CAD5E899B98B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5ABA347C-3EF3-4F75-B4D1-54590A57C2BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*", "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*", "matchCriteriaId": "06685D0E-A075-49A5-9EF4-34F0F795C8C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*", "matchCriteriaId": "52F0B735-8C49-4B08-950A-296C9CDE43CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*", "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "When user-defined ARP Policer is configured and applied on one or more Aggregated Ethernet (AE) interface units, a Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability between the Device Control Daemon (DCD) and firewall process (dfwd) daemons of Juniper Networks Junos OS allows an attacker to bypass the user-defined ARP Policer. In this particular case the User ARP policer is replaced with default ARP policer. To review the desired ARP Policers and actual state one can run the command \"show interfaces \u003c\u003e extensive\" and review the output. See further details below. An example output is: show interfaces extensive | match policer Policer: Input: __default_arp_policer__ \u003c\u003c\u003c incorrect if user ARP Policer was applied on an AE interface and the default ARP Policer is displayed Policer: Input: jtac-arp-ae5.317-inet-arp \u003c\u003c\u003c correct if user ARP Policer was applied on an AE interface For all platforms, except SRX Series: This issue affects Juniper Networks Junos OS: All versions 5.6R1 and all later versions prior to 18.4 versions prior to 18.4R2-S9, 18.4R3-S9 with the exception of 15.1 versions 15.1R7-S10 and later versions; 19.4 versions prior to 19.4R3-S3; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3-S2; 20.3 version 20.3R1 and later versions; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2; This issue does not affect Juniper Networks Junos OS versions prior to 5.6R1. On SRX Series this issue affects Juniper Networks Junos OS: 18.4 versions prior to 18.4R2-S9, 18.4R3-S9; 19.4 versions prior to 19.4R3-S4; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3-S2; 20.3 version 20.3R1 and later versions; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2. This issue does not affect 18.4 versions prior to 18.4R1 on SRX Series. This issue does not affect Junos OS Evolved." }, { "lang": "es", "value": "Cuando se configura y aplica el ARP Policer definido por el usuario en una o m\u00e1s unidades de interfaz de Ethernet Agregada (AE), una vulnerabilidad de condici\u00f3n de carrera de tipo Time-of-check Time-of-use (TOCTOU) entre los demonios Device Control Daemon (DCD) y el proceso de firewall (dfwd) de Juniper Networks Junos OS permite a un atacante omitir el ARP Policer definido por el usuario. En este caso concreto, el ARP policer de usuario se sustituye por el ARP policer predeterminado. Para revisar los ARP Policers deseados y el estado real se puede ejecutar el comando \"show interfaces () extensive\" y revisar la salida. Vea m\u00e1s detalles a continuaci\u00f3n. Un ejemplo de salida es: show interfaces extensive | match policer Policer: Input: __default_arp_policer__ ((( incorrecto si se aplic\u00f3 ARP Policer de usuario en una interfaz AE y se muestra el ARP Policer por defecto Policer: Input: jtac-arp-ae5.317-inet-arp ((( correcto si se aplic\u00f3 ARP Policer de usuario en una interfaz AE Para todas las plataformas, excepto la serie SRX: Este problema afecta a Juniper Networks Junos OS: Todas las versiones 5.6R1 y todas las versiones posteriores, anteriores a 18.4 versiones anteriores a 18.4R2-S9, 18.4R3-S9 con la excepci\u00f3n de las versiones 15.1 15.1R7-S10 y posteriores; las versiones 19.4 anteriores a 19.4R3-S3; las versiones 20.1 anteriores a 20. 1R3; versiones 20.2 anteriores a 20.2R3-S2; 20.3 versi\u00f3n 20.3R1 y versiones posteriores; 20.4 versiones anteriores a 20.4R3; 21.1 versiones anteriores a 21.1R2; Este problema no afecta a versiones de Junos OS anteriores a 5.6R1. En la serie SRX, este problema afecta a Juniper Networks Junos OS: 18.4 versiones anteriores a 18.4R2-S9, 18.4R3-S9; 19.4 versiones anteriores a 19.4R3-S4; versiones 20.1 anteriores a 20.1R3; versiones 20.2 anteriores a 20.2R3-S2; 20.3 versi\u00f3n 20.3R1 y posteriores; 20.4 versiones anteriores a 20.4R3; 21.1 versiones anteriores a 21.1R2. Este problema no afecta a las versiones 18.4 anteriores a 18.4R1 en la serie SRX. Este problema no afecta a Junos OS Evolved" } ], "id": "CVE-2021-0289", "lastModified": "2024-11-21T05:42:24.760", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 5.5, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "sirt@juniper.net", "type": "Secondary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-07-15T20:15:10.563", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11191" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11191" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-367" } ], "source": "sirt@juniper.net", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-367" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-07-14 18:15
Modified
2024-11-21 08:10
Severity ?
Summary
An Improper Handling of Undefined Values vulnerability in the periodic packet management daemon (PPMD) of Juniper Networks Junos OS on MX Series(except MPC10, MPC11 and LC9600) allows an unauthenticated adjacent attacker to cause a Denial of Service (DoS).
When a malformed CFM packet is received, it leads to an FPC crash. Continued receipt of these packets causes a sustained denial of service. This vulnerability occurs only when CFM has been configured on the interface.
This issue affects Juniper Networks Junos OS:
versions prior to 19.1R3-S10 on MX Series;
19.2 versions prior to 19.2R3-S7 on MX Series;
19.3 versions prior to 19.3R3-S8 on MX Series;
19.4 versions prior to 19.4R3-S12 on MX Series;
20.1 version 20.1R1 and later versions on MX Series;
20.2 versions prior to 20.2R3-S8 on MX Series;
20.3 version 20.3R1 and later versions on MX Series;
20.4 versions prior to 20.4R3-S7 on MX Series;
21.1 versions prior to 21.1R3-S5 on MX Series;
21.2 versions prior to 21.2R3-S5 on MX Series;
21.3 versions prior to 21.3R3-S4 on MX Series;
21.4 versions prior to 21.4R3-S4 on MX Series;
22.1 versions prior to 22.1R3-S3 on MX Series;
22.2 versions prior to 22.2R3-S1 on MX Series;
22.3 versions prior to 22.3R3 on MX Series;
22.4 versions prior to 22.4R1-S2, 22.4R2 on MX Series.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://supportportal.juniper.net/JSA71659 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://supportportal.juniper.net/JSA71659 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*", "matchCriteriaId": "768C0EB7-8456-4BF4-8598-3401A54D21DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*", "matchCriteriaId": "5332B70A-F6B0-4C3B-90E2-5CBFB3326126", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "81439FE8-5405-45C2-BC04-9823D2009A77", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "E506138D-043E-485D-B485-94A2AB75F8E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "0EF3C901-3599-463F-BEFB-8858768DC195", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "CD806778-A995-4A9B-9C05-F4D7B1CB1F7D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "02B42BE8-1EF2-47F7-9F10-DE486A017EED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "0B372356-D146-420B-95C3-381D0383B595", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:*", "matchCriteriaId": "DCAB79C9-6639-4ED0-BEC9-E7C8229DF977", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "C8CF858F-84BB-4AEA-B829-FCF22C326160", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "92292C23-DC38-42F1-97C1-8416BBB60FA9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "59E2311C-075A-4C64-B614-728A21B17B1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3:*:*:*:*:*:*", "matchCriteriaId": "5405F361-AB96-4477-AA0D-49B874324B39", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "E45E5421-2F6F-4AF9-8EB1-431A804FC649", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "93098975-4A06-4A72-8DF0-F2C5E1AF2F77", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "E1F3AEE4-CEB8-4CAA-A48A-1B4647FFFCDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "69E2DF80-63D8-48DD-BC73-C406B7AA3C7D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "8120EAC3-DCCB-4429-A372-C0DAA3270A1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "DF81F459-915E-468C-8E82-85F1A601095B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "9912E998-75FB-4EA0-8E36-0A1C38147AB8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "C7AE90D0-D502-4262-A83E-F40308A81380", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s9:*:*:*:*:*:*", "matchCriteriaId": "739E4B74-5769-4392-BAFE-39770B021859", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*", "matchCriteriaId": "0E7545CE-6300-4E81-B5AF-2BE150C1B190", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*", "matchCriteriaId": "4CA3060F-1800-4A06-A453-FB8CE4B65312", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "9A5B337A-727C-4767-AD7B-E0F7F99EB46F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "16FDE60B-7A99-4683-BC14-530B5B005F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "725D8C27-E4F8-4394-B4EC-B49B6D3C2709", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "8233C3AB-470E-4D13-9BFD-C9E90918FD0B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "5F7A233A-D4F6-46FA-92E9-2ACE13E4A6A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "ADCE4EA8-DDBA-4766-BB81-E4DA29723723", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "2849078A-447A-4615-94E1-58AF450ED22A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s8:*:*:*:*:*:*", "matchCriteriaId": "C2C625B6-25ED-4F6C-A778-6AB7FA7901CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s9:*:*:*:*:*:*", "matchCriteriaId": "84EC3EE0-F1D9-4CBB-B3FA-83C05C50EB5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r2:*:*:*:*:*:*", "matchCriteriaId": "7C71D2FA-B1A4-4004-807F-7B3BB347DF4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "9E78E854-DDD3-4D1A-97AB-AEA70B9B811F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3:*:*:*:*:*:*", "matchCriteriaId": "512FB3D1-BA5B-4F73-BDB2-49D6889F5473", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "7FCBFF57-83A1-4C1C-A38D-7DAB48BCA2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "920FE638-BDE6-403D-9083-2BDBF6A3326F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "E38CD1E2-41F5-42D1-B915-055A497C576A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "0C816B9A-F152-4E5F-8152-73635840A89A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "6E0EA9DA-2DAD-4FA4-8CCC-E2F3D7069305", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "F56182CE-376A-4B77-BB53-1E988842AEC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*", "matchCriteriaId": "59006503-B2CA-4F79-AC13-7C5615A74CE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*", "matchCriteriaId": "B8110DA9-54B1-43CF-AACB-76EABE0C9EF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "11B5CC5A-1959-4113-BFCF-E4BA63D918C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*", "matchCriteriaId": "33F08A33-EF80-4D86-9A9A-9DF147B9B6D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "AF24ACBD-5F84-47B2-BFF3-E9A56666269C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "3935A586-41BD-4FA5-9596-DED6F0864777", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "B83FB539-BD7C-4BEE-9022-098F73902F38", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "7659AC36-A5EA-468A-9793-C1EC914D36F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "E0E018E1-568E-40F2-ADA5-F71509811879", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "122B09A3-299A-421C-9A6B-B3FEED8E19FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "55F3E730-83F2-43C2-B6DC-77BAABB2F01D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3:*:*:*:*:*:*", "matchCriteriaId": "B9295AF3-A883-47C3-BAF8-3D82F719733E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "F09D3262-394A-43D1-A4ED-8887FCB20F87", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "D3FEA876-302D-4F07-94E6-237C669538F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "B011854A-932C-4D5C-B469-71F72608DFCB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "94A44054-B47B-453C-BF0F-9E071EFF6542", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "CA3A4806-59AB-43D6-BFE3-A6DCE098335C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "45DA4D89-1362-421F-8218-585CE5D60E81", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "EEA350A8-9441-496C-A86C-0D209190A178", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:-:*:*:*:*:*:*", "matchCriteriaId": "9B342307-98CF-45C9-9F08-5EB06C679B79", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*", "matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "70FF3DD4-14CB-435D-8529-0480EB853F60", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "84429093-AB3C-4C05-B8FA-87D94091820F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*", "matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "76022948-4B07-43CB-824C-44E1AB3537CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "25446F60-5CB9-4923-BCE8-609AE3CFDFBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "A23E5CEA-EFF5-4641-BC47-BA2D0859F0EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "760E2418-B945-4467-BDAC-7702DDF4C4EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "98097AB6-56CB-42E4-96B4-ABBD4F36553C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "7844B380-7986-4B71-B1AE-22D46E5007D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "7EF24AFC-D359-4132-A133-1F6680F7BE46", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*", "matchCriteriaId": "758275F3-9457-45A2-8F57-65DCD659FC1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "B46CB928-78B5-4D60-B747-9A0988C7060D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s10:*:*:*:*:*:*", "matchCriteriaId": "7F449CD5-9D3D-4D99-8A6F-8C7946A4F2D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s11:*:*:*:*:*:*", "matchCriteriaId": "D85FF739-F299-479A-82F1-DB6788F3D4DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "ED73BF1A-96E4-49F1-A6AA-7B29DAA6C112", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "0886EFA6-47E3-4C1D-A278-D3891A487FED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "A209EE6F-E676-4172-8FF3-4E03748DEB13", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "EC395200-9A69-468A-8461-D2219B34AA0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "08584FCD-4593-4590-A988-C862295E618A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "1BF7792C-51FF-4C6E-B5E7-F87738FE4B35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "E69B0ED4-898D-4D7A-9711-8DB00EE3197B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s9:*:*:*:*:*:*", "matchCriteriaId": "1BBF56BB-939A-4E38-BD9E-E3198E70F8E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:-:*:*:*:*:*:*", "matchCriteriaId": "19EAC3C9-D800-436F-8FEA-8BDFB5A9BD24", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:*", "matchCriteriaId": "8328FDE6-9707-4142-B905-3B07C0E28E35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "41CD982F-E6F2-4951-9F96-A76C142DF08E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "19FDC05F-5582-4F7E-B628-E58A3C0E7F2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "401306D1-E9CE-49C6-8DC9-0E8747B9DC2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "615EAF48-AD53-4CC2-B233-5EA5C0F72CB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r2:*:*:*:*:*:*", "matchCriteriaId": "DC8E7547-6649-436D-BC45-184417680C72", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "D9789FF8-D55C-4AF9-A250-E543A0EB826F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "5C238EB1-5A38-4877-8849-4A6D36918B3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r3:*:*:*:*:*:*", "matchCriteriaId": "C21638A9-6AD8-4347-AA3F-64BC7BD71C0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "D621DB7F-BC6B-4A07-8803-596B3ED11CF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "A5620596-4DEE-41D7-A63F-224D814DAA77", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "A8BBCEC0-5915-4F69-90FD-070A94145BB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "D3C93B13-DCEB-4861-87DC-3F1ECBAF7FFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "5887B680-E5A4-4A30-9543-69B42F50E8D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:-:*:*:*:*:*:*", "matchCriteriaId": "D4CF52CF-F911-4615-9171-42F84429149F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*", "matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "06F53DA5-59AE-403C-9B1E-41CE267D8BB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*", "matchCriteriaId": "3332262F-81DA-4D78-99C9-514CADA46611", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "B46B63A2-1518-4A29-940C-F05624C9658D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "8E0D4959-3865-42A7-98CD-1103EBD84528", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "3A58292B-814C-49E7-8D6D-BE26EFB9ADDF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*", "matchCriteriaId": "681AE183-7183-46E7-82EA-28C398FA1C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "8A6E9627-8BF1-4BE8-844B-EE8F1C9478F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "0A80F23B-CD13-4745-BA92-67C23B297A18", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "67D4004B-1233-4258-9C7A-F05189146B44", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "69E33F24-D480-4B5F-956D-D435A551CBE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "6E5E3FDB-3F33-4686-9B64-0152AD41939D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "9C411A2E-A407-44E5-A2B2-3D049FB2DB4D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "AA7259B5-6BDC-4CB8-AB81-2375803E42E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:-:*:*:*:*:*:*", "matchCriteriaId": "03009CC1-21AC-4A46-A747-D0C67FCD41DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*", "matchCriteriaId": "5C9BC697-C7C9-447D-9EBD-E9711462583E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "7B80433B-57B1-49EF-B1A1-83781D6102E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "A352BB7A-6F17-4E64-BC02-1A7E4CD42653", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r2:*:*:*:*:*:*", "matchCriteriaId": "05D8427C-CDDE-4B2F-9CB8-41B9137660E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "F3DC01F2-6DFE-4A8E-9962-5E59AA965935", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3:*:*:*:*:*:*", "matchCriteriaId": "7DA0E196-925E-4056-B411-E158702D5D4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "E33A522F-E35C-4473-9CBD-9C6E5A831086", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "E9AE26EB-699B-4B10-87E2-9E731B820F32", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "A29E0070-47E9-43DD-9303-C732FE8CC851", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "A5E7E8D2-5D08-492E-84FC-8803E50F2CA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "7B798133-105C-448B-B06E-57327E44E478", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "D0D7DB4B-683B-408B-8055-2C992CA43FFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*", "matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*", "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*", "matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "1981DE38-36B5-469D-917E-92717EE3ED53", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "AFA68ACD-AAE5-4577-B734-23AAF77BC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "65948ABC-22BB-46D5-8545-0806EDB4B86E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "283E41CB-9A90-4521-96DC-F31AA592CFD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "14EEA504-CBC5-4F6F-889A-D505EC4BB5B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*", "matchCriteriaId": "6FDB5B7D-FB37-47E3-8678-B9ED578CCA5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*", "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*", "matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*", "matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "72E2DDF6-01DF-4880-AB60-B3DA3281E88D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "54010163-0810-4CF5-95FE-7E62BC6CA4F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "5C1C3B09-3800-493E-A319-57648305FE6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*", "matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*", "matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*", "matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*", "matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "E596ABD9-6ECD-48DC-B770-87B7E62EA345", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "71745D02-D226-44DC-91AD-678C85F5E6FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "39E44B09-7310-428C-8144-AE9DB0484D1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "53938295-8999-4316-9DED-88E24D037852", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*", "matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*", "matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*", "matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4624565D-8F59-44A8-B7A8-01AD579745E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "4BF8CD82-C338-4D9A-8C98-FCB3CEAA9227", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:*", "matchCriteriaId": "57E08E70-1AF3-4BA5-9A09-06DFE9663ADE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "255B6F20-D32F-42C1-829C-AE9C7923558A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "90AE30DB-C448-4FE9-AC11-FF0F27CDA227", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "93F324AE-65D3-4CFC-AEAB-898CE1BD05CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*", "matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*", "matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*", "matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "09FF5818-0803-4646-A386-D7C645EE58A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "2229FA59-EB24-49A2-85CE-F529A8DE6BA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:*", "matchCriteriaId": "0CB280D8-C5D8-4B51-A879-496ACCDE4538", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "5F3F54F1-75B3-400D-A735-2C27C8CEBE79", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "476A49E7-37E9-40F9-BF2D-9BBFFAA1DFFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "0A5B196A-2AF1-4AE5-9148-A75A572807BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*", "matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "E117E493-F4E1-4568-88E3-F243C74A2662", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r2:*:*:*:*:*:*", "matchCriteriaId": "01E3E308-FD9C-4686-8C35-8472A0E99F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "3683A8F5-EE0E-4936-A005-DF7F6B75DED3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "1B615DBA-8C53-41D4-B264-D3EED8578471", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r3:*:*:*:*:*:*", "matchCriteriaId": "B3124DD0-9E42-4896-9060-CB7DD07FC342", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "44F6FD6C-03AF-4D2C-B411-A753DE12A2DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "D49FFB60-BA71-4902-9404-E67162919ADC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*", "matchCriteriaId": "E949B21B-AD62-4022-9088-06313277479E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "8D862E6F-0D01-4B25-8340-888C30F75A2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "2F28F73E-8563-41B9-A313-BBAAD5B57A67", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r2:*:*:*:*:*:*", "matchCriteriaId": "E37D4694-C80B-475E-AB5B-BB431F59C5E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "5EC0D2D2-4922-4675-8A2C-57A08D7BE334", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "9EC91F9D-DEDA-46B4-A39F-59A2CDB86C2E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r3:*:*:*:*:*:*", "matchCriteriaId": "591AA3E6-62A2-4A1A-A04C-E808F71D8B6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:*", "matchCriteriaId": "19519212-51DD-4448-B115-8A20A40192CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "5CC9909E-AE9F-414D-99B1-83AA04D5297B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "FDE9E767-4713-4EA2-8D00-1382975A4A15", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.3:r2:*:*:*:*:*:*", "matchCriteriaId": "59DDA54E-6845-47EB-AE3C-5EC6BD33DFA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "574730B0-56C8-4A03-867B-1737148ED9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.4:r1:*:*:*:*:*:*", "matchCriteriaId": "28E42A41-7965-456B-B0AF-9D3229CE4D4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "CB1A77D6-D3AD-481B-979C-8F778530B175", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An Improper Handling of Undefined Values vulnerability in the periodic packet management daemon (PPMD) of Juniper Networks Junos OS on MX Series(except MPC10, MPC11 and LC9600) allows an unauthenticated adjacent attacker to cause a Denial of Service (DoS).\n\nWhen a malformed CFM packet is received, it leads to an FPC crash. Continued receipt of these packets causes a sustained denial of service. This vulnerability occurs only when CFM has been configured on the interface.\n\nThis issue affects Juniper Networks Junos OS:\nversions prior to 19.1R3-S10 on MX Series;\n19.2 versions prior to 19.2R3-S7 on MX Series;\n19.3 versions prior to 19.3R3-S8 on MX Series;\n19.4 versions prior to 19.4R3-S12 on MX Series;\n20.1 version 20.1R1 and later versions on MX Series;\n20.2 versions prior to 20.2R3-S8 on MX Series;\n20.3 version 20.3R1 and later versions on MX Series;\n20.4 versions prior to 20.4R3-S7 on MX Series;\n21.1 versions prior to 21.1R3-S5 on MX Series;\n21.2 versions prior to 21.2R3-S5 on MX Series;\n21.3 versions prior to 21.3R3-S4 on MX Series;\n21.4 versions prior to 21.4R3-S4 on MX Series;\n22.1 versions prior to 22.1R3-S3 on MX Series;\n22.2 versions prior to 22.2R3-S1 on MX Series;\n22.3 versions prior to 22.3R3 on MX Series;\n22.4 versions prior to 22.4R1-S2, 22.4R2 on MX Series.\n" } ], "id": "CVE-2023-36848", "lastModified": "2024-11-21T08:10:46.410", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "sirt@juniper.net", "type": "Primary" } ] }, "published": "2023-07-14T18:15:10.370", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://supportportal.juniper.net/JSA71659" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://supportportal.juniper.net/JSA71659" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-232" } ], "source": "sirt@juniper.net", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-10-18 03:15
Modified
2024-11-21 06:46
Severity ?
Summary
An Access of Uninitialized Pointer vulnerability in SIP Application Layer Gateway (ALG) of Juniper Networks Junos OS on SRX Series and MX Series allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). When specific valid SIP packets are received the PFE will crash and restart. This issue affects Juniper Networks Junos OS on SRX Series and MX Series: 20.4 versions prior to 20.4R3-S4; 21.1 versions prior to 21.1R3-S2; 21.2 versions prior to 21.2R3-S2; 21.3 versions prior to 21.3R2-S2, 21.3R3; 21.4 versions prior to 21.4R1-S2, 21.4R2; 22.1 versions prior to 22.1R1-S1, 22.1R2. This issue does not affect Juniper Networks Junos OS versions prior to 20.4R1.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA69892 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA69892 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*", "matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*", "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*", "matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "1981DE38-36B5-469D-917E-92717EE3ED53", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "AFA68ACD-AAE5-4577-B734-23AAF77BC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*", "matchCriteriaId": "6FDB5B7D-FB37-47E3-8678-B9ED578CCA5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*", "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*", "matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*", "matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*", "matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*", "matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*", "matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*", "matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "E596ABD9-6ECD-48DC-B770-87B7E62EA345", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*", "matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*", "matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*", "matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4624565D-8F59-44A8-B7A8-01AD579745E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "4BF8CD82-C338-4D9A-8C98-FCB3CEAA9227", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:*", "matchCriteriaId": "57E08E70-1AF3-4BA5-9A09-06DFE9663ADE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "255B6F20-D32F-42C1-829C-AE9C7923558A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*", "matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*", "matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*", "matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*", "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*", "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*", "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*", "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240h2:-:*:*:*:*:*:*:*", "matchCriteriaId": "E020556B-693F-4963-BA43-3164AB50FA49", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240m:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB0D31FF-0812-42B8-B25E-03C35EC1B021", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*", "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*", "matchCriteriaId": "2305DA9D-E6BA-48F4-80CF-9E2DE7661B2F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "06A03463-6B1D-4DBA-9E89-CAD5E899B98B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5ABA347C-3EF3-4F75-B4D1-54590A57C2BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*", "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*", "matchCriteriaId": "06685D0E-A075-49A5-9EF4-34F0F795C8C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*", "matchCriteriaId": "52F0B735-8C49-4B08-950A-296C9CDE43CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*", "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An Access of Uninitialized Pointer vulnerability in SIP Application Layer Gateway (ALG) of Juniper Networks Junos OS on SRX Series and MX Series allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). When specific valid SIP packets are received the PFE will crash and restart. This issue affects Juniper Networks Junos OS on SRX Series and MX Series: 20.4 versions prior to 20.4R3-S4; 21.1 versions prior to 21.1R3-S2; 21.2 versions prior to 21.2R3-S2; 21.3 versions prior to 21.3R2-S2, 21.3R3; 21.4 versions prior to 21.4R1-S2, 21.4R2; 22.1 versions prior to 22.1R1-S1, 22.1R2. This issue does not affect Juniper Networks Junos OS versions prior to 20.4R1." }, { "lang": "es", "value": "Una vulnerabilidad de acceso de puntero no inicializado en SIP Application Layer Gateway (ALG) de Juniper Networks Junos OS en las series SRX y MX permite a un atacante no autenticado y basado en la red causar una Denegaci\u00f3n de Servicio (DoS). Cuando son recibidos determinados paquetes SIP v\u00e1lidos, el ALG es bloqueado y es reiniciado. Este problema afecta a Juniper Networks Junos OS en las series SRX y MX: versiones 20.4 anteriores a 20.4R3-S4; versiones 21.1 anteriores a 21.1R3-S2; versiones 21.2 anteriores a 21.2R3-S2; versiones 21.3 anteriores a 21.3R2-S2, 21.3R3; versiones 21.4 anteriores a 21.4R1-S2, 21.4R2; versiones 22.1 anteriores a 22.1R1-S1, 22.1R2. Este problema no afecta a Juniper Networks Junos OS versiones anteriores a 20.4R1" } ], "id": "CVE-2022-22236", "lastModified": "2024-11-21T06:46:27.443", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "sirt@juniper.net", "type": "Primary" } ] }, "published": "2022-10-18T03:15:10.603", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA69892" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA69892" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-824" } ], "source": "sirt@juniper.net", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-824" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-07-20 15:15
Modified
2024-11-21 06:46
Severity ?
6.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
6.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
6.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
A NULL Pointer Dereference vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on QFX5000 Series and MX Series allows an unauthenticated adjacent attacker to cause a Denial of Service (DoS). On QFX5K Series and MX Series, when the PFE receives a specific VxLAN packet the Layer 2 Address Learning Manager (L2ALM) process will crash leading to an FPC reboot. Continued receipt of this specific packet will create a sustained Denial of Service (DoS) condition. This issue affects Juniper Networks Junos OS on QFX5000 Series, MX Series: 20.3 versions prior to 20.3R3-S3; 20.4 versions prior to 20.4R3-S2; 21.2 versions prior to 21.2R2-S1. This issue does not affect Juniper Networks Junos OS: All versions prior to 20.3R1; 21.1 version 21.1R1 and later versions.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA69714 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA69714 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
juniper | junos | 20.3 | |
juniper | junos | 20.3 | |
juniper | junos | 20.3 | |
juniper | junos | 20.3 | |
juniper | junos | 20.3 | |
juniper | junos | 20.3 | |
juniper | junos | 20.3 | |
juniper | junos | 20.3 | |
juniper | junos | 20.3 | |
juniper | junos | 20.4 | |
juniper | junos | 20.4 | |
juniper | junos | 20.4 | |
juniper | junos | 20.4 | |
juniper | junos | 20.4 | |
juniper | junos | 20.4 | |
juniper | junos | 20.4 | |
juniper | junos | 20.4 | |
juniper | junos | 21.2 | |
juniper | junos | 21.2 | |
juniper | junos | 21.2 | |
juniper | junos | 21.2 | |
juniper | junos | 21.2 | |
juniper | mx10 | - | |
juniper | mx10000 | - | |
juniper | mx10003 | - | |
juniper | mx10008 | - | |
juniper | mx10016 | - | |
juniper | mx104 | - | |
juniper | mx150 | - | |
juniper | mx2008 | - | |
juniper | mx2010 | - | |
juniper | mx2020 | - | |
juniper | mx204 | - | |
juniper | mx240 | - | |
juniper | mx40 | - | |
juniper | mx480 | - | |
juniper | mx5 | - | |
juniper | mx80 | - | |
juniper | mx960 | - | |
juniper | qfx5100 | - | |
juniper | qfx5100-96s | - | |
juniper | qfx5110 | - | |
juniper | qfx5120 | - | |
juniper | qfx5130 | - | |
juniper | qfx5200 | - | |
juniper | qfx5200-32c | - | |
juniper | qfx5200-48y | - | |
juniper | qfx5210 | - | |
juniper | qfx5210-64c | - | |
juniper | qfx5220 | - | |
juniper | qfx5700 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:20.3:-:*:*:*:*:*:*", "matchCriteriaId": "03009CC1-21AC-4A46-A747-D0C67FCD41DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*", "matchCriteriaId": "5C9BC697-C7C9-447D-9EBD-E9711462583E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "7B80433B-57B1-49EF-B1A1-83781D6102E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "A352BB7A-6F17-4E64-BC02-1A7E4CD42653", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r2:*:*:*:*:*:*", "matchCriteriaId": "05D8427C-CDDE-4B2F-9CB8-41B9137660E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "F3DC01F2-6DFE-4A8E-9962-5E59AA965935", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3:*:*:*:*:*:*", "matchCriteriaId": "7DA0E196-925E-4056-B411-E158702D5D4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "E33A522F-E35C-4473-9CBD-9C6E5A831086", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "E9AE26EB-699B-4B10-87E2-9E731B820F32", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*", "matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*", "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*", "matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*", "matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*", "matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*", "matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*", "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5100-96s:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BD0F680-ED30-48F3-A5D9-988D510CFC0D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*", "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*", "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5130:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB58A6E9-FFCF-4331-AC3B-45C37BD1943E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5200-32c:-:*:*:*:*:*:*:*", "matchCriteriaId": "38D790AD-D00F-4FED-96FE-3046C827356B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5200-48y:-:*:*:*:*:*:*:*", "matchCriteriaId": "BAD9AD5C-947D-41EF-9969-FCCEB144984F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*", "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5210-64c:-:*:*:*:*:*:*:*", "matchCriteriaId": "B86047DE-A0A0-4698-9414-B66C0FA7B544", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5220:-:*:*:*:*:*:*:*", "matchCriteriaId": "D193BEBD-9436-468D-B89E-D5720603451D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7D6C74F-E85F-4D62-BDAF-FE619B467C76", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A NULL Pointer Dereference vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on QFX5000 Series and MX Series allows an unauthenticated adjacent attacker to cause a Denial of Service (DoS). On QFX5K Series and MX Series, when the PFE receives a specific VxLAN packet the Layer 2 Address Learning Manager (L2ALM) process will crash leading to an FPC reboot. Continued receipt of this specific packet will create a sustained Denial of Service (DoS) condition. This issue affects Juniper Networks Junos OS on QFX5000 Series, MX Series: 20.3 versions prior to 20.3R3-S3; 20.4 versions prior to 20.4R3-S2; 21.2 versions prior to 21.2R2-S1. This issue does not affect Juniper Networks Junos OS: All versions prior to 20.3R1; 21.1 version 21.1R1 and later versions." }, { "lang": "es", "value": "Una vulnerabilidad de desreferencia de puntero NULL en el motor de reenv\u00edo de paquetes (PFE) de Junos OS de Juniper Networks en las series QFX5000 y MX permite a un atacante adyacente no autenticado causar una Denegaci\u00f3n de Servicio (DoS). En las series QFX5K y MX, cuando el PFE recibe un paquete VxLAN espec\u00edfico, el proceso Layer 2 Address Learning Manager (L2ALM) es bloqueado, conllevando a un reinicio del FPC. La recepci\u00f3n continuada de este paquete espec\u00edfico crear\u00e1 una condici\u00f3n de Denegaci\u00f3n de Servicio (DoS) sostenida. Este problema afecta al Sistema Operativo Junos de Juniper Networks en las series QFX5000 y MX: versiones 20.3 anteriores a 20.3R3-S3; versiones 20.4 anteriores a 20.4R3-S2; versiones 21.2 anteriores a 21.2R2-S1. Este problema no afecta a Juniper Networks Junos OS: Todas las versiones anteriores a 20.3R1; 21.1 versi\u00f3n 21.1R1 y posteriores" } ], "id": "CVE-2022-22210", "lastModified": "2024-11-21T06:46:23.960", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "sirt@juniper.net", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-07-20T15:15:08.703", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA69714" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA69714" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "sirt@juniper.net", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-10-13 00:15
Modified
2024-11-21 08:25
Severity ?
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Summary
An Improper Release of Memory Before Removing Last Reference vulnerability in Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows a local, low privileged attacker to cause an FPC crash, leading to Denial of Service (DoS).
On all Junos MX Series with MPC1 - MPC9, LC480, LC2101, MX10003, and MX80, when Connectivity-Fault-Management (CFM) is enabled in a VPLS scenario, and a specific LDP related command is run, an FPC will crash and reboot. Continued execution of this specific LDP command can lead to sustained Denial of Service condition.
This issue affects:
Juniper Networks Junos OS on MX Series:
* All versions prior to 20.4R3-S7;
* 21.1 versions prior to 21.1R3-S5;
* 21.2 versions prior to 21.2R3-S4;
* 21.3 versions prior to 21.3R3-S4;
* 21.4 versions prior to 21.4R3-S3;
* 22.1 versions prior to 22.1R3-S1;
* 22.2 versions prior to 22.2R2-S1, 22.2R3;
* 22.3 versions prior to 22.3R1-S2, 22.3R2.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://supportportal.juniper.net/JSA73157 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://supportportal.juniper.net/JSA73157 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*", "matchCriteriaId": "E3A96966-5060-4139-A124-D4E2C879FD6C", "versionEndExcluding": "20.4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*", "matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*", "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*", "matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "1981DE38-36B5-469D-917E-92717EE3ED53", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "AFA68ACD-AAE5-4577-B734-23AAF77BC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "65948ABC-22BB-46D5-8545-0806EDB4B86E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "283E41CB-9A90-4521-96DC-F31AA592CFD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "14EEA504-CBC5-4F6F-889A-D505EC4BB5B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*", "matchCriteriaId": "6FDB5B7D-FB37-47E3-8678-B9ED578CCA5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*", "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*", "matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*", "matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "72E2DDF6-01DF-4880-AB60-B3DA3281E88D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "54010163-0810-4CF5-95FE-7E62BC6CA4F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "5C1C3B09-3800-493E-A319-57648305FE6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*", "matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*", "matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*", "matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*", "matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "E596ABD9-6ECD-48DC-B770-87B7E62EA345", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "71745D02-D226-44DC-91AD-678C85F5E6FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "39E44B09-7310-428C-8144-AE9DB0484D1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*", "matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*", "matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*", "matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4624565D-8F59-44A8-B7A8-01AD579745E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "4BF8CD82-C338-4D9A-8C98-FCB3CEAA9227", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:*", "matchCriteriaId": "57E08E70-1AF3-4BA5-9A09-06DFE9663ADE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "255B6F20-D32F-42C1-829C-AE9C7923558A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "90AE30DB-C448-4FE9-AC11-FF0F27CDA227", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "93F324AE-65D3-4CFC-AEAB-898CE1BD05CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*", "matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*", "matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*", "matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "09FF5818-0803-4646-A386-D7C645EE58A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "2229FA59-EB24-49A2-85CE-F529A8DE6BA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*", "matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "E117E493-F4E1-4568-88E3-F243C74A2662", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r2:*:*:*:*:*:*", "matchCriteriaId": "01E3E308-FD9C-4686-8C35-8472A0E99F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "3683A8F5-EE0E-4936-A005-DF7F6B75DED3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "1B615DBA-8C53-41D4-B264-D3EED8578471", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r3:*:*:*:*:*:*", "matchCriteriaId": "B3124DD0-9E42-4896-9060-CB7DD07FC342", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:-:*:*:*:*:*:*", "matchCriteriaId": "06156CD6-09D3-4A05-9C5E-BC64A70640F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*", "matchCriteriaId": "E949B21B-AD62-4022-9088-06313277479E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "8D862E6F-0D01-4B25-8340-888C30F75A2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "2F28F73E-8563-41B9-A313-BBAAD5B57A67", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r2:*:*:*:*:*:*", "matchCriteriaId": "E37D4694-C80B-475E-AB5B-BB431F59C5E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:*", "matchCriteriaId": "19519212-51DD-4448-B115-8A20A40192CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "5CC9909E-AE9F-414D-99B1-83AA04D5297B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "FDE9E767-4713-4EA2-8D00-1382975A4A15", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.3:r2:*:*:*:*:*:*", "matchCriteriaId": "59DDA54E-6845-47EB-AE3C-5EC6BD33DFA7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10004:-:*:*:*:*:*:*:*", "matchCriteriaId": "84F7BB7E-3A52-4C23-A4D2-50E75C912AFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx304:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F7FB0CC-624D-4AB9-A7AC-BB19838C3B22", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "\nAn Improper Release of Memory Before Removing Last Reference vulnerability in Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows a local, low privileged attacker to cause an FPC crash, leading to Denial of Service (DoS).\n\nOn all Junos MX Series with MPC1 - MPC9, LC480, LC2101, MX10003, and MX80, when Connectivity-Fault-Management (CFM) is enabled in a VPLS scenario, and a specific LDP related command is run, an FPC will crash and reboot. Continued execution of this specific LDP command can lead to sustained Denial of Service condition.\n\nThis issue affects:\n\nJuniper Networks Junos OS on MX Series:\n\n\n\n * All versions prior to 20.4R3-S7;\n * 21.1 versions prior to 21.1R3-S5;\n * 21.2 versions prior to 21.2R3-S4;\n * 21.3 versions prior to 21.3R3-S4;\n * 21.4 versions prior to 21.4R3-S3;\n * 22.1 versions prior to 22.1R3-S1;\n * 22.2 versions prior to 22.2R2-S1, 22.2R3;\n * 22.3 versions prior to 22.3R1-S2, 22.3R2.\n\n\n\n\n\n\n" }, { "lang": "es", "value": "Una vulnerabilidad de liberaci\u00f3n inadecuada de memoria antes de eliminar la \u00faltima referencia en Packet Forwarding Engine (PFE) de Juniper Networks Junos OS permite que un atacante local con pocos privilegios provoque una falla del FPC, lo que lleva a una Denegaci\u00f3n de Servicio (DoS). En todas las series Junos MX con MPC1 - MPC9, LC480, LC2101, MX10003 y MX80, cuando Connectivity-Fault-Management (CFM) est\u00e1 habilitada en un escenario VPLS y se ejecuta un comando relacionado con LDP espec\u00edfico, un FPC fallar\u00e1 y se reiniciar\u00e1. La ejecuci\u00f3n continua de este comando LDP espec\u00edfico puede provocar una condici\u00f3n sostenida de Denegaci\u00f3n de Servicio. Este problema afecta a: Juniper Networks Junos OS en la serie MX: * Todas las versiones anteriores a 20.4R3-S7; * Versiones 21.1 anteriores a 21.1R3-S5; * Versiones 21.2 anteriores a 21.2R3-S4; * Versiones 21.3 anteriores a 21.3R3-S4; * Versiones 21.4 anteriores a 21.4R3-S3; * Versiones 22.1 anteriores a 22.1R3-S1; * Versiones 22.2 anteriores a 22.2R2-S1, 22.2R3; * Versiones 22.3 anteriores a 22.3R1-S2, 22.3R2." } ], "id": "CVE-2023-44193", "lastModified": "2024-11-21T08:25:24.877", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "sirt@juniper.net", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-10-13T00:15:12.377", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://supportportal.juniper.net/JSA73157" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://supportportal.juniper.net/JSA73157" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-401" } ], "source": "sirt@juniper.net", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-401" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-10-19 19:15
Modified
2024-11-21 06:05
Severity ?
Summary
An Incorrect Behavior Order vulnerability in the MAP-E automatic tunneling mechanism of Juniper Networks Junos OS allows an attacker to send certain malformed IPv4 or IPv6 packets to cause a Denial of Service (DoS) to the PFE on the device which is disabled as a result of the processing of these packets. Continued receipt and processing of these malformed IPv4 or IPv6 packets will create a sustained Denial of Service (DoS) condition. This issue only affects MPC 7/8/9/10/11 cards, when MAP-E IP reassembly is enabled on these cards. An indicator of compromise is the output: FPC ["FPC ID" # e.g. "0"] PFE #{PFE ID # e.g. "1"] : Fabric Disabled Example: FPC 0 PFE #1 : Fabric Disabled when using the command: show chassis fabric fpcs An example of a healthy result of the command use would be: user@device-re1> show chassis fabric fpcs Fabric management FPC state: FPC 0 PFE #0 Plane 0: Plane enabled Plane 1: Plane enabled Plane 2: Plane enabled Plane 3: Plane enabled Plane 4: Plane enabled Plane 5: Plane enabled Plane 6: Plane enabled Plane 7: Plane enabled This issue affects: Juniper Networks Junos OS on MX Series with MPC 7/8/9/10/11 cards, when MAP-E IP reassembly is enabled on these cards. 17.2 version 17.2R1 and later versions; 17.3 versions prior to 17.3R3-S9; 17.4 versions prior to 17.4R2-S12, 17.4R3-S3; 18.1 versions prior to 18.1R3-S11; 18.2 versions prior to 18.2R2-S6, 18.2R3-S3; 18.3 versions prior to 18.3R2-S4, 18.3R3-S1; 18.4 versions prior to 18.4R1-S8, 18.4R2-S5, 18.4R3; 19.1 versions prior to 19.1R1-S6, 19.1R2-S2, 19.1R3; 19.2 versions prior to 19.2R1-S5, 19.2R2; 19.3 versions prior to 19.3R2-S5, 19.3R3. This issue does not affect Juniper Networks Junos OS versions prior to 17.2R1.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA11247 | Exploit, Mitigation, Vendor Advisory | |
sirt@juniper.net | https://www.juniper.net/documentation/en_US/junos/topics/topic-map/map-e-configuring.html | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA11247 | Exploit, Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.juniper.net/documentation/en_US/junos/topics/topic-map/map-e-configuring.html | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:*", "matchCriteriaId": "E889BF9C-BDDF-4A6A-97BB-00A097EF6D91", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "8BCF0612-AF16-4925-8E42-77734513F923", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "595987A6-D8CE-41ED-B51C-EF9CD3B47AD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "7B5A2205-C40B-4746-9A23-1973433FF065", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "CFA3526C-FF53-4823-B6AC-0BA91BFB532D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "AA92B7F8-705B-410F-BDA3-7C28FF51967F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "9990301C-9D79-4372-8EC6-71A209B0C0D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "9689695F-53EB-4B35-9072-750E7282B011", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s8:*:*:*:*:*:*", "matchCriteriaId": "4F7CE683-5647-455B-936C-DF0D973A180A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2:*:*:*:*:*:*", "matchCriteriaId": "7D45F2C3-20FF-4A91-A440-E109B3CCE7C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s11:*:*:*:*:*:*", "matchCriteriaId": "BA433E05-83F8-410D-AEB3-3A02BAB0BE0B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "95473197-2553-4252-B5E5-CAF904C2EA6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "B87ECEAD-FD18-4252-8D46-F281DD4125AC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "C6788EE2-B0DA-470E-B72E-E8D5CCFB5259", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r3:*:*:*:*:*:*", "matchCriteriaId": "11E055AC-5626-4EBB-8611-17BB1E8AEF15", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "5FD8A8E1-201B-4E4E-8F69-23856E56AF60", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "897850A3-2A27-483C-8266-E4547F1A4341", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "7939BCE6-D4E8-4366-B954-32D77F21A35D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "616A983A-5849-43BB-BD89-E5E2E95A7705", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2x75:*:*:*:*:*:*:*", "matchCriteriaId": "191A3F26-3C6E-4B5A-9D40-E6ABC2BFA7AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2x75:-:*:*:*:*:*:*", "matchCriteriaId": "8B809686-D679-483B-9196-510582F07A7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2x75:d100:*:*:*:*:*:*", "matchCriteriaId": "21ED0B18-9767-4499-A8D5-A54502CA7744", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2x75:d102:*:*:*:*:*:*", "matchCriteriaId": "81332BD3-99F9-4A7C-A04F-1F3A81CA6941", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2x75:d110:*:*:*:*:*:*", "matchCriteriaId": "3ACD677E-9B70-4074-970D-1C91293E8B2B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2x75:d50:*:*:*:*:*:*", "matchCriteriaId": "1C913A29-64F1-4B2C-A4BC-163891E9A43A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2x75:d70:*:*:*:*:*:*", "matchCriteriaId": "CD7217ED-631C-4206-9381-18C0BDD69C7D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2x75:d90:*:*:*:*:*:*", "matchCriteriaId": "DF95B213-5DAA-4A0A-B813-04673958A746", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2x75:d91:*:*:*:*:*:*", "matchCriteriaId": "F8764D01-DE23-4A96-8507-003BD2DF5127", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2x75:d92:*:*:*:*:*:*", "matchCriteriaId": "D5DCC950-B6D1-4EF2-87EB-7D152CD9D8CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*", "matchCriteriaId": "A283D32F-1CAF-4A5A-83E1-585F2801771F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*", "matchCriteriaId": "38A40E03-F915-4888-87B0-5950F75F097D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "C52E355B-DA7D-4FDE-B2D7-A3C3C9C99918", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "267A3603-BC18-442E-803A-4CAEB6493433", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*", "matchCriteriaId": "69FC46D4-39E2-4E2F-A1D3-1001769A7115", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "32F83E8B-A816-4F26-95F8-F0DA7F3DF426", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "BCA2976C-C84B-40D9-A806-588629BFFB13", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "A2C7B980-033E-40AC-98C9-B252733B0F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "BA8D32E4-1892-46DC-9782-5466A14E18D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:*:*:*:*:*:*", "matchCriteriaId": "25C7C3D0-A203-4979-8375-A610ADD48E9E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "565AE6D8-28A9-4A62-A886-5BAB954695D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s12:*:*:*:*:*:*", "matchCriteriaId": "A4B82ECB-3BF1-490E-A601-9358E6C4D308", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "0C366F93-BB30-4144-99AE-40B676977834", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "488BB10A-1360-42E5-A68D-23D51B332850", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "64988F0A-E02C-455B-99C9-4059C896416F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "DC2ACA85-FA89-40F0-A2AD-778E1CB02A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "9F431D3D-5D55-45A9-98E8-00CB1D4C0196", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "C9C703CA-9309-413A-9CD7-585277ADD32D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "130E4A30-A19D-4D1E-B91C-575E8F43EA87", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*", "matchCriteriaId": "A00CA6FB-8F28-4171-B510-8DBA351E80C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*", "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "605F1AD7-5B09-44F0-9017-15AB3EEE559C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "DF3F9F86-166F-45E4-92B7-3DD3B06199F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "4E4EB6B0-8DB2-4199-96E4-30195D49F756", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "204FC7B5-9CF2-4AC2-9B8D-DA48CAEA6496", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "9D8A8E33-473A-4A40-A7B7-47086BB9012A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "F0F65DCA-34B9-4CE8-91C9-426AAAEB4097", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*", "matchCriteriaId": "0E0CE79A-157D-47DE-BE65-936BC12470EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "05060C06-18C1-40E8-AE01-385B036CC9AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s10:*:*:*:*:*:*", "matchCriteriaId": "341417EE-71C2-465C-96CA-65B2B5B63FF0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s11:*:*:*:*:*:*", "matchCriteriaId": "A701A73D-A795-47DD-8EB5-55D1CDF67A49", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "0C752783-4843-407B-AF33-0E1D36FCAAF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "006EE425-A146-4E10-B050-7E754BB8402A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "2B482BCC-1F0C-47AA-B63B-1B39CEF7B2C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "A636F9F2-2DA7-4A27-AD80-FD1B34DFCA94", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "4EC7D216-D8F3-4ABD-97C9-4C9FB6DF64FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "5E327643-D8D8-4EFA-9F38-BA862A919501", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s8:*:*:*:*:*:*", "matchCriteriaId": "1BC6CE1C-9DD8-429E-BDC2-251D8C8674E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s9:*:*:*:*:*:*", "matchCriteriaId": "63B00B4F-3E65-4CB2-807D-43908B570AE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r3:*:*:*:*:*:*", "matchCriteriaId": "8732E25A-9073-4C7B-9E89-C02368728EB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "09255363-BF79-4FC3-AADD-5FAD0902174F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "11A24AA6-5378-4EEA-82D5-66A5F1110698", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*", "matchCriteriaId": "0DFDD907-5305-4602-8A9C-685AA112C342", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r:*:*:*:*:*:*", "matchCriteriaId": "2D24FDED-D8BE-4C7E-8F0E-91901FC66A84", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*", "matchCriteriaId": "B0A756E2-C320-405A-B24F-7C5022649E5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*", "matchCriteriaId": "2EF6F4C1-6A7E-474F-89BC-7A3C50FD8CAC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "84F5BCBA-404B-4BC9-B363-CE6D231B0D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "18A4CA3E-DA61-49CC-8476-3A476CCB2B83", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "A7380B3E-09F5-4497-86C6-11EF56BD89F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*", "matchCriteriaId": "658841A9-BEC9-433E-81D0-47DE82887C4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "5AD05209-1274-4F8A-9FA2-A1A8DFCC5755", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s10:*:*:*:*:*:*", "matchCriteriaId": "68EBE6E9-5E3B-44A1-992F-D6B656706268", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "C97683B3-A07B-428F-9535-C49B55305679", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "A14CE132-C56B-43D8-A248-AB6A2D1A7B6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "73978DD8-BD92-4872-8F35-AF2B9BCA1ECB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "678F57D1-2595-4AF3-BB87-AF2E1FE3CBB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "7988CE92-71D2-4EEC-B596-4A60E2C1136A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "330D176F-8DAD-440C-A623-44FA233FAB01", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "8CC5EAB8-1364-4325-9F01-BE7CC479C29D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s9:*:*:*:*:*:*", "matchCriteriaId": "4E2E933A-852F-4257-860D-09638EE0D2F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*", "matchCriteriaId": "A8B5BD93-3C11-45D5-ACF0-7C4C01106C8A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r:*:*:*:*:*:*", "matchCriteriaId": "9359A058-6B77-4DEE-B28A-D5CD906EBAFF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*", "matchCriteriaId": "167EEC4F-729E-47C2-B0F8-E8108CE3E985", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:-:*:*:*:*:*", "matchCriteriaId": "90BF177D-A895-4D05-B674-B27420A5DC6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "0070B31B-59DC-46E9-93E0-1E8BF3560BFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "A893CCE5-96B8-44A1-ABEF-6AB9B527B2FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "42203801-E2E7-4DCF-ABBB-D23A91B2A9FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "238EC996-8E8C-4332-916F-09E54E6EBB9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:*", "matchCriteriaId": "5F711936-33A1-47FC-A6A0-A63088915815", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "21B7820C-01D2-401C-9E6D-C83994FD5961", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "3D2FBD29-2CAC-41B4-9336-671373EF4A7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "EEFCDA90-67E2-4AEF-800C-1D29A9121B8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "74B99981-840F-4DAD-976A-5DAEFE9FB93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "BDD3ADB9-35FF-41D3-92BD-98D6D4826B03", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3:*:*:*:*:*:*", "matchCriteriaId": "B670F988-78F2-4BC6-B7FC-E34C280F67DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "2F9451C7-6466-4AC9-9A7F-90A2817AED6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "871CA952-C5EC-4A25-8EF0-C2EC484F7DE9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*", "matchCriteriaId": "1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r:*:*:*:*:*:*", "matchCriteriaId": "1B40785E-8A3C-4087-B2B9-9A2E4BEFF421", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*", "matchCriteriaId": "5342C3DC-D640-47AB-BD76-3444852988A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "8AB8585E-EDC6-4400-BEE3-3A6A7C922C90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "A2ABC574-B3FC-4025-B50D-7F9EEB28C806", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "6F6EAFC3-C3AC-4361-8530-39FCF89702F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "92FB1BF6-8852-45D8-817C-36CDBE730801", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "6B363298-315C-4FD5-9417-C5B82883A224", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "EB08FF7B-01F5-4A19-858E-E2CD19D61A62", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*", "matchCriteriaId": "B7A3FBD3-5399-42A9-9BD9-E3C981CBD6DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4EBD361C-8B4D-43EF-8B82-9FE165D8206E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "6E7539C4-6208-43EB-9A0B-4852D0CE0FA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "35299B02-DC75-458D-B86D-8A0DB95B06AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:*", "matchCriteriaId": "CFB29C9B-9729-43EB-AF98-AF44038DA711", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*", "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*", "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "853F146A-9A0F-49B6-AFD2-9907434212F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "8F73B88B-E66C-4ACD-B38D-9365FB230ABA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "EE1F82EC-3222-4158-8923-59CDA1909A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "8FE95D15-B5E5-4E74-9464-C72D8B646A6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "C012CD07-706A-4E1C-B399-C55AEF5C8309", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "A0C26E59-874A-4D87-9E7F-E366F4D65ED1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "75902119-60D0-49F8-8E01-666E0F75935A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*", "matchCriteriaId": "D59D7A31-128B-4034-862B-8EF3CE3EE949", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "0C5E097B-B79E-4E6A-9291-C8CB9674FED5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "819FA3ED-F934-4B20-BC0E-D638ACCB7787", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "3D7D773A-4988-4D7C-A105-1885EBE14426", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "1BD93674-9375-493E-BD6C-8AD41CC75DD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*", "matchCriteriaId": "768C0EB7-8456-4BF4-8598-3401A54D21DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*", "matchCriteriaId": "5332B70A-F6B0-4C3B-90E2-5CBFB3326126", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "81439FE8-5405-45C2-BC04-9823D2009A77", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "E506138D-043E-485D-B485-94A2AB75F8E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "0EF3C901-3599-463F-BEFB-8858768DC195", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "CD806778-A995-4A9B-9C05-F4D7B1CB1F7D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "02B42BE8-1EF2-47F7-9F10-DE486A017EED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:*", "matchCriteriaId": "DCAB79C9-6639-4ED0-BEC9-E7C8229DF977", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "C8CF858F-84BB-4AEA-B829-FCF22C326160", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*", "matchCriteriaId": "0E7545CE-6300-4E81-B5AF-2BE150C1B190", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*", "matchCriteriaId": "4CA3060F-1800-4A06-A453-FB8CE4B65312", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "9A5B337A-727C-4767-AD7B-E0F7F99EB46F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "16FDE60B-7A99-4683-BC14-530B5B005F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "725D8C27-E4F8-4394-B4EC-B49B6D3C2709", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "8233C3AB-470E-4D13-9BFD-C9E90918FD0B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*", "matchCriteriaId": "59006503-B2CA-4F79-AC13-7C5615A74CE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*", "matchCriteriaId": "B8110DA9-54B1-43CF-AACB-76EABE0C9EF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "11B5CC5A-1959-4113-BFCF-E4BA63D918C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*", "matchCriteriaId": "33F08A33-EF80-4D86-9A9A-9DF147B9B6D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "AF24ACBD-5F84-47B2-BFF3-E9A56666269C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "3935A586-41BD-4FA5-9596-DED6F0864777", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "B83FB539-BD7C-4BEE-9022-098F73902F38", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "7659AC36-A5EA-468A-9793-C1EC914D36F4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An Incorrect Behavior Order vulnerability in the MAP-E automatic tunneling mechanism of Juniper Networks Junos OS allows an attacker to send certain malformed IPv4 or IPv6 packets to cause a Denial of Service (DoS) to the PFE on the device which is disabled as a result of the processing of these packets. Continued receipt and processing of these malformed IPv4 or IPv6 packets will create a sustained Denial of Service (DoS) condition. This issue only affects MPC 7/8/9/10/11 cards, when MAP-E IP reassembly is enabled on these cards. An indicator of compromise is the output: FPC [\"FPC ID\" # e.g. \"0\"] PFE #{PFE ID # e.g. \"1\"] : Fabric Disabled Example: FPC 0 PFE #1 : Fabric Disabled when using the command: show chassis fabric fpcs An example of a healthy result of the command use would be: user@device-re1\u003e show chassis fabric fpcs Fabric management FPC state: FPC 0 PFE #0 Plane 0: Plane enabled Plane 1: Plane enabled Plane 2: Plane enabled Plane 3: Plane enabled Plane 4: Plane enabled Plane 5: Plane enabled Plane 6: Plane enabled Plane 7: Plane enabled This issue affects: Juniper Networks Junos OS on MX Series with MPC 7/8/9/10/11 cards, when MAP-E IP reassembly is enabled on these cards. 17.2 version 17.2R1 and later versions; 17.3 versions prior to 17.3R3-S9; 17.4 versions prior to 17.4R2-S12, 17.4R3-S3; 18.1 versions prior to 18.1R3-S11; 18.2 versions prior to 18.2R2-S6, 18.2R3-S3; 18.3 versions prior to 18.3R2-S4, 18.3R3-S1; 18.4 versions prior to 18.4R1-S8, 18.4R2-S5, 18.4R3; 19.1 versions prior to 19.1R1-S6, 19.1R2-S2, 19.1R3; 19.2 versions prior to 19.2R1-S5, 19.2R2; 19.3 versions prior to 19.3R2-S5, 19.3R3. This issue does not affect Juniper Networks Junos OS versions prior to 17.2R1." }, { "lang": "es", "value": "Una vulnerabilidad de orden de comportamiento incorrecto en el mecanismo de tunelizaci\u00f3n autom\u00e1tica MAP-E de Juniper Networks Junos OS permite a un atacante enviar determinados paquetes IPv4 o IPv6 malformados para causar una Denegaci\u00f3n de Servicio (DoS) al PFE del dispositivo que se deshabilita como resultado del procesamiento de estos paquetes. Si se siguen recibiendo y procesando estos paquetes IPv4 o IPv6 malformados, se crear\u00e1 una condici\u00f3n de Denegaci\u00f3n de Servicio (DoS) sostenida. Este problema s\u00f3lo afecta a las tarjetas MPC 7/8/9/10/11, cuando el reensamblaje de IP de MAP-E est\u00e1 habilitado en estas tarjetas. Un indicador de compromiso es la salida: FPC [\"FPC ID\" # p. ej. \"0\"] PFE #{PFE ID # p. ej. \"1\"] : Tejido deshabilitado Ejemplo: FPC 0 PFE #1 : Fabric Disabled cuando se usa el comando: show chassis fabric fpcs Un ejemplo de resultado sano del uso del comando ser\u00eda: user@device-re1\u0026gt; show chassis fabric fpcs Fabric management FPC state: FPC 0 PFE #0 Plane 0: Plane enabled Plane 1: Plane enabled Plane 2: Plane enabled Plane 3: Plane enabled Plane 4: Plane enabled Plane 5: Plane enabled Plane 6: Plane enabled Plane 7: Plane enabled Este problema afecta a: Juniper Networks Junos OS en la serie MX con tarjetas MPC 7/8/9/10/11, cuando el reensamblaje de IP MAP-E est\u00e1 habilitado en estas tarjetas. 17.2 versi\u00f3n 17.2R1 y posteriores; versiones 17.3 anteriores a 17.3R3-S9; versiones 17.4 anteriores a 17.4R2-S12, 17.4R3-S3; versiones 18.1 anteriores a 18.1R3-S11; versiones 18.2 anteriores a 18.2R2-S6, 18.2R3-S3; versiones 18.3 anteriores a 18. 3R2-S4, 18.3R3-S1; versiones 18.4 anteriores a 18.4R1-S8, 18.4R2-S5, 18.4R3; versiones 19.1 anteriores a 19.1R1-S6, 19.1R2-S2, 19.1R3; versiones 19.2 anteriores a 19.2R1-S5, 19.2R2; versiones 19.3 anteriores a 19.3R2-S5, 19.3R3. Este problema no afecta a las versiones de Juniper Networks Junos OS anteriores a 17.2R1" } ], "id": "CVE-2021-31379", "lastModified": "2024-11-21T06:05:33.673", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "sirt@juniper.net", "type": "Secondary" } ] }, "published": "2021-10-19T19:15:11.077", "references": [ { "source": "sirt@juniper.net", "tags": [ "Exploit", "Mitigation", "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11247" }, { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://www.juniper.net/documentation/en_US/junos/topics/topic-map/map-e-configuring.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mitigation", "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11247" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.juniper.net/documentation/en_US/junos/topics/topic-map/map-e-configuring.html" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-696" } ], "source": "sirt@juniper.net", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-04-22 20:15
Modified
2024-11-21 05:42
Severity ?
6.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
6.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
6.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
On Juniper Networks MX Series and EX9200 Series platforms with Trio-based MPCs (Modular Port Concentrators) where Integrated Routing and Bridging (IRB) interfaces are configured and mapped to a VPLS instance or a Bridge-Domain, certain Layer 2 network events at Customer Edge (CE) devices may cause memory leaks in the MPC of Provider Edge (PE) devices which can cause an out of memory condition and MPC restart. When this issue occurs, there will be temporary traffic interruption until the MPC is restored. An administrator can use the following CLI command to monitor the status of memory usage level of the MPC: user@device> show system resource-monitor fpc FPC Resource Usage Summary Free Heap Mem Watermark : 20 % Free NH Mem Watermark : 20 % Free Filter Mem Watermark : 20 % * - Watermark reached Slot # % Heap Free RTT Average RTT 1 87 PFE # % ENCAP mem Free % NH mem Free % FW mem Free 0 NA 88 99 1 NA 89 99 When the issue is occurring, the value of “% NH mem Free” will go down until the MPC restarts. This issue affects MX Series and EX9200 Series with Trio-based PFEs (Packet Forwarding Engines), including MX-MPC1-3D, MX-MPC1E-3D, MX-MPC2-3D, MX-MPC2E-3D, MPC-3D-16XGE, and CHAS-MXxx Series MPCs. No other products or platforms are affected by this issue. This issue affects Juniper Networks Junos OS on MX Series, EX9200 Series: 17.3 versions prior to 17.3R3-S10; 17.4 versions prior to 17.4R3-S3; 18.2 versions prior to 18.2R3-S7; 18.3 versions prior to 18.3R3-S4; 18.4 versions prior to 18.4R3-S6; 19.2 versions prior to 19.2R3-S2; 19.3 versions prior to 19.3R3-S1; 19.4 versions prior to 19.4R2-S2, 19.4R3; 20.2 versions prior to 20.2R1-S3, 20.2R2; 20.3 versions prior to 20.3R1-S1,, 20.3R2. This issue does not affect Juniper Networks Junos OS: 17.3 versions prior to 17.3R3-S8; 17.4 versions prior to 17.4R3-S2; 18.1; 18.2 versions prior to 18.2R3-S4; 18.3 versions prior to 18.3R3-S2; 18.4 versions prior to 18.4R3-S1; 19.1; 19.2 versions prior to 19.2R2; 19.3 versions prior to 19.3R3; 19.4 versions prior to 19.4R2.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA11148 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA11148 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*", "matchCriteriaId": "A283D32F-1CAF-4A5A-83E1-585F2801771F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*", "matchCriteriaId": "38A40E03-F915-4888-87B0-5950F75F097D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "C52E355B-DA7D-4FDE-B2D7-A3C3C9C99918", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "267A3603-BC18-442E-803A-4CAEB6493433", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*", "matchCriteriaId": "69FC46D4-39E2-4E2F-A1D3-1001769A7115", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "32F83E8B-A816-4F26-95F8-F0DA7F3DF426", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "BCA2976C-C84B-40D9-A806-588629BFFB13", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "A2C7B980-033E-40AC-98C9-B252733B0F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "BA8D32E4-1892-46DC-9782-5466A14E18D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:*:*:*:*:*:*", "matchCriteriaId": "25C7C3D0-A203-4979-8375-A610ADD48E9E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:-:*:*:*:*:*", "matchCriteriaId": "D1CAEBD2-2E46-44B5-B1D1-1DDBD450FD27", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "565AE6D8-28A9-4A62-A886-5BAB954695D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "0C366F93-BB30-4144-99AE-40B676977834", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "488BB10A-1360-42E5-A68D-23D51B332850", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "64988F0A-E02C-455B-99C9-4059C896416F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "DC2ACA85-FA89-40F0-A2AD-778E1CB02A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "9F431D3D-5D55-45A9-98E8-00CB1D4C0196", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "C9C703CA-9309-413A-9CD7-585277ADD32D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "130E4A30-A19D-4D1E-B91C-575E8F43EA87", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s9:*:*:*:*:*:*", "matchCriteriaId": "E3AC83F1-2BCF-4159-9719-EB15ADD7663B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*", "matchCriteriaId": "A00CA6FB-8F28-4171-B510-8DBA351E80C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*", "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "605F1AD7-5B09-44F0-9017-15AB3EEE559C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "DF3F9F86-166F-45E4-92B7-3DD3B06199F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "4E4EB6B0-8DB2-4199-96E4-30195D49F756", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "204FC7B5-9CF2-4AC2-9B8D-DA48CAEA6496", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "9D8A8E33-473A-4A40-A7B7-47086BB9012A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "F0F65DCA-34B9-4CE8-91C9-426AAAEB4097", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*", "matchCriteriaId": "0E0CE79A-157D-47DE-BE65-936BC12470EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "05060C06-18C1-40E8-AE01-385B036CC9AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s10:*:*:*:*:*:*", "matchCriteriaId": "341417EE-71C2-465C-96CA-65B2B5B63FF0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s11:*:*:*:*:*:*", "matchCriteriaId": "A701A73D-A795-47DD-8EB5-55D1CDF67A49", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "0C752783-4843-407B-AF33-0E1D36FCAAF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "006EE425-A146-4E10-B050-7E754BB8402A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "2B482BCC-1F0C-47AA-B63B-1B39CEF7B2C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "A636F9F2-2DA7-4A27-AD80-FD1B34DFCA94", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "4EC7D216-D8F3-4ABD-97C9-4C9FB6DF64FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "5E327643-D8D8-4EFA-9F38-BA862A919501", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s8:*:*:*:*:*:*", "matchCriteriaId": "1BC6CE1C-9DD8-429E-BDC2-251D8C8674E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s9:*:*:*:*:*:*", "matchCriteriaId": "63B00B4F-3E65-4CB2-807D-43908B570AE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r3:*:*:*:*:*:*", "matchCriteriaId": "8732E25A-9073-4C7B-9E89-C02368728EB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "09255363-BF79-4FC3-AADD-5FAD0902174F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "11A24AA6-5378-4EEA-82D5-66A5F1110698", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*", "matchCriteriaId": "A8B5BD93-3C11-45D5-ACF0-7C4C01106C8A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*", "matchCriteriaId": "167EEC4F-729E-47C2-B0F8-E8108CE3E985", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "0070B31B-59DC-46E9-93E0-1E8BF3560BFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "A893CCE5-96B8-44A1-ABEF-6AB9B527B2FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "42203801-E2E7-4DCF-ABBB-D23A91B2A9FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "238EC996-8E8C-4332-916F-09E54E6EBB9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:*", "matchCriteriaId": "5F711936-33A1-47FC-A6A0-A63088915815", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "21B7820C-01D2-401C-9E6D-C83994FD5961", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "3D2FBD29-2CAC-41B4-9336-671373EF4A7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "EEFCDA90-67E2-4AEF-800C-1D29A9121B8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "74B99981-840F-4DAD-976A-5DAEFE9FB93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "BDD3ADB9-35FF-41D3-92BD-98D6D4826B03", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "341F2459-8335-40E9-A2B3-BE804D319F95", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "0CD17956-8E8C-489D-927A-5709C05EA705", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3:*:*:*:*:*:*", "matchCriteriaId": "B670F988-78F2-4BC6-B7FC-E34C280F67DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "2F9451C7-6466-4AC9-9A7F-90A2817AED6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "871CA952-C5EC-4A25-8EF0-C2EC484F7DE9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "80E2AD65-3DAC-4618-AB73-C43EDCDC7A13", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*", "matchCriteriaId": "1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*", "matchCriteriaId": "5342C3DC-D640-47AB-BD76-3444852988A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "8AB8585E-EDC6-4400-BEE3-3A6A7C922C90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "A2ABC574-B3FC-4025-B50D-7F9EEB28C806", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "6F6EAFC3-C3AC-4361-8530-39FCF89702F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "92FB1BF6-8852-45D8-817C-36CDBE730801", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "6B363298-315C-4FD5-9417-C5B82883A224", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "EB08FF7B-01F5-4A19-858E-E2CD19D61A62", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*", "matchCriteriaId": "B7A3FBD3-5399-42A9-9BD9-E3C981CBD6DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4EBD361C-8B4D-43EF-8B82-9FE165D8206E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "6E7539C4-6208-43EB-9A0B-4852D0CE0FA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "35299B02-DC75-458D-B86D-8A0DB95B06AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "9BAC3EF2-3339-4E3C-9C6D-E854EBBDEF9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:*", "matchCriteriaId": "CFB29C9B-9729-43EB-AF98-AF44038DA711", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "2D1FB957-54C8-428E-BC8D-2802D7F6895F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "A0BC4766-4BA4-4B02-A654-5C527EA66E9E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "BB8263A9-5D63-46A2-9C98-B3980910B612", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*", "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*", "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "853F146A-9A0F-49B6-AFD2-9907434212F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "8F73B88B-E66C-4ACD-B38D-9365FB230ABA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "EE1F82EC-3222-4158-8923-59CDA1909A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "8FE95D15-B5E5-4E74-9464-C72D8B646A6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "C012CD07-706A-4E1C-B399-C55AEF5C8309", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "A0C26E59-874A-4D87-9E7F-E366F4D65ED1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "75902119-60D0-49F8-8E01-666E0F75935A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*", "matchCriteriaId": "D59D7A31-128B-4034-862B-8EF3CE3EE949", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "0C5E097B-B79E-4E6A-9291-C8CB9674FED5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "819FA3ED-F934-4B20-BC0E-D638ACCB7787", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "3D7D773A-4988-4D7C-A105-1885EBE14426", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "1BD93674-9375-493E-BD6C-8AD41CC75DD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "34E28FD9-1089-42F7-8586-876DBEC965DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "B7E72C49-1849-4A6F-81BC-D03F06D47D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3:*:*:*:*:*:*", "matchCriteriaId": "736B7A9F-E237-45AF-A6D6-84412475F481", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "62E63730-F697-4FE6-936B-FD9B4F22EAE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "064A7052-4EF5-4BFB-88FF-8122AEECB6A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "08C58CCB-3BAA-4400-B371-556DF46DE69C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "28F7740D-C636-4FA3-8479-E5E039041DA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "81F6DEA3-F07E-4FD0-87CB-4E8C0B768706", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*", "matchCriteriaId": "0E7545CE-6300-4E81-B5AF-2BE150C1B190", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*", "matchCriteriaId": "4CA3060F-1800-4A06-A453-FB8CE4B65312", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "9A5B337A-727C-4767-AD7B-E0F7F99EB46F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "16FDE60B-7A99-4683-BC14-530B5B005F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "725D8C27-E4F8-4394-B4EC-B49B6D3C2709", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "8233C3AB-470E-4D13-9BFD-C9E90918FD0B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "5F7A233A-D4F6-46FA-92E9-2ACE13E4A6A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r2:*:*:*:*:*:*", "matchCriteriaId": "7C71D2FA-B1A4-4004-807F-7B3BB347DF4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "9E78E854-DDD3-4D1A-97AB-AEA70B9B811F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3:*:*:*:*:*:*", "matchCriteriaId": "512FB3D1-BA5B-4F73-BDB2-49D6889F5473", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "7FCBFF57-83A1-4C1C-A38D-7DAB48BCA2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*", "matchCriteriaId": "59006503-B2CA-4F79-AC13-7C5615A74CE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*", "matchCriteriaId": "B8110DA9-54B1-43CF-AACB-76EABE0C9EF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "11B5CC5A-1959-4113-BFCF-E4BA63D918C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*", "matchCriteriaId": "33F08A33-EF80-4D86-9A9A-9DF147B9B6D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "AF24ACBD-5F84-47B2-BFF3-E9A56666269C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "3935A586-41BD-4FA5-9596-DED6F0864777", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "B83FB539-BD7C-4BEE-9022-098F73902F38", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "7659AC36-A5EA-468A-9793-C1EC914D36F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "E0E018E1-568E-40F2-ADA5-F71509811879", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3:*:*:*:*:*:*", "matchCriteriaId": "B9295AF3-A883-47C3-BAF8-3D82F719733E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*", "matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*", "matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "76022948-4B07-43CB-824C-44E1AB3537CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*", "matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*", "matchCriteriaId": "5C9BC697-C7C9-447D-9EBD-E9711462583E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "On Juniper Networks MX Series and EX9200 Series platforms with Trio-based MPCs (Modular Port Concentrators) where Integrated Routing and Bridging (IRB) interfaces are configured and mapped to a VPLS instance or a Bridge-Domain, certain Layer 2 network events at Customer Edge (CE) devices may cause memory leaks in the MPC of Provider Edge (PE) devices which can cause an out of memory condition and MPC restart. When this issue occurs, there will be temporary traffic interruption until the MPC is restored. An administrator can use the following CLI command to monitor the status of memory usage level of the MPC: user@device\u003e show system resource-monitor fpc FPC Resource Usage Summary Free Heap Mem Watermark : 20 % Free NH Mem Watermark : 20 % Free Filter Mem Watermark : 20 % * - Watermark reached Slot # % Heap Free RTT Average RTT 1 87 PFE # % ENCAP mem Free % NH mem Free % FW mem Free 0 NA 88 99 1 NA 89 99 When the issue is occurring, the value of \u201c% NH mem Free\u201d will go down until the MPC restarts. This issue affects MX Series and EX9200 Series with Trio-based PFEs (Packet Forwarding Engines), including MX-MPC1-3D, MX-MPC1E-3D, MX-MPC2-3D, MX-MPC2E-3D, MPC-3D-16XGE, and CHAS-MXxx Series MPCs. No other products or platforms are affected by this issue. This issue affects Juniper Networks Junos OS on MX Series, EX9200 Series: 17.3 versions prior to 17.3R3-S10; 17.4 versions prior to 17.4R3-S3; 18.2 versions prior to 18.2R3-S7; 18.3 versions prior to 18.3R3-S4; 18.4 versions prior to 18.4R3-S6; 19.2 versions prior to 19.2R3-S2; 19.3 versions prior to 19.3R3-S1; 19.4 versions prior to 19.4R2-S2, 19.4R3; 20.2 versions prior to 20.2R1-S3, 20.2R2; 20.3 versions prior to 20.3R1-S1,, 20.3R2. This issue does not affect Juniper Networks Junos OS: 17.3 versions prior to 17.3R3-S8; 17.4 versions prior to 17.4R3-S2; 18.1; 18.2 versions prior to 18.2R3-S4; 18.3 versions prior to 18.3R3-S2; 18.4 versions prior to 18.4R3-S1; 19.1; 19.2 versions prior to 19.2R2; 19.3 versions prior to 19.3R3; 19.4 versions prior to 19.4R2." }, { "lang": "es", "value": "En las plataformas de la serie MX y EX9200 de Juniper Networks con MPC (Modular Port Concentrators) basados ??en Trio, donde las interfaces de Enrutamiento y Bridge-Domain (IRB) son configuradas y asignadas a una instancia de VPLS o un Bridge-Domain, determinados eventos de red de Capa 2 en dispositivos Customer Edge (CE) pueden causar p\u00e9rdidas de memoria en el MPC de los dispositivos Provider Edge (PE) que pueden causar una condici\u00f3n de memoria insuficiente y el reinicio del MPC.\u0026#xa0;Cuando este problema ocurre, habr\u00e1 una interrupci\u00f3n temporal del tr\u00e1fico hasta el MPC se restaure.\u0026#xa0;Un administrador puede usar el siguiente comando CLI para monitorear el estado del nivel de uso de memoria del MPC: user@device\u0026gt; show system resource-monitor fpc FPC Resource Usage Summary Free Heap Mem Watermark : 20 % Free NH Mem Watermark : 20 % Free Filter Mem Watermark : 20 % * - Watermark reached Slot # % Heap Free RTT Average RTT 1 87 PFE # % ENCAP mem Free % NH mem Free % FW mem Free 0 NA 88 99 1 NA 89 99 When the issue is occurring, the value of \u201c% NH mem Free\u201d will go down until the MPC restarts. This issue affects MX Series and EX9200 Series with Trio-based PFEs (Packet Forwarding Engines), including MX-MPC1-3D, MX-MPC1E-3D, MX-MPC2-3D, MX-MPC2E-3D, MPC-3D-16XGE, and CHAS-MXxx Series MPCs.\u0026#xa0;Ning\u00fan otro producto o plataforma est\u00e1 afectado por este problema.\u0026#xa0;Este problema afecta a Junos de Juniper Networks OS en la serie MX, serie EX9200: versiones 17.3 anteriores a 17.3R3-S10;\u0026#xa0;versiones 17.4 anteriores a 17.4R3-S3;\u0026#xa0;versiones 18.2 anteriores a 18.2R3-S7;\u0026#xa0;versiones 18.3 anteriores a 18.3R3-S4;\u0026#xa0;versiones 18.4 anteriores a 18.4R3-S6;\u0026#xa0;versiones 19.2 anteriores a 19.2R3-S2;\u0026#xa0;versiones 19.3 anteriores a 19.3R3-S1;\u0026#xa0;versiones 19.4 anteriores a 19.4R2-S2, 19.4R3;\u0026#xa0;versiones 20.\u0026#xa0;2 anteriores a 20.2R1-S3, 20.2R2;\u0026#xa0;versiones 20.3 anteriores a 20.3R1-S1 ,, 20.3R2.\u0026#xa0;Este problema no afecta al sistema operativo Junos de Juniper Networks: versiones 17.3 anteriores a 17.3R3-S8;\u0026#xa0;versiones 17.4 anteriores a 17.4R3-S2;\u0026#xa0;versiones 18,1;\u0026#xa0;versiones 18.2 anteriores a 18.2R3-S4;\u0026#xa0;versiones 18.3 anteriores a 18.3R3-S2;\u0026#xa0;versiones 18.4 anteriores a 18.4R3-S1;\u0026#xa0;versiones 19,1;\u0026#xa0;versiones 19.2 anteriores a 19.2R2;\u0026#xa0;versiones 19.3 anteriores a 19.3R3;\u0026#xa0;versiones 19.4 anteriores a 19.4R2" } ], "id": "CVE-2021-0257", "lastModified": "2024-11-21T05:42:20.027", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "sirt@juniper.net", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-04-22T20:15:09.563", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11148" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11148" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "sirt@juniper.net", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-401" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-01-13 00:15
Modified
2024-11-21 07:44
Severity ?
Summary
An Improper Handling of Unexpected Data Type vulnerability in the handling of SIP calls in Juniper Networks Junos OS on SRX Series and MX Series platforms allows an attacker to cause a memory leak leading to Denial of Services (DoS). This issue occurs on all MX Series platforms with MS-MPC or MS-MIC card and all SRX Series platforms where SIP ALG is enabled. Successful exploitation of this vulnerability prevents additional SIP calls and applications from succeeding. The SIP ALG needs to be enabled, either implicitly / by default or by way of configuration. To confirm whether SIP ALG is enabled on SRX use the following command: user@host> show security alg status | match sip SIP : Enabled This issue affects Juniper Networks Junos OS on SRX Series and on MX Series: All versions prior to 19.3R3-S7; 19.4 versions prior to 19.4R2-S8, 19.4R3-S10; 20.1 versions 20.1R1 and later versions; 20.2 versions prior to 20.2R3-S6; 20.3 versions prior to 20.3R3-S6; 20.4 versions prior to 20.4R3-S5; 21.1 versions prior to 21.1R3-S5; 21.2 versions prior to 21.2R3-S1; 21.3 versions prior to 21.3R3; 21.4 versions prior to 21.4R2-S2, 21.4R3; 22.1 versions prior to 22.1R1-S2, 22.1R2, 22.1R3-S1. This issue does not affect Juniper Networks Junos OS on SRX Series and on MX Series: All versions prior to 18.2R1.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA70190 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA70190 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*", "matchCriteriaId": "ECFE39BF-15FB-4129-9D8C-4F28DABB5D83", "versionEndExcluding": "19.3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*", "matchCriteriaId": "59006503-B2CA-4F79-AC13-7C5615A74CE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*", "matchCriteriaId": "B8110DA9-54B1-43CF-AACB-76EABE0C9EF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "11B5CC5A-1959-4113-BFCF-E4BA63D918C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*", "matchCriteriaId": "33F08A33-EF80-4D86-9A9A-9DF147B9B6D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "AF24ACBD-5F84-47B2-BFF3-E9A56666269C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "3935A586-41BD-4FA5-9596-DED6F0864777", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "B83FB539-BD7C-4BEE-9022-098F73902F38", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "7659AC36-A5EA-468A-9793-C1EC914D36F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "E0E018E1-568E-40F2-ADA5-F71509811879", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "122B09A3-299A-421C-9A6B-B3FEED8E19FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3:*:*:*:*:*:*", "matchCriteriaId": "B9295AF3-A883-47C3-BAF8-3D82F719733E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "F09D3262-394A-43D1-A4ED-8887FCB20F87", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "D3FEA876-302D-4F07-94E6-237C669538F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "B011854A-932C-4D5C-B469-71F72608DFCB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "94A44054-B47B-453C-BF0F-9E071EFF6542", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "CA3A4806-59AB-43D6-BFE3-A6DCE098335C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "45DA4D89-1362-421F-8218-585CE5D60E81", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:-:*:*:*:*:*:*", "matchCriteriaId": "9B342307-98CF-45C9-9F08-5EB06C679B79", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*", "matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "70FF3DD4-14CB-435D-8529-0480EB853F60", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "84429093-AB3C-4C05-B8FA-87D94091820F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*", "matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "76022948-4B07-43CB-824C-44E1AB3537CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "25446F60-5CB9-4923-BCE8-609AE3CFDFBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "A23E5CEA-EFF5-4641-BC47-BA2D0859F0EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "760E2418-B945-4467-BDAC-7702DDF4C4EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "98097AB6-56CB-42E4-96B4-ABBD4F36553C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "7844B380-7986-4B71-B1AE-22D46E5007D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "7EF24AFC-D359-4132-A133-1F6680F7BE46", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*", "matchCriteriaId": "758275F3-9457-45A2-8F57-65DCD659FC1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "B46CB928-78B5-4D60-B747-9A0988C7060D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "ED73BF1A-96E4-49F1-A6AA-7B29DAA6C112", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "0886EFA6-47E3-4C1D-A278-D3891A487FED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "A209EE6F-E676-4172-8FF3-4E03748DEB13", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "EC395200-9A69-468A-8461-D2219B34AA0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "08584FCD-4593-4590-A988-C862295E618A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "1BF7792C-51FF-4C6E-B5E7-F87738FE4B35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "E69B0ED4-898D-4D7A-9711-8DB00EE3197B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:*", "matchCriteriaId": "8328FDE6-9707-4142-B905-3B07C0E28E35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "41CD982F-E6F2-4951-9F96-A76C142DF08E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "19FDC05F-5582-4F7E-B628-E58A3C0E7F2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "401306D1-E9CE-49C6-8DC9-0E8747B9DC2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "615EAF48-AD53-4CC2-B233-5EA5C0F72CB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r2:*:*:*:*:*:*", "matchCriteriaId": "DC8E7547-6649-436D-BC45-184417680C72", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "D9789FF8-D55C-4AF9-A250-E543A0EB826F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "5C238EB1-5A38-4877-8849-4A6D36918B3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r3:*:*:*:*:*:*", "matchCriteriaId": "C21638A9-6AD8-4347-AA3F-64BC7BD71C0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "D621DB7F-BC6B-4A07-8803-596B3ED11CF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "A5620596-4DEE-41D7-A63F-224D814DAA77", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "A8BBCEC0-5915-4F69-90FD-070A94145BB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "D3C93B13-DCEB-4861-87DC-3F1ECBAF7FFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:-:*:*:*:*:*:*", "matchCriteriaId": "D4CF52CF-F911-4615-9171-42F84429149F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*", "matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "06F53DA5-59AE-403C-9B1E-41CE267D8BB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*", "matchCriteriaId": "3332262F-81DA-4D78-99C9-514CADA46611", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "B46B63A2-1518-4A29-940C-F05624C9658D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "8E0D4959-3865-42A7-98CD-1103EBD84528", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "3A58292B-814C-49E7-8D6D-BE26EFB9ADDF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*", "matchCriteriaId": "681AE183-7183-46E7-82EA-28C398FA1C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "8A6E9627-8BF1-4BE8-844B-EE8F1C9478F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "0A80F23B-CD13-4745-BA92-67C23B297A18", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "67D4004B-1233-4258-9C7A-F05189146B44", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "69E33F24-D480-4B5F-956D-D435A551CBE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "6E5E3FDB-3F33-4686-9B64-0152AD41939D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:-:*:*:*:*:*:*", "matchCriteriaId": "03009CC1-21AC-4A46-A747-D0C67FCD41DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*", "matchCriteriaId": "5C9BC697-C7C9-447D-9EBD-E9711462583E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "7B80433B-57B1-49EF-B1A1-83781D6102E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "A352BB7A-6F17-4E64-BC02-1A7E4CD42653", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r2:*:*:*:*:*:*", "matchCriteriaId": "05D8427C-CDDE-4B2F-9CB8-41B9137660E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "F3DC01F2-6DFE-4A8E-9962-5E59AA965935", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3:*:*:*:*:*:*", "matchCriteriaId": "7DA0E196-925E-4056-B411-E158702D5D4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "E33A522F-E35C-4473-9CBD-9C6E5A831086", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "E9AE26EB-699B-4B10-87E2-9E731B820F32", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "A29E0070-47E9-43DD-9303-C732FE8CC851", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "A5E7E8D2-5D08-492E-84FC-8803E50F2CA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "7B798133-105C-448B-B06E-57327E44E478", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*", "matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*", "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*", "matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "1981DE38-36B5-469D-917E-92717EE3ED53", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "AFA68ACD-AAE5-4577-B734-23AAF77BC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "65948ABC-22BB-46D5-8545-0806EDB4B86E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*", "matchCriteriaId": "6FDB5B7D-FB37-47E3-8678-B9ED578CCA5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*", "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*", "matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*", "matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "72E2DDF6-01DF-4880-AB60-B3DA3281E88D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "54010163-0810-4CF5-95FE-7E62BC6CA4F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "5C1C3B09-3800-493E-A319-57648305FE6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*", "matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*", "matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*", "matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*", "matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*", "matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*", "matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*", "matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4624565D-8F59-44A8-B7A8-01AD579745E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "4BF8CD82-C338-4D9A-8C98-FCB3CEAA9227", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*", "matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*", "matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*", "matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "09FF5818-0803-4646-A386-D7C645EE58A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*", "matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r3:*:*:*:*:*:*", "matchCriteriaId": "B3124DD0-9E42-4896-9060-CB7DD07FC342", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*", "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*", "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*", "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*", "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240h2:-:*:*:*:*:*:*:*", "matchCriteriaId": "E020556B-693F-4963-BA43-3164AB50FA49", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240m:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB0D31FF-0812-42B8-B25E-03C35EC1B021", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*", "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*", "matchCriteriaId": "2305DA9D-E6BA-48F4-80CF-9E2DE7661B2F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "06A03463-6B1D-4DBA-9E89-CAD5E899B98B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5ABA347C-3EF3-4F75-B4D1-54590A57C2BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*", "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*", "matchCriteriaId": "06685D0E-A075-49A5-9EF4-34F0F795C8C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*", "matchCriteriaId": "52F0B735-8C49-4B08-950A-296C9CDE43CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*", "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An Improper Handling of Unexpected Data Type vulnerability in the handling of SIP calls in Juniper Networks Junos OS on SRX Series and MX Series platforms allows an attacker to cause a memory leak leading to Denial of Services (DoS). This issue occurs on all MX Series platforms with MS-MPC or MS-MIC card and all SRX Series platforms where SIP ALG is enabled. Successful exploitation of this vulnerability prevents additional SIP calls and applications from succeeding. The SIP ALG needs to be enabled, either implicitly / by default or by way of configuration. To confirm whether SIP ALG is enabled on SRX use the following command: user@host\u003e show security alg status | match sip SIP : Enabled This issue affects Juniper Networks Junos OS on SRX Series and on MX Series: All versions prior to 19.3R3-S7; 19.4 versions prior to 19.4R2-S8, 19.4R3-S10; 20.1 versions 20.1R1 and later versions; 20.2 versions prior to 20.2R3-S6; 20.3 versions prior to 20.3R3-S6; 20.4 versions prior to 20.4R3-S5; 21.1 versions prior to 21.1R3-S5; 21.2 versions prior to 21.2R3-S1; 21.3 versions prior to 21.3R3; 21.4 versions prior to 21.4R2-S2, 21.4R3; 22.1 versions prior to 22.1R1-S2, 22.1R2, 22.1R3-S1. This issue does not affect Juniper Networks Junos OS on SRX Series and on MX Series: All versions prior to 18.2R1." }, { "lang": "es", "value": "Una vulnerabilidad de manejo inadecuado de tipos de datos inesperados en el manejo de llamadas SIP en Juniper Networks Junos OS en plataformas de las series SRX y MX permite a un atacante causar una p\u00e9rdida de memoria que conduce a una denegaci\u00f3n de servicios (DoS). Este problema ocurre en todas las plataformas de la serie MX con tarjeta MS-MPC o MS-MIC y en todas las plataformas de la serie SRX donde SIP ALG est\u00e1 habilitado. La explotaci\u00f3n exitosa de esta vulnerabilidad evita que se realicen correctamente llamadas y aplicaciones SIP adicionales. El SIP ALG debe estar habilitado, ya sea de forma impl\u00edcita/por defecto o mediante configuraci\u00f3n. Para confirmar si SIP ALG est\u00e1 habilitado en SRX, utilice el siguiente comando: usuario@host\u0026gt; mostrar el estado de las variables de seguridad | match sip SIP: habilitado Este problema afecta a Juniper Networks Junos OS en las series SRX y MX: todas las versiones anteriores a 19.3R3-S7; Versiones 19.4 anteriores a 19.4R2-S8, 19.4R3-S10; 20.1 versiones 20.1R1 y versiones posteriores; Versiones 20.2 anteriores a 20.2R3-S6; Versiones 20.3 anteriores a 20.3R3-S6; Versiones 20.4 anteriores a 20.4R3-S5; Versiones 21.1 anteriores a 21.1R3-S5; Versiones 21.2 anteriores a 21.2R3-S1; Versiones 21.3 anteriores a 21.3R3; Versiones 21.4 anteriores a 21.4R2-S2, 21.4R3; Versiones 22.1 anteriores a 22.1R1-S2, 22.1R2, 22.1R3-S1. Este problema no afecta a Juniper Networks Junos OS en las series SRX y MX: todas las versiones anteriores a 18.2R1." } ], "id": "CVE-2023-22394", "lastModified": "2024-11-21T07:44:43.493", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "sirt@juniper.net", "type": "Primary" } ] }, "published": "2023-01-13T00:15:10.030", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA70190" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA70190" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-911" } ], "source": "sirt@juniper.net", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-04-14 16:15
Modified
2024-11-21 06:46
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
An Access of Uninitialized Pointer vulnerability in the SIP ALG of Juniper Networks Junos OS allows an unauthenticated network-based attacker to cause a Denial of Service (DoS). Continued receipt of these specific packets will cause a sustained Denial of Service condition. On all MX and SRX platforms, if the SIP ALG is enabled, an MS-MPC or MS-MIC, or SPC will crash if it receives a SIP message with a specific contact header format. This issue affects Juniper Networks Junos OS on MX Series and SRX Series: 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2-S1, 21.1R3; 21.2 versions prior to 21.2R2. This issue does not affect versions prior to 20.4R1.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA69513 | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA69513 | Mitigation, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
juniper | junos | 20.4 | |
juniper | junos | 20.4 | |
juniper | junos | 20.4 | |
juniper | junos | 20.4 | |
juniper | junos | 20.4 | |
juniper | junos | 21.1 | |
juniper | junos | 21.1 | |
juniper | junos | 21.1 | |
juniper | junos | 21.2 | |
juniper | junos | 21.2 | |
juniper | junos | 21.2 | |
juniper | mx10 | - | |
juniper | mx10000 | - | |
juniper | mx10003 | - | |
juniper | mx10008 | - | |
juniper | mx10016 | - | |
juniper | mx104 | - | |
juniper | mx150 | - | |
juniper | mx2008 | - | |
juniper | mx2010 | - | |
juniper | mx2020 | - | |
juniper | mx204 | - | |
juniper | mx240 | - | |
juniper | mx40 | - | |
juniper | mx480 | - | |
juniper | mx5 | - | |
juniper | mx80 | - | |
juniper | mx960 | - | |
juniper | srx100 | - | |
juniper | srx110 | - | |
juniper | srx1400 | - | |
juniper | srx1500 | - | |
juniper | srx210 | - | |
juniper | srx220 | - | |
juniper | srx240 | - | |
juniper | srx240h2 | - | |
juniper | srx300 | - | |
juniper | srx320 | - | |
juniper | srx340 | - | |
juniper | srx3400 | - | |
juniper | srx345 | - | |
juniper | srx3600 | - | |
juniper | srx380 | - | |
juniper | srx4000 | - | |
juniper | srx4100 | - | |
juniper | srx4200 | - | |
juniper | srx4600 | - | |
juniper | srx5000 | - | |
juniper | srx5400 | - | |
juniper | srx550 | - | |
juniper | srx550_hm | - | |
juniper | srx550m | - | |
juniper | srx5600 | - | |
juniper | srx5800 | - | |
juniper | srx650 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*", "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*", "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*", "matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*", "matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*", "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*", "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*", "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*", "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240h2:-:*:*:*:*:*:*:*", "matchCriteriaId": "E020556B-693F-4963-BA43-3164AB50FA49", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*", "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*", "matchCriteriaId": "2305DA9D-E6BA-48F4-80CF-9E2DE7661B2F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "06A03463-6B1D-4DBA-9E89-CAD5E899B98B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5ABA347C-3EF3-4F75-B4D1-54590A57C2BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*", "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*", "matchCriteriaId": "06685D0E-A075-49A5-9EF4-34F0F795C8C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*", "matchCriteriaId": "52F0B735-8C49-4B08-950A-296C9CDE43CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*", "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An Access of Uninitialized Pointer vulnerability in the SIP ALG of Juniper Networks Junos OS allows an unauthenticated network-based attacker to cause a Denial of Service (DoS). Continued receipt of these specific packets will cause a sustained Denial of Service condition. On all MX and SRX platforms, if the SIP ALG is enabled, an MS-MPC or MS-MIC, or SPC will crash if it receives a SIP message with a specific contact header format. This issue affects Juniper Networks Junos OS on MX Series and SRX Series: 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2-S1, 21.1R3; 21.2 versions prior to 21.2R2. This issue does not affect versions prior to 20.4R1." }, { "lang": "es", "value": "Una vulnerabilidad de Acceso de Puntero no Inicializado en la SIP ALG de Juniper Networks Junos OS permite a un atacante no autenticado basado en la red causar una Denegaci\u00f3n de Servicio (DoS). La recepci\u00f3n continuada de estos paquetes espec\u00edficos causar\u00e1 una condici\u00f3n de denegaci\u00f3n de servicio sostenida. En todas las plataformas MX y SRX, si la ALG de SIP est\u00e1 habilitada, un MS-MPC o MS-MIC, o SPC ser\u00e1 bloqueado si recibe un mensaje SIP con un formato de encabezado de contacto espec\u00edfico. Este problema afecta a Juniper Networks Junos OS en las series MX y SRX: versiones 20.4 anteriores a 20.4R3; versiones 21.1 anteriores a 21.1R2-S1, 21.1R3; versiones 21.2 anteriores a 21.2R2. Este problema no afecta a versiones anteriores a 20.4R1" } ], "id": "CVE-2022-22198", "lastModified": "2024-11-21T06:46:22.510", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "sirt@juniper.net", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-04-14T16:15:08.653", "references": [ { "source": "sirt@juniper.net", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA69513" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA69513" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-824" } ], "source": "sirt@juniper.net", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-824" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-01-12 01:15
Modified
2024-11-21 08:54
Severity ?
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
Summary
An Unsupported Feature in the UI vulnerability in Juniper Networks Junos OS on MX Series and EX9200 Series allows an unauthenticated, network-based attacker to cause partial impact to the integrity of the device.
If the "tcp-reset" option is added to the "reject" action in an IPv6 filter which matches on "payload-protocol", packets are permitted instead of rejected. This happens because the payload-protocol match criteria is not supported in the kernel filter causing it to accept all packets without taking any other action. As a fix the payload-protocol match will be treated the same as a "next-header" match to avoid this filter bypass.
This issue doesn't affect IPv4 firewall filters.
This issue affects Juniper Networks Junos OS on MX Series and EX9200 Series:
* All versions earlier than 20.4R3-S7;
* 21.1 versions earlier than 21.1R3-S5;
* 21.2 versions earlier than 21.2R3-S5;
* 21.3 versions earlier than 21.3R3-S4;
* 21.4 versions earlier than 21.4R3-S4;
* 22.1 versions earlier than 22.1R3-S2;
* 22.2 versions earlier than 22.2R3-S2;
* 22.3 versions earlier than 22.3R2-S2, 22.3R3;
* 22.4 versions earlier than 22.4R1-S2, 22.4R2-S2, 22.4R3.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*", "matchCriteriaId": "E3A96966-5060-4139-A124-D4E2C879FD6C", "versionEndExcluding": "20.4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*", "matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*", "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*", "matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "1981DE38-36B5-469D-917E-92717EE3ED53", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "AFA68ACD-AAE5-4577-B734-23AAF77BC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "65948ABC-22BB-46D5-8545-0806EDB4B86E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "283E41CB-9A90-4521-96DC-F31AA592CFD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "14EEA504-CBC5-4F6F-889A-D505EC4BB5B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*", "matchCriteriaId": "6FDB5B7D-FB37-47E3-8678-B9ED578CCA5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*", "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*", "matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*", "matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "72E2DDF6-01DF-4880-AB60-B3DA3281E88D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "54010163-0810-4CF5-95FE-7E62BC6CA4F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "5C1C3B09-3800-493E-A319-57648305FE6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*", "matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*", "matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*", "matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*", "matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "E596ABD9-6ECD-48DC-B770-87B7E62EA345", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "71745D02-D226-44DC-91AD-678C85F5E6FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "39E44B09-7310-428C-8144-AE9DB0484D1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "53938295-8999-4316-9DED-88E24D037852", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*", "matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*", "matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*", "matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4624565D-8F59-44A8-B7A8-01AD579745E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "4BF8CD82-C338-4D9A-8C98-FCB3CEAA9227", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:*", "matchCriteriaId": "57E08E70-1AF3-4BA5-9A09-06DFE9663ADE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "255B6F20-D32F-42C1-829C-AE9C7923558A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "90AE30DB-C448-4FE9-AC11-FF0F27CDA227", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "93F324AE-65D3-4CFC-AEAB-898CE1BD05CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*", "matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*", "matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*", "matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "09FF5818-0803-4646-A386-D7C645EE58A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "2229FA59-EB24-49A2-85CE-F529A8DE6BA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:*", "matchCriteriaId": "0CB280D8-C5D8-4B51-A879-496ACCDE4538", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "5F3F54F1-75B3-400D-A735-2C27C8CEBE79", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "476A49E7-37E9-40F9-BF2D-9BBFFAA1DFFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "0A5B196A-2AF1-4AE5-9148-A75A572807BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:-:*:*:*:*:*:*", "matchCriteriaId": "9D157211-535E-4B2D-B2FE-F697FAFDF65C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*", "matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "E117E493-F4E1-4568-88E3-F243C74A2662", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r2:*:*:*:*:*:*", "matchCriteriaId": "01E3E308-FD9C-4686-8C35-8472A0E99F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "3683A8F5-EE0E-4936-A005-DF7F6B75DED3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "1B615DBA-8C53-41D4-B264-D3EED8578471", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r3:*:*:*:*:*:*", "matchCriteriaId": "B3124DD0-9E42-4896-9060-CB7DD07FC342", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "44F6FD6C-03AF-4D2C-B411-A753DE12A2DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:-:*:*:*:*:*:*", "matchCriteriaId": "06156CD6-09D3-4A05-9C5E-BC64A70640F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*", "matchCriteriaId": "E949B21B-AD62-4022-9088-06313277479E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "8D862E6F-0D01-4B25-8340-888C30F75A2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "2F28F73E-8563-41B9-A313-BBAAD5B57A67", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r2:*:*:*:*:*:*", "matchCriteriaId": "E37D4694-C80B-475E-AB5B-BB431F59C5E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "5EC0D2D2-4922-4675-8A2C-57A08D7BE334", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "9EC91F9D-DEDA-46B4-A39F-59A2CDB86C2E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r3:*:*:*:*:*:*", "matchCriteriaId": "591AA3E6-62A2-4A1A-A04C-E808F71D8B6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "786F993E-32CB-492A-A7CC-A7E4F48EA8B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.3:-:*:*:*:*:*:*", "matchCriteriaId": "CEB98E3F-B0A9-488F-ACFC-56B9485E7C9E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:*", "matchCriteriaId": "19519212-51DD-4448-B115-8A20A40192CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "5CC9909E-AE9F-414D-99B1-83AA04D5297B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "FDE9E767-4713-4EA2-8D00-1382975A4A15", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.3:r2:*:*:*:*:*:*", "matchCriteriaId": "59DDA54E-6845-47EB-AE3C-5EC6BD33DFA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "574730B0-56C8-4A03-867B-1737148ED9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.4:-:*:*:*:*:*:*", "matchCriteriaId": "1379EF30-AF04-4F98-8328-52A631F24737", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.4:r1:*:*:*:*:*:*", "matchCriteriaId": "28E42A41-7965-456B-B0AF-9D3229CE4D4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "CB1A77D6-D3AD-481B-979C-8F778530B175", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.4:r2:*:*:*:*:*:*", "matchCriteriaId": "40813417-A938-4F74-A419-8C5188A35486", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "7FC1BA1A-DF0E-4B15-86BA-24C60E546732", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9204:-:*:*:*:*:*:*:*", "matchCriteriaId": "86E82CE3-F43D-4B29-A64D-B14ADB6CC357", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9208:-:*:*:*:*:*:*:*", "matchCriteriaId": "13C0199E-B9F0-41D3-B625-083990517CDF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10004:-:*:*:*:*:*:*:*", "matchCriteriaId": "84F7BB7E-3A52-4C23-A4D2-50E75C912AFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx304:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F7FB0CC-624D-4AB9-A7AC-BB19838C3B22", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "\nAn Unsupported Feature in the UI vulnerability in Juniper Networks Junos OS on MX Series and EX9200 Series allows an unauthenticated, network-based attacker to cause partial impact to the integrity of the device.\n\nIf the \"tcp-reset\" option is added to the \"reject\" action in an IPv6 filter which matches on \"payload-protocol\", packets are permitted instead of rejected. This happens because the payload-protocol match criteria is not supported in the kernel filter causing it to accept all packets without taking any other action. As a fix the payload-protocol match will be treated the same as a \"next-header\" match to avoid this filter bypass.\n\nThis issue doesn\u0027t affect IPv4 firewall filters.\n\nThis issue affects Juniper Networks Junos OS on MX Series and EX9200 Series:\n\n\n\n * All versions earlier than 20.4R3-S7;\n * 21.1 versions earlier than 21.1R3-S5;\n * 21.2 versions earlier than 21.2R3-S5;\n * 21.3 versions earlier than 21.3R3-S4;\n * 21.4 versions earlier than 21.4R3-S4;\n * 22.1 versions earlier than 22.1R3-S2;\n * 22.2 versions earlier than 22.2R3-S2;\n * 22.3 versions earlier than 22.3R2-S2, 22.3R3;\n * 22.4 versions earlier than 22.4R1-S2, 22.4R2-S2, 22.4R3.\n\n\n\n\n\n\n" }, { "lang": "es", "value": "Una caracter\u00edstica no compatible en la vulnerabilidad de la interfaz de usuario en Juniper Networks Junos OS en las series MX y EX9200 permite que un atacante no autenticado basado en la red cause un impacto parcial en la integridad del dispositivo. Si se agrega la opci\u00f3n \"tcp-reset\" a la acci\u00f3n \"reject\" en un filtro IPv6 que coincide con el \"payload-protocol\", los paquetes se permiten en lugar de rechazarse. Esto sucede porque los criterios de coincidencia del payload-protocol no son compatibles con el filtro del kernel, lo que hace que acepte todos los paquetes sin realizar ninguna otra acci\u00f3n. Como soluci\u00f3n, la coincidencia del payload-protocol se tratar\u00e1 de la misma manera que una coincidencia del \"next-header\" para evitar esta omisi\u00f3n del filtro. Este problema no afecta a los filtros de firewall IPv4. Este problema afecta a Juniper Networks Junos OS en las series MX y EX9200: * Todas las versiones anteriores a 20.4R3-S7; * Versiones 21.1 anteriores a 21.1R3-S5; * Versiones 21.2 anteriores a 21.2R3-S5; * Versiones 21.3 anteriores a 21.3R3-S4; * Versiones 21.4 anteriores a 21.4R3-S4; * Versiones 22.1 anteriores a 22.1R3-S2; * Versiones 22.2 anteriores a 22.2R3-S2; * Versiones 22.3 anteriores a 22.3R2-S2, 22.3R3; * Versiones 22.4 anteriores a 22.4R1-S2, 22.4R2-S2, 22.4R3." } ], "id": "CVE-2024-21607", "lastModified": "2024-11-21T08:54:42.600", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "sirt@juniper.net", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-01-12T01:15:49.057", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://supportportal.juniper.net/JSA75748" }, { "source": "sirt@juniper.net", "tags": [ "Third Party Advisory" ], "url": "https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://supportportal.juniper.net/JSA75748" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-447" } ], "source": "sirt@juniper.net", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-10-13 00:15
Modified
2024-11-21 08:25
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
An Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on MX Series allows a network-based, unauthenticated attacker to cause a Denial of Service (DoS).
On Junos MX Series platforms with Precision Time Protocol (PTP) configured, a prolonged routing protocol churn can lead to an FPC crash and restart.
This issue affects Juniper Networks Junos OS on MX Series:
* All versions prior to 20.4R3-S4;
* 21.1 version 21.1R1 and later versions;
* 21.2 versions prior to 21.2R3-S2;
* 21.3 versions prior to 21.3R3-S5;
* 21.4 versions prior to 21.4R3;
* 22.1 versions prior to 22.1R3;
* 22.2 versions prior to 22.2R1-S1, 22.2R2.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://supportportal.juniper.net/JSA73165 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://supportportal.juniper.net/JSA73165 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*", "matchCriteriaId": "E3A96966-5060-4139-A124-D4E2C879FD6C", "versionEndExcluding": "20.4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*", "matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*", "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*", "matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "1981DE38-36B5-469D-917E-92717EE3ED53", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "AFA68ACD-AAE5-4577-B734-23AAF77BC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*", "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*", "matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*", "matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "72E2DDF6-01DF-4880-AB60-B3DA3281E88D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "54010163-0810-4CF5-95FE-7E62BC6CA4F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "5C1C3B09-3800-493E-A319-57648305FE6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "4BFDCC2B-FAB5-4164-8D70-28E4DFF052AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*", "matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*", "matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*", "matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*", "matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "E596ABD9-6ECD-48DC-B770-87B7E62EA345", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "71745D02-D226-44DC-91AD-678C85F5E6FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*", "matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*", "matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*", "matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4624565D-8F59-44A8-B7A8-01AD579745E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "4BF8CD82-C338-4D9A-8C98-FCB3CEAA9227", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:*", "matchCriteriaId": "57E08E70-1AF3-4BA5-9A09-06DFE9663ADE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "255B6F20-D32F-42C1-829C-AE9C7923558A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "90AE30DB-C448-4FE9-AC11-FF0F27CDA227", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "93F324AE-65D3-4CFC-AEAB-898CE1BD05CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "3CCBB2F4-F05B-4CC5-9B1B-ECCB798D0483", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*", "matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*", "matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*", "matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "09FF5818-0803-4646-A386-D7C645EE58A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "2229FA59-EB24-49A2-85CE-F529A8DE6BA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:-:*:*:*:*:*:*", "matchCriteriaId": "9D157211-535E-4B2D-B2FE-F697FAFDF65C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*", "matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "E117E493-F4E1-4568-88E3-F243C74A2662", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r2:*:*:*:*:*:*", "matchCriteriaId": "01E3E308-FD9C-4686-8C35-8472A0E99F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "3683A8F5-EE0E-4936-A005-DF7F6B75DED3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "1B615DBA-8C53-41D4-B264-D3EED8578471", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:-:*:*:*:*:*:*", "matchCriteriaId": "06156CD6-09D3-4A05-9C5E-BC64A70640F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*", "matchCriteriaId": "E949B21B-AD62-4022-9088-06313277479E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10004:-:*:*:*:*:*:*:*", "matchCriteriaId": "84F7BB7E-3A52-4C23-A4D2-50E75C912AFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx304:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F7FB0CC-624D-4AB9-A7AC-BB19838C3B22", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "\nAn Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on MX Series allows a network-based, unauthenticated attacker to cause a Denial of Service (DoS).\n\nOn Junos MX Series platforms with Precision Time Protocol (PTP) configured, a prolonged routing protocol churn can lead to an FPC crash and restart.\n\nThis issue affects Juniper Networks Junos OS on MX Series:\n\n\n\n * All versions prior to 20.4R3-S4;\n * 21.1 version 21.1R1 and later versions;\n * 21.2 versions prior to 21.2R3-S2;\n * 21.3 versions prior to 21.3R3-S5;\n * 21.4 versions prior to 21.4R3;\n * 22.1 versions prior to 22.1R3;\n * 22.2 versions prior to 22.2R1-S1, 22.2R2.\n\n\n\n\n\n\n" }, { "lang": "es", "value": "Una vulnerabilidad de Verificaci\u00f3n Inadecuada de Condiciones Inusuales o Excepcionales en Packet Forwarding Engine (PFE) de Juniper Networks Junos OS en la serie MX permite que un atacante no autenticado basado en la red provoque una Denegaci\u00f3n de Servicio (DoS). En las plataformas Junos MX Series con Precision Time Protocol (PTP) configurado, una rotaci\u00f3n prolongada del protocolo de enrutamiento puede provocar un bloqueo y reinicio del FPC. Este problema afecta a Juniper Networks Junos OS en la serie MX: * Todas las versiones anteriores a 20.4R3-S4; * 21.1 versi\u00f3n 21.1R1 y versiones posteriores; * Versiones 21.2 anteriores a 21.2R3-S2; * Versiones 21.3 anteriores a 21.3R3-S5; * Versiones 21.4 anteriores a 21.4R3; * Versiones 22.1 anteriores a 22.1R3; * Versiones 22.2 anteriores a 22.2R1-S1, 22.2R2." } ], "id": "CVE-2023-44199", "lastModified": "2024-11-21T08:25:25.727", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "sirt@juniper.net", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-10-13T00:15:12.837", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://supportportal.juniper.net/JSA73165" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://supportportal.juniper.net/JSA73165" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-754" } ], "source": "sirt@juniper.net", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-754" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-07-15 20:15
Modified
2024-11-21 05:42
Severity ?
Summary
A vulnerability in the processing of specific MPLS packets in Juniper Networks Junos OS on MX Series and EX9200 Series devices with Trio-based MPCs (Modular Port Concentrators) may cause FPC to crash and lead to a Denial of Service (DoS) condition. Continued receipt of this packet will sustain the Denial of Service (DoS) condition. This issue only affects MX Series and EX9200 Series with Trio-based PFEs (Packet Forwarding Engines). This issue affects Juniper Networks Junos OS on MX Series, EX9200 Series: 17.3 versions prior to 17.3R3-S12; 17.4 versions prior to 17.4R2-S13, 17.4R3-S5; 18.1 versions prior to 18.1R3-S13; 18.2 versions prior to 18.2R3-S8; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R2-S8, 18.4R3-S8; 19.1 versions prior to 19.1R3-S5; 19.2 versions prior to 19.2R3-S2; 19.3 versions prior to 19.3R2-S6, 19.3R3-S3; 19.4 versions prior to 19.4R1-S4, 19.4R2-S4, 19.4R3-S2; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R2-S2, 20.2R3; 20.3 versions prior to 20.3R2; 20.4 versions prior to 20.4R2;
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA11190 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA11190 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*", "matchCriteriaId": "A283D32F-1CAF-4A5A-83E1-585F2801771F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*", "matchCriteriaId": "38A40E03-F915-4888-87B0-5950F75F097D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "C52E355B-DA7D-4FDE-B2D7-A3C3C9C99918", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "267A3603-BC18-442E-803A-4CAEB6493433", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*", "matchCriteriaId": "69FC46D4-39E2-4E2F-A1D3-1001769A7115", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "32F83E8B-A816-4F26-95F8-F0DA7F3DF426", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "BCA2976C-C84B-40D9-A806-588629BFFB13", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "A2C7B980-033E-40AC-98C9-B252733B0F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "BA8D32E4-1892-46DC-9782-5466A14E18D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:*:*:*:*:*:*", "matchCriteriaId": "25C7C3D0-A203-4979-8375-A610ADD48E9E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:-:*:*:*:*:*", "matchCriteriaId": "D1CAEBD2-2E46-44B5-B1D1-1DDBD450FD27", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "565AE6D8-28A9-4A62-A886-5BAB954695D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s10:*:*:*:*:*:*", "matchCriteriaId": "E32BE8B3-C5D9-43D1-B425-28D58EA74DD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s11:*:*:*:*:*:*", "matchCriteriaId": "DE0C7BD5-4D13-4C20-B2C9-524F72B206F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "0C366F93-BB30-4144-99AE-40B676977834", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "488BB10A-1360-42E5-A68D-23D51B332850", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "64988F0A-E02C-455B-99C9-4059C896416F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "DC2ACA85-FA89-40F0-A2AD-778E1CB02A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "9F431D3D-5D55-45A9-98E8-00CB1D4C0196", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "C9C703CA-9309-413A-9CD7-585277ADD32D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "130E4A30-A19D-4D1E-B91C-575E8F43EA87", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s9:*:*:*:*:*:*", "matchCriteriaId": "E3AC83F1-2BCF-4159-9719-EB15ADD7663B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*", "matchCriteriaId": "A00CA6FB-8F28-4171-B510-8DBA351E80C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*", "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "605F1AD7-5B09-44F0-9017-15AB3EEE559C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "DF3F9F86-166F-45E4-92B7-3DD3B06199F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "4E4EB6B0-8DB2-4199-96E4-30195D49F756", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "204FC7B5-9CF2-4AC2-9B8D-DA48CAEA6496", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "9D8A8E33-473A-4A40-A7B7-47086BB9012A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "F0F65DCA-34B9-4CE8-91C9-426AAAEB4097", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*", "matchCriteriaId": "0E0CE79A-157D-47DE-BE65-936BC12470EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "05060C06-18C1-40E8-AE01-385B036CC9AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s10:*:*:*:*:*:*", "matchCriteriaId": "341417EE-71C2-465C-96CA-65B2B5B63FF0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s11:*:*:*:*:*:*", "matchCriteriaId": "A701A73D-A795-47DD-8EB5-55D1CDF67A49", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s12:*:*:*:*:*:*", "matchCriteriaId": "CC1EE8D6-8963-49D8-84C7-C9406B04D9EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "0C752783-4843-407B-AF33-0E1D36FCAAF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "006EE425-A146-4E10-B050-7E754BB8402A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "2B482BCC-1F0C-47AA-B63B-1B39CEF7B2C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "A636F9F2-2DA7-4A27-AD80-FD1B34DFCA94", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "4EC7D216-D8F3-4ABD-97C9-4C9FB6DF64FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "5E327643-D8D8-4EFA-9F38-BA862A919501", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s8:*:*:*:*:*:*", "matchCriteriaId": "1BC6CE1C-9DD8-429E-BDC2-251D8C8674E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s9:*:*:*:*:*:*", "matchCriteriaId": "63B00B4F-3E65-4CB2-807D-43908B570AE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r3:*:*:*:*:*:*", "matchCriteriaId": "8732E25A-9073-4C7B-9E89-C02368728EB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "09255363-BF79-4FC3-AADD-5FAD0902174F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "11A24AA6-5378-4EEA-82D5-66A5F1110698", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "64CF2868-993A-48C8-8FBA-892507BBBF21", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "D2D5D460-EC5C-46BF-8017-CB87B45C69BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*", "matchCriteriaId": "0DFDD907-5305-4602-8A9C-685AA112C342", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*", "matchCriteriaId": "B0A756E2-C320-405A-B24F-7C5022649E5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*", "matchCriteriaId": "2EF6F4C1-6A7E-474F-89BC-7A3C50FD8CAC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "84F5BCBA-404B-4BC9-B363-CE6D231B0D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "18A4CA3E-DA61-49CC-8476-3A476CCB2B83", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "A7380B3E-09F5-4497-86C6-11EF56BD89F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*", "matchCriteriaId": "658841A9-BEC9-433E-81D0-47DE82887C4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "5AD05209-1274-4F8A-9FA2-A1A8DFCC5755", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s10:*:*:*:*:*:*", "matchCriteriaId": "68EBE6E9-5E3B-44A1-992F-D6B656706268", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s11:*:*:*:*:*:*", "matchCriteriaId": "2433F883-8545-421E-9CB7-AF36A578E930", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s12:*:*:*:*:*:*", "matchCriteriaId": "46F9BD74-D57A-4689-81AB-D53DEBABBD5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "C97683B3-A07B-428F-9535-C49B55305679", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "A14CE132-C56B-43D8-A248-AB6A2D1A7B6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "73978DD8-BD92-4872-8F35-AF2B9BCA1ECB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "678F57D1-2595-4AF3-BB87-AF2E1FE3CBB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "7988CE92-71D2-4EEC-B596-4A60E2C1136A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "330D176F-8DAD-440C-A623-44FA233FAB01", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "8CC5EAB8-1364-4325-9F01-BE7CC479C29D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s9:*:*:*:*:*:*", "matchCriteriaId": "4E2E933A-852F-4257-860D-09638EE0D2F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*", "matchCriteriaId": "A8B5BD93-3C11-45D5-ACF0-7C4C01106C8A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*", "matchCriteriaId": "167EEC4F-729E-47C2-B0F8-E8108CE3E985", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:-:*:*:*:*:*", "matchCriteriaId": "90BF177D-A895-4D05-B674-B27420A5DC6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "0070B31B-59DC-46E9-93E0-1E8BF3560BFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "A893CCE5-96B8-44A1-ABEF-6AB9B527B2FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "42203801-E2E7-4DCF-ABBB-D23A91B2A9FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "238EC996-8E8C-4332-916F-09E54E6EBB9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:*", "matchCriteriaId": "5F711936-33A1-47FC-A6A0-A63088915815", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "21B7820C-01D2-401C-9E6D-C83994FD5961", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "3D2FBD29-2CAC-41B4-9336-671373EF4A7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "EEFCDA90-67E2-4AEF-800C-1D29A9121B8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "74B99981-840F-4DAD-976A-5DAEFE9FB93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "BDD3ADB9-35FF-41D3-92BD-98D6D4826B03", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "341F2459-8335-40E9-A2B3-BE804D319F95", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "0CD17956-8E8C-489D-927A-5709C05EA705", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3:*:*:*:*:*:*", "matchCriteriaId": "B670F988-78F2-4BC6-B7FC-E34C280F67DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "2F9451C7-6466-4AC9-9A7F-90A2817AED6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "871CA952-C5EC-4A25-8EF0-C2EC484F7DE9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "80E2AD65-3DAC-4618-AB73-C43EDCDC7A13", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "B783A510-A694-4BF0-8995-F05507F75A90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "C9CAAF7C-9876-473A-BE83-16EA8F00E8C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "3E4F0A1E-B15E-44C3-A55D-8AC016915451", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "F2DEF924-0165-41B5-8A9D-A75596433CD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*", "matchCriteriaId": "1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*", "matchCriteriaId": "5342C3DC-D640-47AB-BD76-3444852988A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "8AB8585E-EDC6-4400-BEE3-3A6A7C922C90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "A2ABC574-B3FC-4025-B50D-7F9EEB28C806", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "6F6EAFC3-C3AC-4361-8530-39FCF89702F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "92FB1BF6-8852-45D8-817C-36CDBE730801", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "6B363298-315C-4FD5-9417-C5B82883A224", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "EB08FF7B-01F5-4A19-858E-E2CD19D61A62", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*", "matchCriteriaId": "B7A3FBD3-5399-42A9-9BD9-E3C981CBD6DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4EBD361C-8B4D-43EF-8B82-9FE165D8206E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "6E7539C4-6208-43EB-9A0B-4852D0CE0FA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "35299B02-DC75-458D-B86D-8A0DB95B06AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "9BAC3EF2-3339-4E3C-9C6D-E854EBBDEF9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:*", "matchCriteriaId": "CFB29C9B-9729-43EB-AF98-AF44038DA711", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "2D1FB957-54C8-428E-BC8D-2802D7F6895F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "A0BC4766-4BA4-4B02-A654-5C527EA66E9E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "BB8263A9-5D63-46A2-9C98-B3980910B612", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "75F125DC-3A21-489F-B324-A586F5BA350A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*", "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*", "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "853F146A-9A0F-49B6-AFD2-9907434212F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "8F73B88B-E66C-4ACD-B38D-9365FB230ABA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "EE1F82EC-3222-4158-8923-59CDA1909A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "8FE95D15-B5E5-4E74-9464-C72D8B646A6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "C012CD07-706A-4E1C-B399-C55AEF5C8309", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "A0C26E59-874A-4D87-9E7F-E366F4D65ED1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "75902119-60D0-49F8-8E01-666E0F75935A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*", "matchCriteriaId": "D59D7A31-128B-4034-862B-8EF3CE3EE949", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "0C5E097B-B79E-4E6A-9291-C8CB9674FED5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "819FA3ED-F934-4B20-BC0E-D638ACCB7787", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "3D7D773A-4988-4D7C-A105-1885EBE14426", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "1BD93674-9375-493E-BD6C-8AD41CC75DD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "34E28FD9-1089-42F7-8586-876DBEC965DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "B7E72C49-1849-4A6F-81BC-D03F06D47D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "541535BD-20DC-4489-91A7-F6CBC6802352", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3:*:*:*:*:*:*", "matchCriteriaId": "736B7A9F-E237-45AF-A6D6-84412475F481", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "62E63730-F697-4FE6-936B-FD9B4F22EAE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "064A7052-4EF5-4BFB-88FF-8122AEECB6A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "08C58CCB-3BAA-4400-B371-556DF46DE69C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "28F7740D-C636-4FA3-8479-E5E039041DA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "81F6DEA3-F07E-4FD0-87CB-4E8C0B768706", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "2C1601BB-CAB7-4C92-8416-1824BB85D820", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "14FC491D-8DA8-4E79-A9A6-3629E41C847A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*", "matchCriteriaId": "768C0EB7-8456-4BF4-8598-3401A54D21DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*", "matchCriteriaId": "5332B70A-F6B0-4C3B-90E2-5CBFB3326126", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "81439FE8-5405-45C2-BC04-9823D2009A77", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "E506138D-043E-485D-B485-94A2AB75F8E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "0EF3C901-3599-463F-BEFB-8858768DC195", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "CD806778-A995-4A9B-9C05-F4D7B1CB1F7D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "02B42BE8-1EF2-47F7-9F10-DE486A017EED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "0B372356-D146-420B-95C3-381D0383B595", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:*", "matchCriteriaId": "DCAB79C9-6639-4ED0-BEC9-E7C8229DF977", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "C8CF858F-84BB-4AEA-B829-FCF22C326160", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "92292C23-DC38-42F1-97C1-8416BBB60FA9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3:*:*:*:*:*:*", "matchCriteriaId": "5405F361-AB96-4477-AA0D-49B874324B39", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "E45E5421-2F6F-4AF9-8EB1-431A804FC649", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "93098975-4A06-4A72-8DF0-F2C5E1AF2F77", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "E1F3AEE4-CEB8-4CAA-A48A-1B4647FFFCDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "69E2DF80-63D8-48DD-BC73-C406B7AA3C7D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*", "matchCriteriaId": "0E7545CE-6300-4E81-B5AF-2BE150C1B190", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*", "matchCriteriaId": "4CA3060F-1800-4A06-A453-FB8CE4B65312", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "9A5B337A-727C-4767-AD7B-E0F7F99EB46F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "16FDE60B-7A99-4683-BC14-530B5B005F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "725D8C27-E4F8-4394-B4EC-B49B6D3C2709", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "8233C3AB-470E-4D13-9BFD-C9E90918FD0B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "5F7A233A-D4F6-46FA-92E9-2ACE13E4A6A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "ADCE4EA8-DDBA-4766-BB81-E4DA29723723", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r2:*:*:*:*:*:*", "matchCriteriaId": "7C71D2FA-B1A4-4004-807F-7B3BB347DF4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "9E78E854-DDD3-4D1A-97AB-AEA70B9B811F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3:*:*:*:*:*:*", "matchCriteriaId": "512FB3D1-BA5B-4F73-BDB2-49D6889F5473", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "7FCBFF57-83A1-4C1C-A38D-7DAB48BCA2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*", "matchCriteriaId": "59006503-B2CA-4F79-AC13-7C5615A74CE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*", "matchCriteriaId": "B8110DA9-54B1-43CF-AACB-76EABE0C9EF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "11B5CC5A-1959-4113-BFCF-E4BA63D918C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*", "matchCriteriaId": "33F08A33-EF80-4D86-9A9A-9DF147B9B6D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "AF24ACBD-5F84-47B2-BFF3-E9A56666269C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "3935A586-41BD-4FA5-9596-DED6F0864777", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "B83FB539-BD7C-4BEE-9022-098F73902F38", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "7659AC36-A5EA-468A-9793-C1EC914D36F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "E0E018E1-568E-40F2-ADA5-F71509811879", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3:*:*:*:*:*:*", "matchCriteriaId": "B9295AF3-A883-47C3-BAF8-3D82F719733E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "F09D3262-394A-43D1-A4ED-8887FCB20F87", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "D3FEA876-302D-4F07-94E6-237C669538F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*", "matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "70FF3DD4-14CB-435D-8529-0480EB853F60", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*", "matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "76022948-4B07-43CB-824C-44E1AB3537CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "25446F60-5CB9-4923-BCE8-609AE3CFDFBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "A23E5CEA-EFF5-4641-BC47-BA2D0859F0EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*", "matchCriteriaId": "758275F3-9457-45A2-8F57-65DCD659FC1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "B46CB928-78B5-4D60-B747-9A0988C7060D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:*", "matchCriteriaId": "8328FDE6-9707-4142-B905-3B07C0E28E35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "41CD982F-E6F2-4951-9F96-A76C142DF08E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "19FDC05F-5582-4F7E-B628-E58A3C0E7F2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "401306D1-E9CE-49C6-8DC9-0E8747B9DC2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "615EAF48-AD53-4CC2-B233-5EA5C0F72CB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r2:*:*:*:*:*:*", "matchCriteriaId": "DC8E7547-6649-436D-BC45-184417680C72", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "D9789FF8-D55C-4AF9-A250-E543A0EB826F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*", "matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "06F53DA5-59AE-403C-9B1E-41CE267D8BB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*", "matchCriteriaId": "3332262F-81DA-4D78-99C9-514CADA46611", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "B46B63A2-1518-4A29-940C-F05624C9658D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*", "matchCriteriaId": "5C9BC697-C7C9-447D-9EBD-E9711462583E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "7B80433B-57B1-49EF-B1A1-83781D6102E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9204:-:*:*:*:*:*:*:*", "matchCriteriaId": "86E82CE3-F43D-4B29-A64D-B14ADB6CC357", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9208:-:*:*:*:*:*:*:*", "matchCriteriaId": "13C0199E-B9F0-41D3-B625-083990517CDF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9214:-:*:*:*:*:*:*:*", "matchCriteriaId": "8790B456-DFC7-4E82-9A0C-C89787139B79", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9250:-:*:*:*:*:*:*:*", "matchCriteriaId": "1CCB1E61-07A1-40B0-B616-F1A6E06D11C4", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9251:-:*:*:*:*:*:*:*", "matchCriteriaId": "079290E9-DCC5-43F7-9480-64874DBF2696", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9253:-:*:*:*:*:*:*:*", "matchCriteriaId": "2EA71434-CCBF-4A55-8B30-D213A43E8641", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx:-:*:*:*:*:*:*:*", "matchCriteriaId": "72952BFC-45B9-4379-8D9A-A10132CC34EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the processing of specific MPLS packets in Juniper Networks Junos OS on MX Series and EX9200 Series devices with Trio-based MPCs (Modular Port Concentrators) may cause FPC to crash and lead to a Denial of Service (DoS) condition. Continued receipt of this packet will sustain the Denial of Service (DoS) condition. This issue only affects MX Series and EX9200 Series with Trio-based PFEs (Packet Forwarding Engines). This issue affects Juniper Networks Junos OS on MX Series, EX9200 Series: 17.3 versions prior to 17.3R3-S12; 17.4 versions prior to 17.4R2-S13, 17.4R3-S5; 18.1 versions prior to 18.1R3-S13; 18.2 versions prior to 18.2R3-S8; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R2-S8, 18.4R3-S8; 19.1 versions prior to 19.1R3-S5; 19.2 versions prior to 19.2R3-S2; 19.3 versions prior to 19.3R2-S6, 19.3R3-S3; 19.4 versions prior to 19.4R1-S4, 19.4R2-S4, 19.4R3-S2; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R2-S2, 20.2R3; 20.3 versions prior to 20.3R2; 20.4 versions prior to 20.4R2;" }, { "lang": "es", "value": "Una vulnerabilidad en el procesamiento de paquetes MPLS espec\u00edficos en Juniper Networks Junos OS en dispositivos de las series MX y EX9200 con MPC (Modular Port Concentrators) basados en Trio puede causar a FPC bloquearse y conllevar a una condici\u00f3n de Denegaci\u00f3n de Servicio (DoS). Una recepci\u00f3n continua de este paquete mantendr\u00e1 la condici\u00f3n de Denegaci\u00f3n de Servicio (DoS). Este problema s\u00f3lo afecta a las series MX y EX9200 con PFE (Packet Forwarding Engines) basados en Trio. Este problema afecta a Juniper Networks Junos OS en las series MX y EX9200: 17.3 versiones anteriores a 17.3R3-S12; versiones 17.4 anteriores a 17.4R2-S13, 17.4R3-S5; versiones 18.1 anteriores a 18.1R3-S13; versiones 18.2 anteriores a 18.2R3-S8; versiones 18.3 anteriores a 18.3R3-S5; versiones 18.4 anteriores a 18.4R2-S8, 18.4R3-S8; versiones 19.1 anteriores a 19.1R3-S5; versiones 19. 2 anteriores a 19.2R3-S2; versiones 19.3 anteriores a 19.3R2-S6, 19.3R3-S3; versiones 19.4 anteriores a 19.4R1-S4, 19.4R2-S4, 19.4R3-S2; versiones 20.1 anteriores a 20.1R3; versiones 20.2 anteriores a 20.2R2-S2, 20.2R3; versiones 20.3 anteriores a 20.3R2; versiones 20.4 anteriores a 20.4R2;" } ], "id": "CVE-2021-0288", "lastModified": "2024-11-21T05:42:24.607", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "sirt@juniper.net", "type": "Secondary" } ] }, "published": "2021-07-15T20:15:10.490", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11190" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11190" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-754" } ], "source": "sirt@juniper.net", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-754" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-01-19 01:15
Modified
2024-11-21 06:46
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
An Insufficient Algorithmic Complexity combined with an Allocation of Resources Without Limits or Throttling vulnerability in the flow processing daemon (flowd) of Juniper Networks Junos OS on SRX Series and MX Series with SPC3 allows an unauthenticated network attacker to cause latency in transit packet processing and even packet loss. If transit traffic includes a significant percentage (> 5%) of fragmented packets which need to be reassembled, high latency or packet drops might be observed. This issue affects Juniper Networks Junos OS on SRX Series, MX Series with SPC3: All versions prior to 18.2R3; 18.3 versions prior to 18.3R3; 18.4 versions prior to 18.4R2-S9, 18.4R3; 19.1 versions prior to 19.1R2; 19.2 versions prior to 19.2R1-S1, 19.2R2.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA11261 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA11261 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E927B74-FBDA-4235-96D5-4E0735F3EDB3", "versionEndExcluding": "18.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*", "matchCriteriaId": "A8B5BD93-3C11-45D5-ACF0-7C4C01106C8A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r:*:*:*:*:*:*", "matchCriteriaId": "9359A058-6B77-4DEE-B28A-D5CD906EBAFF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*", "matchCriteriaId": "167EEC4F-729E-47C2-B0F8-E8108CE3E985", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:-:*:*:*:*:*", "matchCriteriaId": "90BF177D-A895-4D05-B674-B27420A5DC6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "0070B31B-59DC-46E9-93E0-1E8BF3560BFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "A893CCE5-96B8-44A1-ABEF-6AB9B527B2FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "42203801-E2E7-4DCF-ABBB-D23A91B2A9FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "238EC996-8E8C-4332-916F-09E54E6EBB9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:*", "matchCriteriaId": "5F711936-33A1-47FC-A6A0-A63088915815", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "21B7820C-01D2-401C-9E6D-C83994FD5961", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "3D2FBD29-2CAC-41B4-9336-671373EF4A7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "EEFCDA90-67E2-4AEF-800C-1D29A9121B8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "74B99981-840F-4DAD-976A-5DAEFE9FB93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "BDD3ADB9-35FF-41D3-92BD-98D6D4826B03", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "341F2459-8335-40E9-A2B3-BE804D319F95", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "0CD17956-8E8C-489D-927A-5709C05EA705", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s8:*:*:*:*:*:*", "matchCriteriaId": "27D9AEBC-2CA3-4E17-9543-D60B10BA2AE1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*", "matchCriteriaId": "1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r:*:*:*:*:*:*", "matchCriteriaId": "1B40785E-8A3C-4087-B2B9-9A2E4BEFF421", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*", "matchCriteriaId": "5342C3DC-D640-47AB-BD76-3444852988A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "8AB8585E-EDC6-4400-BEE3-3A6A7C922C90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "A2ABC574-B3FC-4025-B50D-7F9EEB28C806", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "6F6EAFC3-C3AC-4361-8530-39FCF89702F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "92FB1BF6-8852-45D8-817C-36CDBE730801", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "6B363298-315C-4FD5-9417-C5B82883A224", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "EB08FF7B-01F5-4A19-858E-E2CD19D61A62", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*", "matchCriteriaId": "B7A3FBD3-5399-42A9-9BD9-E3C981CBD6DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4EBD361C-8B4D-43EF-8B82-9FE165D8206E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "6E7539C4-6208-43EB-9A0B-4852D0CE0FA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "35299B02-DC75-458D-B86D-8A0DB95B06AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "9BAC3EF2-3339-4E3C-9C6D-E854EBBDEF9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*", "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*", "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "853F146A-9A0F-49B6-AFD2-9907434212F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "8F73B88B-E66C-4ACD-B38D-9365FB230ABA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "EE1F82EC-3222-4158-8923-59CDA1909A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "8FE95D15-B5E5-4E74-9464-C72D8B646A6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "C012CD07-706A-4E1C-B399-C55AEF5C8309", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "A0C26E59-874A-4D87-9E7F-E366F4D65ED1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "75902119-60D0-49F8-8E01-666E0F75935A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*", "matchCriteriaId": "D59D7A31-128B-4034-862B-8EF3CE3EE949", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "0C5E097B-B79E-4E6A-9291-C8CB9674FED5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "819FA3ED-F934-4B20-BC0E-D638ACCB7787", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "3D7D773A-4988-4D7C-A105-1885EBE14426", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "1BD93674-9375-493E-BD6C-8AD41CC75DD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "34E28FD9-1089-42F7-8586-876DBEC965DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "B7E72C49-1849-4A6F-81BC-D03F06D47D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "541535BD-20DC-4489-91A7-F6CBC6802352", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s8:*:*:*:*:*:*", "matchCriteriaId": "924C4EAC-2A52-45A9-BE0F-B62F070C3E3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*", "matchCriteriaId": "768C0EB7-8456-4BF4-8598-3401A54D21DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*", "matchCriteriaId": "5332B70A-F6B0-4C3B-90E2-5CBFB3326126", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "81439FE8-5405-45C2-BC04-9823D2009A77", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "E506138D-043E-485D-B485-94A2AB75F8E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "0EF3C901-3599-463F-BEFB-8858768DC195", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "CD806778-A995-4A9B-9C05-F4D7B1CB1F7D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "02B42BE8-1EF2-47F7-9F10-DE486A017EED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "0B372356-D146-420B-95C3-381D0383B595", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*", "matchCriteriaId": "0E7545CE-6300-4E81-B5AF-2BE150C1B190", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*", "matchCriteriaId": "4CA3060F-1800-4A06-A453-FB8CE4B65312", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*", "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*", "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*", "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*", "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240h2:-:*:*:*:*:*:*:*", "matchCriteriaId": "E020556B-693F-4963-BA43-3164AB50FA49", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*", "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*", "matchCriteriaId": "2305DA9D-E6BA-48F4-80CF-9E2DE7661B2F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "06A03463-6B1D-4DBA-9E89-CAD5E899B98B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5ABA347C-3EF3-4F75-B4D1-54590A57C2BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*", "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*", "matchCriteriaId": "06685D0E-A075-49A5-9EF4-34F0F795C8C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*", "matchCriteriaId": "52F0B735-8C49-4B08-950A-296C9CDE43CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*", "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An Insufficient Algorithmic Complexity combined with an Allocation of Resources Without Limits or Throttling vulnerability in the flow processing daemon (flowd) of Juniper Networks Junos OS on SRX Series and MX Series with SPC3 allows an unauthenticated network attacker to cause latency in transit packet processing and even packet loss. If transit traffic includes a significant percentage (\u003e 5%) of fragmented packets which need to be reassembled, high latency or packet drops might be observed. This issue affects Juniper Networks Junos OS on SRX Series, MX Series with SPC3: All versions prior to 18.2R3; 18.3 versions prior to 18.3R3; 18.4 versions prior to 18.4R2-S9, 18.4R3; 19.1 versions prior to 19.1R2; 19.2 versions prior to 19.2R1-S1, 19.2R2." }, { "lang": "es", "value": "Una Complejidad Algor\u00edtmica no Suficiente Combinada con una vulnerabilidad de Asignaci\u00f3n de Recursos sin L\u00edmites o Estrangulamiento en el demonio de procesamiento de flujos (flowd) de Junos OS de Juniper Networks en las series SRX y MX con SPC3 permite a un atacante de red no autenticado causar latencia en el procesamiento de paquetes en tr\u00e1nsito e incluso la p\u00e9rdida de paquetes. Si el tr\u00e1fico de tr\u00e1nsito incluye un porcentaje significativo (m\u00e1s del 5%) de paquetes fragmentados que deben volver a ensamblarse, puede observarse una alta latencia o p\u00e9rdidas de paquetes. Este problema afecta a Juniper Networks Junos OS en las series SRX y MX con SPC3: todas las versiones anteriores a 18.2R3; versiones 18.3 anteriores a 18.3R3; versiones 18.4 anteriores a 18.4R2-S9, 18.4R3; versiones 19.1 anteriores a 19.1R2; versiones 19.2 anteriores a 19.2R1-S1, versi\u00f3n 19.2R2" } ], "id": "CVE-2022-22153", "lastModified": "2024-11-21T06:46:15.933", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "sirt@juniper.net", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-01-19T01:15:08.197", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11261" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11261" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-407" }, { "lang": "en", "value": "CWE-770" } ], "source": "sirt@juniper.net", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-08-18 03:29
Modified
2024-11-21 03:50
Severity ?
Summary
An issue was discovered in Embedthis GoAhead before 4.0.1 and Appweb before 7.0.2. The server mishandles some HTTP request fields associated with time, which results in a NULL pointer dereference, as demonstrated by If-Modified-Since or If-Unmodified-Since with a month greater than 11.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:embedthis:appweb:*:*:*:*:*:*:*:*", "matchCriteriaId": "EBB807B3-7212-47D3-AB21-DCCE3007B3A5", "versionEndExcluding": "7.0.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:embedthis:goahead:*:*:*:*:*:*:*:*", "matchCriteriaId": "90C10C04-AC2A-433C-B01B-AD587648FE63", "versionEndExcluding": "4.0.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:-:*:*:*:*:*:*", "matchCriteriaId": "92F31F7F-02E0-4E63-A600-DF8AB4E3BAA3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d10:*:*:*:*:*:*", "matchCriteriaId": "A71742CF-50B1-44BB-AB7B-27E5DCC9CF70", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d15:*:*:*:*:*:*", "matchCriteriaId": "4FD4237A-C257-4D8A-ABC4-9B2160530A4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d20:*:*:*:*:*:*", "matchCriteriaId": "5A449C87-C5C3-48FE-9E46-64ED5DD5F193", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d25:*:*:*:*:*:*", "matchCriteriaId": "F4B6215F-76BF-473F-B325-0975B0EB101E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d30:*:*:*:*:*:*", "matchCriteriaId": "A1C4A10C-49A3-4103-9E56-F881113BC5D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d35:*:*:*:*:*:*", "matchCriteriaId": "50E7FD07-A309-48EC-A520-C7F0FA35865C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d40:*:*:*:*:*:*", "matchCriteriaId": "F868948A-04D7-473B-971F-721302653633", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d45:*:*:*:*:*:*", "matchCriteriaId": "830A9EBA-88F1-4277-B98F-75AC52A60824", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d50:*:*:*:*:*:*", "matchCriteriaId": "BFA2ADAB-E486-4DBB-8B84-CC095D102278", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d55:*:*:*:*:*:*", "matchCriteriaId": "9ACD0C03-ACD9-4D47-B3EE-1D8753FF5A83", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d60:*:*:*:*:*:*", "matchCriteriaId": "0DD32D8A-7531-4691-B45D-9EACC69A23D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d65:*:*:*:*:*:*", "matchCriteriaId": "76DFA52F-5B2E-47DA-9A8E-7D17A7413929", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d66:*:*:*:*:*:*", "matchCriteriaId": "4D363E73-ABC4-4E9F-9E7B-86087D3A3F9B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d67:*:*:*:*:*:*", "matchCriteriaId": "A7502F95-BADC-432A-B7BE-8E9931FA1448", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d70:*:*:*:*:*:*", "matchCriteriaId": "9451CD3F-BF4E-4BBC-AD00-660BE2B313C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d71:*:*:*:*:*:*", "matchCriteriaId": "C63E8B17-250D-4D74-9A1F-2F3577D9A071", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d72:*:*:*:*:*:*", "matchCriteriaId": "801AB7D7-3407-4F8B-83C4-CC16076DB0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d73:*:*:*:*:*:*", "matchCriteriaId": "FA4104D4-3FA2-4936-ACBD-06B0BD0B9E4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d76:*:*:*:*:*:*", "matchCriteriaId": "090BB276-C169-4A41-B03D-0EC40D20E8BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d77:*:*:*:*:*:*", "matchCriteriaId": "51732A2B-52E2-4356-8409-5CB6D79F23DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:-:*:*:*:*:*:*", "matchCriteriaId": "AC1FED64-8725-4978-9EBF-E3CD8EF338E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*", "matchCriteriaId": "4B7066A4-CD05-4E1A-89E8-71B4CB92CFF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*", "matchCriteriaId": "A4AC2E1E-74FB-4DA3-8292-B2079F83FF54", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d20:*:*:*:*:*:*", "matchCriteriaId": "5FF83BD0-3B28-481E-8C8F-09ECDA493DA4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:*", "matchCriteriaId": "6E296274-AFC1-4F56-A4B3-827C2E0BC9D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d30:*:*:*:*:*:*", "matchCriteriaId": "3C82799B-BD25-4359-9E3D-4D7CA7367525", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d35:*:*:*:*:*:*", "matchCriteriaId": "094485FF-960C-4533-A2AF-6C4D420D260D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d40:*:*:*:*:*:*", "matchCriteriaId": "F8BE3661-1DE5-4F57-9384-68C1B34F6812", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d45:*:*:*:*:*:*", "matchCriteriaId": "B45E8A14-E7F4-41EB-9BFA-7A19E35D11FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d50:*:*:*:*:*:*", "matchCriteriaId": "C6C694C6-C58C-4513-91E8-6CC22A2386E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d51:*:*:*:*:*:*", "matchCriteriaId": "64A0CCD4-91BA-440E-A14C-48E67D1F03A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d55:*:*:*:*:*:*", "matchCriteriaId": "6B65EF51-ED97-4973-94C4-8F66C553F190", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d60:*:*:*:*:*:*", "matchCriteriaId": "9EE7C08A-2A4B-4A84-AD95-A890913E2EE3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d65:*:*:*:*:*:*", "matchCriteriaId": "44C61900-680C-4C74-8B96-ACC93FE9465E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d66:*:*:*:*:*:*", "matchCriteriaId": "6A793CCD-397E-45DA-9349-D01C69AB96D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d70:*:*:*:*:*:*", "matchCriteriaId": "B6C38637-ABE0-419A-A053-CBE076766551", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d75:*:*:*:*:*:*", "matchCriteriaId": "1F87EF0D-E609-4D4A-B228-CEF05C753E68", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:-:*:*:*:*:*:*", "matchCriteriaId": "27A6BF09-ABBF-4126-ADD6-B174937F8554", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*", "matchCriteriaId": "D90D8985-34EF-44CC-A9A7-CB0FD22676F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*", "matchCriteriaId": "856A5668-FA4F-44E9-A3F0-BE4979F631E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*", "matchCriteriaId": "F3B2DA4D-5E5D-4E09-BE4D-5B3371703D8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*", "matchCriteriaId": "FA2459ED-DFA5-4701-AF92-C2928C3BD64D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:*", "matchCriteriaId": "8830C4BC-2B3D-4CCF-A37E-79C2D46159BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d131:*:*:*:*:*:*", "matchCriteriaId": "40D42ACF-860C-4B47-8E25-7DEC30FB8064", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:*", "matchCriteriaId": "C808E08F-1992-43DD-A106-E920DC784831", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d15:*:*:*:*:*:*", "matchCriteriaId": "C8C94365-988C-4A14-8E49-846152FDC666", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d150:*:*:*:*:*:*", "matchCriteriaId": "E288F54B-AEA3-412F-85A4-EBDFE74DB84F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d160:*:*:*:*:*:*", "matchCriteriaId": "02AAC05C-1C4B-4F35-A286-52D20DFD6212", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d170:*:*:*:*:*:*", "matchCriteriaId": "080422D3-B508-4049-B558-4B04BF2E8AB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*", "matchCriteriaId": "18468579-0195-4DDE-BAA5-4BE4068F3A69", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d25:*:*:*:*:*:*", "matchCriteriaId": "6825F6BA-B48F-4E02-938F-6B297E21BA07", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*", "matchCriteriaId": "0E5FAA97-171F-4DB9-B78E-6E1A5F34336A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*", "matchCriteriaId": "870244F3-1C05-4F10-A205-5189BB860F46", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*", "matchCriteriaId": "235EE40B-AA15-4F39-8087-A051F4F70995", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*", "matchCriteriaId": "17330544-3AFC-463E-A146-2840A8AE17D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*", "matchCriteriaId": "8ABA301F-7866-42A5-8391-E07BEAFF06FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*", "matchCriteriaId": "884E4A85-ED42-4391-9FDD-9052F957743A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*", "matchCriteriaId": "1901864B-688B-4352-A587-4B96B4E49FB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*", "matchCriteriaId": "78F53FBF-C6D8-4AE5-87EC-9D9F88DCEFB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*", "matchCriteriaId": "1B6670FB-9F5A-469B-97F2-074C28572065", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*", "matchCriteriaId": "71198992-83AA-4E28-BA7D-A3C1897B5E2B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*", "matchCriteriaId": "4323D874-C317-4D76-8E2D-C82376D84CBE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*", "matchCriteriaId": "F56067DA-EBA9-481A-B60B-52148584EFBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*", "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*", "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*", "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*", "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240h2:-:*:*:*:*:*:*:*", "matchCriteriaId": "E020556B-693F-4963-BA43-3164AB50FA49", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240m:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB0D31FF-0812-42B8-B25E-03C35EC1B021", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*", "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*", "matchCriteriaId": "2305DA9D-E6BA-48F4-80CF-9E2DE7661B2F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "06A03463-6B1D-4DBA-9E89-CAD5E899B98B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5ABA347C-3EF3-4F75-B4D1-54590A57C2BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*", "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*", "matchCriteriaId": "06685D0E-A075-49A5-9EF4-34F0F795C8C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*", "matchCriteriaId": "52F0B735-8C49-4B08-950A-296C9CDE43CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*", "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:12.3:-:*:*:*:*:*:*", "matchCriteriaId": "223C12D0-61A0-4C12-8AFC-A0CB64759A31", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r1:*:*:*:*:*:*", "matchCriteriaId": "371A7DF8-3F4B-439D-8990-D1BC6F0C25C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r10:*:*:*:*:*:*", "matchCriteriaId": "661B4C1E-DB85-4EB0-B26F-F6496CEF0AA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r10-s1:*:*:*:*:*:*", "matchCriteriaId": "F7C33DE7-4947-41D1-8DDF-DC7C9541414E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r10-s2:*:*:*:*:*:*", "matchCriteriaId": "C12D5D63-479D-4B27-8179-3B8985DB51F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r11:*:*:*:*:*:*", "matchCriteriaId": "F0DD051A-E486-4A9D-A978-A5A980AAF237", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r12:*:*:*:*:*:*", "matchCriteriaId": "D4ED9ACC-B6BA-4128-8934-759BB9EC904F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s1:*:*:*:*:*:*", "matchCriteriaId": "FC4D8EE5-E93F-4F50-9D31-CD5A69531962", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s10:*:*:*:*:*:*", "matchCriteriaId": "B63EF1C6-C859-4EFA-81BE-1E5AD3364B25", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s11:*:*:*:*:*:*", "matchCriteriaId": "B786F950-0E07-4ADC-B988-917994FE99CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s12:*:*:*:*:*:*", "matchCriteriaId": "2F703D05-C7A4-4EBF-A2FB-8AFE8E13DCDF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s3:*:*:*:*:*:*", "matchCriteriaId": "99C8DC55-60AF-44D0-86C1-1F90C5DB0235", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s4:*:*:*:*:*:*", "matchCriteriaId": "D23CEC9A-BF5F-489C-8CA7-1946238E20D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s6:*:*:*:*:*:*", "matchCriteriaId": "0010CCA3-6A76-4C18-82C4-BF44FECA4B8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s8:*:*:*:*:*:*", "matchCriteriaId": "4D353E7F-F773-4502-B4EE-E73BA2DE1BF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r13:*:*:*:*:*:*", "matchCriteriaId": "E69DD769-0C8F-4DCE-9F65-411A8CB85322", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r2:*:*:*:*:*:*", "matchCriteriaId": "7CC3BCFD-2B0F-4994-9FE4-9D37FA85F1E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r3:*:*:*:*:*:*", "matchCriteriaId": "C6F309FD-0A5A-4C86-B227-B2B511A5CEB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r4:*:*:*:*:*:*", "matchCriteriaId": "960059B5-0701-4B75-AB51-0A430247D9F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r5:*:*:*:*:*:*", "matchCriteriaId": "1D1DCA52-DA81-495B-B516-5571F01E3B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r6:*:*:*:*:*:*", "matchCriteriaId": "05E187F6-BACD-4DD5-B393-B2FE4349053A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r7:*:*:*:*:*:*", "matchCriteriaId": "3C240840-A6BC-4E3D-A60D-22F08E67E2B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r8:*:*:*:*:*:*", "matchCriteriaId": "CC90563F-6BCB-4D77-8FD4-584E3A6C7741", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r9:*:*:*:*:*:*", "matchCriteriaId": "5AD03BA7-D9EC-420F-97C4-383F79D6873F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:ex2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE3D4F71-8476-4F0D-A976-A308D6483D6D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2200-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7BD5636-93D5-4C06-964F-00055DF6B2B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2200-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "D066A90D-F7F2-4EA5-8F0C-D0E189DDB05D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2300-24mp:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3A0D9C0-34D3-430F-ABFA-B68010A8825D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2300-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E04B126-F290-4242-BB80-5F573D623E6E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2300-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "671D9977-7657-48C7-A07C-4AED54380A86", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2300-48mp:-:*:*:*:*:*:*:*", "matchCriteriaId": "0E100C3C-070D-4132-927F-756538B91491", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2300-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "2032E7DD-96FD-48B7-922C-5FE04675796C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2300-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D907D6A-B7C4-4A10-AA58-0F908575A435", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2300m:-:*:*:*:*:*:*:*", "matchCriteriaId": "62A536DA-5A57-4255-AB22-F99F8B7FF62A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C7A20FC-A19F-4881-A0E8-C440E9FE60D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC326549-217D-4194-8310-AB398D6FF3F0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3300-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9B26-8BF0-4C56-A9BF-D9BBAEA50506", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*", "matchCriteriaId": "53269C69-3D1E-4F05-8EF6-81743D7A699E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4200-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "E0F54ADF-7C13-4AA6-B61E-627D4DBB1CF3", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*", "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BEA4BC3-093F-4DE6-BED1-2C7D2FC2C8A5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-24p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "592377CC-4044-4FDD-A3DF-CBF25754EE4D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "D12E8275-EF6B-44F9-A7D8-A769CDB5EED5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-24t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3E63215-246E-49F3-A537-8A90D512DAB0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-32f:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD1A5E69-928A-41A0-8B9B-91F307D99854", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-32f-dc:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B71953D-016D-4E72-B598-55667A507681", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-32f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CABBC37B-EB93-424D-A1E7-4686039C0955", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48mp:-:*:*:*:*:*:*:*", "matchCriteriaId": "24526B69-E3E3-4249-80A4-A886BED5C07E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48mp-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2209605-65B6-44B3-9700-9EC543BF2408", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3C348CF-65C1-4A53-8F4F-99B5A4113679", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "60CB5F91-DC40-4D09-BB93-4539B8581877", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "ADE8EB69-95DD-44E9-80A6-F2B5E34BBD5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48t-afi:-:*:*:*:*:*:*:*", "matchCriteriaId": "EEEDB14F-E74A-4C48-A969-1D22D7F7C7C8", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48t-dc:-:*:*:*:*:*:*:*", "matchCriteriaId": "CBE3866E-109E-479F-9FFE-3F6E81C0DE7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48t-dc-afi:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A17D793-5F01-4818-956D-D6BC5A6C4CEE", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EF4C3E8E-C8B4-42A5-8DB6-7E8114FCC030", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48tafi:-:*:*:*:*:*:*:*", "matchCriteriaId": "77AF34EC-A154-4042-BE0B-B2BA9EEDEE93", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48tdc:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9FD3D9F-B49C-48EC-8AE1-FE3B399809DE", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48tdc-afi:-:*:*:*:*:*:*:*", "matchCriteriaId": "10DC1840-7409-4BD0-9522-B55B1166CF9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-mp:-:*:*:*:*:*:*:*", "matchCriteriaId": "F9EECCB3-37B3-4146-8F8C-4BBFF84499E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "303ADB06-5CB5-44DA-8387-39FACC539EF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300m:-:*:*:*:*:*:*:*", "matchCriteriaId": "F07B0E0B-D2F2-4CF1-A8EA-A1E8DE83BBB4", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4400:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B43F6CB-0595-4957-8B3B-ADD4EA84D8C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4500:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDEE8AE4-B393-442C-AD68-4AC43E76A8F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4500-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D842407-7A13-47C7-BBC9-FB0E978221CB", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4550:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7E98077-92AF-4E3E-96F0-2E6F9D6343D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4550-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B84C72A-C314-46FB-8DD8-1DF29C6C4B0D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4550\\/vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "3612D798-7A5F-4068-A5A2-92173893450E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4600-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3ECB975-D1A0-4318-9C5E-752A3C98F76F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex6200:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6CC1C89-B37F-4C5F-9F79-12997C79711D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex6210:-:*:*:*:*:*:*:*", "matchCriteriaId": "71FF88C7-89CB-4E04-BADA-AD64F8060C6C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex8200:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AFE829C-325D-4E66-A6A2-A81BE8BCAB72", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex8200-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "B74B12A6-1CE2-4293-ABA5-E3F23E15485C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex8208:-:*:*:*:*:*:*:*", "matchCriteriaId": "72E67A5A-0DFF-42D9-81A7-570E9BCA463D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex8216:-:*:*:*:*:*:*:*", "matchCriteriaId": "B51C5371-51E9-40AE-8619-BC1267DD1D08", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9204:-:*:*:*:*:*:*:*", "matchCriteriaId": "86E82CE3-F43D-4B29-A64D-B14ADB6CC357", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9208:-:*:*:*:*:*:*:*", "matchCriteriaId": "13C0199E-B9F0-41D3-B625-083990517CDF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9214:-:*:*:*:*:*:*:*", "matchCriteriaId": "8790B456-DFC7-4E82-9A0C-C89787139B79", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9250:-:*:*:*:*:*:*:*", "matchCriteriaId": "1CCB1E61-07A1-40B0-B616-F1A6E06D11C4", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9251:-:*:*:*:*:*:*:*", "matchCriteriaId": "079290E9-DCC5-43F7-9480-64874DBF2696", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9253:-:*:*:*:*:*:*:*", "matchCriteriaId": "2EA71434-CCBF-4A55-8B30-D213A43E8641", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1:-:*:*:*:*:*:*", "matchCriteriaId": "285CD1E5-C6D3-470A-8556-653AFF74D0F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:*", "matchCriteriaId": "83AB8877-3DC0-4B8C-B864-1BF18C368337", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f:*:*:*:*:*:*", "matchCriteriaId": "D80CABB3-9A32-4FBC-AB8E-435BA85CFA70", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*", "matchCriteriaId": "C56F5C48-BA48-4EE1-88BE-782B3CFB3B90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*", "matchCriteriaId": "1C56E6C3-BBB6-4853-91D9-99C7676D0CD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*", "matchCriteriaId": "AC196685-3B0C-4754-AE6A-6BE456CC6B52", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*", "matchCriteriaId": "F0146AA9-C513-4871-A62A-52C9F40EB958", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*", "matchCriteriaId": "A18672EF-E33D-4ACE-BB0A-561812F502C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*", "matchCriteriaId": "CEF0E75F-831E-40B8-926D-B2E92A84E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*", "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*", "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*", "matchCriteriaId": "2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f5-s7:*:*:*:*:*:*", "matchCriteriaId": "BFF0C559-EC2F-4FEE-B012-E9127A68FD4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*", "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s1:*:*:*:*:*:*", "matchCriteriaId": "ABD3A11C-4CAA-4DDB-AD20-6C7EFA368CCB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s10:*:*:*:*:*:*", "matchCriteriaId": "4D9134BF-7289-4503-A9C5-977C4CDCD108", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s12:*:*:*:*:*:*", "matchCriteriaId": "2698D906-6D9D-429C-9ECC-46FF2334C637", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s2:*:*:*:*:*:*", "matchCriteriaId": "6126279A-8509-4CA1-BFB3-E76F701F5031", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*", "matchCriteriaId": "CA0D028E-0B07-4CB2-863A-527806B9917C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s4:*:*:*:*:*:*", "matchCriteriaId": "846582E4-05A0-4AD9-B78B-1707A09DAA74", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s5:*:*:*:*:*:*", "matchCriteriaId": "E43A39D8-3BD4-41CD-A8A3-2BFF8D340BCF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s6:*:*:*:*:*:*", "matchCriteriaId": "DECD665D-2CA4-4CB2-B77D-9230B102B339", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s7:*:*:*:*:*:*", "matchCriteriaId": "85B83ED7-EE50-4F06-A386-B0A4FC7263DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s8:*:*:*:*:*:*", "matchCriteriaId": "64F1FD18-AAD2-48DD-8F23-55D65D34FCE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s9:*:*:*:*:*:*", "matchCriteriaId": "B02FED8D-A554-4039-9F0A-C7EEFC640317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx:-:*:*:*:*:*:*:*", "matchCriteriaId": "72952BFC-45B9-4379-8D9A-A10132CC34EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "0E6DF99D-E438-4943-BC32-F2821E72AE0B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx1000-72q:-:*:*:*:*:*:*:*", "matchCriteriaId": "B219F54A-4474-48CB-80F1-D988A719C3DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "249F6266-4ED6-4464-9347-9322E1481D0D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10001:-:*:*:*:*:*:*:*", "matchCriteriaId": "6CDCCB33-D428-4D64-977E-71C62F89AE5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10001-36mr:-:*:*:*:*:*:*:*", "matchCriteriaId": "C188428C-0558-44FB-845C-E885DE9A0733", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx100016:-:*:*:*:*:*:*:*", "matchCriteriaId": "37F94757-34CE-4F88-A6D3-544FE6A476D5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10002:-:*:*:*:*:*:*:*", "matchCriteriaId": "82B22AC2-B794-4F12-9EB3-9AA6E4B19831", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10002-60c:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B5462DF-5CF1-4DF9-989B-622EA734964F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BD05415-9F94-4EB8-805A-C9C0FFA9D0DF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10003_160c:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1E88A41-B158-4A66-9DFD-438931C6BE68", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10003_80c:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C97FFB5-8755-474B-ABCF-98DC7659208E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10003_81cd:-:*:*:*:*:*:*:*", "matchCriteriaId": "FAECB1BF-0F3A-4AD9-AF6B-E54A13D9D804", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10004:-:*:*:*:*:*:*:*", "matchCriteriaId": "C432E543-37F5-4CA0-B239-2B97C6A16907", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "65A64A26-4606-4D33-8958-5A3B7FFC4CDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "1879799F-18B2-4958-AA90-FD19348C889F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx3000:-:*:*:*:*:*:*:*", "matchCriteriaId": "516476F9-7D4C-494F-99AA-750F4467CD15", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "654140A0-FEC0-4DB4-83BF-ECCB000DFA4D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:t1600:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B6E6B57-BFF3-4AD2-979A-B2C4FD9F138E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:t320:-:*:*:*:*:*:*:*", "matchCriteriaId": "9B52F913-266E-44CB-BFA3-85AC9D55FF1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:t4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0B57FF1-D4F8-4E28-95A7-2D29DF65D825", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:t640:-:*:*:*:*:*:*:*", "matchCriteriaId": "12CCEFE5-F37B-482D-8670-DA40EFBB7E42", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*", "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:-:*:*:*:*:*:*", "matchCriteriaId": "C9511DD0-D910-4C29-B0E3-8F9D0531F09C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*", "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*", "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*", "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*", "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*", "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*", "matchCriteriaId": "7F22C4C2-20E0-428F-A9BF-37E8BD63A9E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*", "matchCriteriaId": "71334963-7BF1-49DB-84E6-D6F2A927458B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d233:*:*:*:*:*:*", "matchCriteriaId": "E773AA7F-AB97-488A-B73D-682FB5553B31", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d234:*:*:*:*:*:*", "matchCriteriaId": "E9196882-FE7B-489A-81AC-55355864DA93", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d235:*:*:*:*:*:*", "matchCriteriaId": "93CCFF32-D589-4E84-9A08-D667B14B0B73", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d236:*:*:*:*:*:*", "matchCriteriaId": "F218BBE0-8F18-4A8E-8C95-8249B6776958", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d237:*:*:*:*:*:*", "matchCriteriaId": "E56F9D8C-27AA-43EC-9043-7A480265CE75", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d25:*:*:*:*:*:*", "matchCriteriaId": "1DD0B95A-7C9F-4A18-9CD8-BA344DEFC9D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d31:*:*:*:*:*:*", "matchCriteriaId": "6F3ED4F6-483F-41DC-BBCF-3605641ACAD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*", "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*", "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*", "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*", "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*", "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d47:*:*:*:*:*:*", "matchCriteriaId": "4C2A9C1A-AEE4-4CD6-91D7-D0E9F2717512", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d470:*:*:*:*:*:*", "matchCriteriaId": "AE20A296-0B0D-47B6-8F63-3B664D0F549C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d471:*:*:*:*:*:*", "matchCriteriaId": "ABA63850-E536-4E2E-BFDD-7BDBB965BDB2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d48:*:*:*:*:*:*", "matchCriteriaId": "1749B778-0E36-4539-8668-89F4460F251F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d490:*:*:*:*:*:*", "matchCriteriaId": "5582D0E6-292E-487B-9DAC-143D5D1C0D54", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d495:*:*:*:*:*:*", "matchCriteriaId": "723FD85C-C763-4017-B6BF-0CA707997D2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*", "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*", "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*", "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*", "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d56:*:*:*:*:*:*", "matchCriteriaId": "3978B35D-5745-47BC-A56F-A0678AB0F3E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*", "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*", "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*", "matchCriteriaId": "92E31AF0-83EB-4570-A6DE-4308BE0D3A43", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d590:*:*:*:*:*:*", "matchCriteriaId": "F06DA47B-1BAB-477F-BB99-09D6A9DC0CE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*", "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*", "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*", "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*", "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*", "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*", "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*", "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d67:*:*:*:*:*:*", "matchCriteriaId": "60D515B2-9747-465B-8854-887C6FDA8743", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d68:*:*:*:*:*:*", "matchCriteriaId": "6EEBB60C-E607-4262-9C8B-7B7E2D011B28", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d70:*:*:*:*:*:*", "matchCriteriaId": "88BAA95F-7CA2-46A0-8F60-588941AF3E44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AF2039C-E08C-472F-82E6-DAD3F94724B5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1:-:*:*:*:*:*:*", "matchCriteriaId": "285CD1E5-C6D3-470A-8556-653AFF74D0F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:*", "matchCriteriaId": "83AB8877-3DC0-4B8C-B864-1BF18C368337", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f:*:*:*:*:*:*", "matchCriteriaId": "D80CABB3-9A32-4FBC-AB8E-435BA85CFA70", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*", "matchCriteriaId": "C56F5C48-BA48-4EE1-88BE-782B3CFB3B90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*", "matchCriteriaId": "1C56E6C3-BBB6-4853-91D9-99C7676D0CD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*", "matchCriteriaId": "AC196685-3B0C-4754-AE6A-6BE456CC6B52", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*", "matchCriteriaId": "F0146AA9-C513-4871-A62A-52C9F40EB958", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*", "matchCriteriaId": "A18672EF-E33D-4ACE-BB0A-561812F502C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*", "matchCriteriaId": "CEF0E75F-831E-40B8-926D-B2E92A84E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*", "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*", "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*", "matchCriteriaId": "2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f5-s7:*:*:*:*:*:*", "matchCriteriaId": "BFF0C559-EC2F-4FEE-B012-E9127A68FD4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*", "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s1:*:*:*:*:*:*", "matchCriteriaId": "ABD3A11C-4CAA-4DDB-AD20-6C7EFA368CCB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s10:*:*:*:*:*:*", "matchCriteriaId": "4D9134BF-7289-4503-A9C5-977C4CDCD108", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s12:*:*:*:*:*:*", "matchCriteriaId": "2698D906-6D9D-429C-9ECC-46FF2334C637", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s2:*:*:*:*:*:*", "matchCriteriaId": "6126279A-8509-4CA1-BFB3-E76F701F5031", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*", "matchCriteriaId": "CA0D028E-0B07-4CB2-863A-527806B9917C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s4:*:*:*:*:*:*", "matchCriteriaId": "846582E4-05A0-4AD9-B78B-1707A09DAA74", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s5:*:*:*:*:*:*", "matchCriteriaId": "E43A39D8-3BD4-41CD-A8A3-2BFF8D340BCF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s6:*:*:*:*:*:*", "matchCriteriaId": "DECD665D-2CA4-4CB2-B77D-9230B102B339", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s7:*:*:*:*:*:*", "matchCriteriaId": "85B83ED7-EE50-4F06-A386-B0A4FC7263DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s8:*:*:*:*:*:*", "matchCriteriaId": "64F1FD18-AAD2-48DD-8F23-55D65D34FCE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s9:*:*:*:*:*:*", "matchCriteriaId": "B02FED8D-A554-4039-9F0A-C7EEFC640317", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:*", "matchCriteriaId": "BD332D86-5DA7-49A4-98C3-E4D946832DC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r:*:*:*:*:*:*", "matchCriteriaId": "6BFFAC38-5D41-4BDB-B9D4-579F104A61BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*", "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*", "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*", "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*", "matchCriteriaId": "4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s7:*:*:*:*:*:*", "matchCriteriaId": "03B09A78-9DEA-43A7-8DD6-56D94869DAEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s8:*:*:*:*:*:*", "matchCriteriaId": "18B1A6D6-EB40-461A-87B0-FD777019E1BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s9:*:*:*:*:*:*", "matchCriteriaId": "F8CD62D3-0894-426E-80A8-CEBCBD49810F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*", "matchCriteriaId": "08FC0245-A4FF-42C0-A236-8569301E351A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s1:*:*:*:*:*:*", "matchCriteriaId": "A68E7711-C7B9-4578-AB7B-863F088A38BA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s3:*:*:*:*:*:*", "matchCriteriaId": "E0501706-CB27-42B6-916B-B0009EC333C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s5:*:*:*:*:*:*", "matchCriteriaId": "41E43503-A694-406E-B95A-689E4167A4FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s6:*:*:*:*:*:*", "matchCriteriaId": "A464B371-1B8B-4563-8728-969825896115", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*", "matchCriteriaId": "120EA9E3-788B-4CFD-A74F-17111FFD0131", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s1:*:*:*:*:*:*", "matchCriteriaId": "6B4C2FBB-FEA0-4B98-8568-705FFFFFBB06", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s2:*:*:*:*:*:*", "matchCriteriaId": "B2506FCC-4B0F-4FEF-A44E-0C704B6217F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s3:*:*:*:*:*:*", "matchCriteriaId": "9D9F2F31-B378-40FE-B012-000A225B76F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s4:*:*:*:*:*:*", "matchCriteriaId": "D014FF7B-BBEA-4F80-BE0E-4C70E4585A1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*", "matchCriteriaId": "C8257676-7AA7-4B39-A8F8-685843D0685B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7:*:*:*:*:*:*", "matchCriteriaId": "31001EA8-2C65-4D3D-AEC7-F298692E8752", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s1:*:*:*:*:*:*", "matchCriteriaId": "33A3ECF9-AA4D-41F9-8441-1EB5F1DB882E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s10:*:*:*:*:*:*", "matchCriteriaId": "17C66198-8D9A-454C-B645-A040A5C1E12E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s11:*:*:*:*:*:*", "matchCriteriaId": "E0309A32-5087-4918-B1EE-10EC28F50B2E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s12:*:*:*:*:*:*", "matchCriteriaId": "28CB995B-97C5-4FC4-B054-94835CE2B363", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s2:*:*:*:*:*:*", "matchCriteriaId": "989D1170-C430-4117-8E3B-46D8B459DF49", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s3:*:*:*:*:*:*", "matchCriteriaId": "DB2FD851-BBB6-4D29-B933-1070564E0B50", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:-:*:*:*:*:*:*", "matchCriteriaId": "258A380C-1EA0-407D-B7E3-4A2E8820119C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*", "matchCriteriaId": "BBE35BDC-7739-4854-8BB8-E8600603DE9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*", "matchCriteriaId": "2DC47132-9EEA-4518-8F86-5CD231FBFB61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*", "matchCriteriaId": "CD5A30CE-9498-4007-8E66-FD0CC6CF1836", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s10:*:*:*:*:*:*", "matchCriteriaId": "07CD1E7C-24EA-46B7-964C-C78FF64AFAE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s11:*:*:*:*:*:*", "matchCriteriaId": "8A457C57-4A36-433D-9473-5ABC091DF316", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "F2E0A48F-C85B-4973-A054-28A888EA5ECF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*", "matchCriteriaId": "6D3E38C1-808C-4BD3-993D-F30855F5390F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s12:*:*:*:*:*:*", "matchCriteriaId": "C2AF9C4B-23E6-485D-A115-2B728E929C6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s2:*:*:*:*:*:*", "matchCriteriaId": "1FD11073-DC27-41F8-A6A2-7E22A062D14E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s3:*:*:*:*:*:*", "matchCriteriaId": "2A78389E-868C-422D-9AA3-8A672DF6C2AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s4:*:*:*:*:*:*", "matchCriteriaId": "85BFC22F-A6B3-4306-A28B-5D78FFA6402D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s6:*:*:*:*:*:*", "matchCriteriaId": "99276E50-825C-4BB4-8496-1F81BDA21655", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s8:*:*:*:*:*:*", "matchCriteriaId": "22B700C1-C690-4C7D-A5AE-45BBB550D52F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s9:*:*:*:*:*:*", "matchCriteriaId": "50DDDE48-3F73-440F-82ED-BD9D62A407B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r5:*:*:*:*:*:*", "matchCriteriaId": "72194CB7-FFDC-4897-9D6E-EA3459DDDEB5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r5-s4:*:*:*:*:*:*", "matchCriteriaId": "C88635DB-09B1-4DA1-8FC3-2F7A7E42819C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r6:*:*:*:*:*:*", "matchCriteriaId": "92F35C19-5AD2-4F98-8313-2E880714DF3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s1:*:*:*:*:*:*", "matchCriteriaId": "DF5A9D31-ED7D-4390-B46D-7E46089DB932", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s3:*:*:*:*:*:*", "matchCriteriaId": "3BE0AD25-767F-4719-9BE4-C8BDF78A6C4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s4:*:*:*:*:*:*", "matchCriteriaId": "19684897-77CE-4E50-B9D2-25E6114E66A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s6:*:*:*:*:*:*", "matchCriteriaId": "90B94472-0E32-48AD-A690-AABB2C53CA58", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7:*:*:*:*:*:*", "matchCriteriaId": "6B4A4960-0241-4BF4-8857-8B7BE33466B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s2:*:*:*:*:*:*", "matchCriteriaId": "C2DC367C-7F0B-4775-9BE9-464B28543D4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s3:*:*:*:*:*:*", "matchCriteriaId": "863744A8-8759-4646-9E39-72D511DE4A10", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s4:*:*:*:*:*:*", "matchCriteriaId": "732A499C-9FAC-4307-B090-8971970B3EF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s5:*:*:*:*:*:*", "matchCriteriaId": "9D3848D1-936D-44BB-B951-E4296F113641", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:-:*:*:*:*:*:*", "matchCriteriaId": "9677CE18-B955-432F-BA2B-AAE3D0CA0F16", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r1:*:*:*:*:*:*", "matchCriteriaId": "3661BC68-6F32-447F-8D20-FD73FBBED9C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "8008342F-4BF3-49D8-B516-C08AAF9E469E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2:*:*:*:*:*:*", "matchCriteriaId": "5B6097D4-3856-4696-9A26-5B6C0FD9AD6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "84DD80BF-BF7E-447B-AA74-00B3D8036E36", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s10:*:*:*:*:*:*", "matchCriteriaId": "D8A72B62-E3B7-42FA-980F-75BDF15236FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "57B89EEB-222D-46AA-BC8F-4EE7E17BA7B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "ECAE613D-1317-4D2E-8A61-980CD5DEAED8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "BAB2D63C-C966-42CA-85A9-09820D00A2D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "5A7231C6-1CC4-4E7A-A317-5315246D2540", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s8:*:*:*:*:*:*", "matchCriteriaId": "B14E079B-4E8F-4DAC-85C7-ECC888EBD306", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:-:*:*:*:*:*:*", "matchCriteriaId": "CC9B5CDE-3A50-4CD3-962A-FA0989939F37", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*", "matchCriteriaId": "7572C187-4D58-4E0D-A605-B2B13EFF5C6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "3DE6E051-2F2F-4862-9001-5DA83C4BCF75", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2:*:*:*:*:*:*", "matchCriteriaId": "E34A149E-C2ED-4D86-A105-0A2775654AE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4E0D42C4-9B4D-44F9-BC84-E7994404598B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s10:*:*:*:*:*:*", "matchCriteriaId": "CC7A70CD-3A5E-4F01-8469-E5CD406BB04F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s11:*:*:*:*:*:*", "matchCriteriaId": "1733E9C1-05FF-4D84-8AE3-315A61288D9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "DE2C20D8-3C73-4B87-BA41-DBFBCA5FBA58", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "54D887B4-D2F4-4537-8298-B98D01396F12", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "1C1B5AE6-A323-4744-BCA1-25E46D2D27BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "0AB39E2F-0D67-4FA6-84B8-36684E971002", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "A32C3702-48DE-47CF-B0D1-3A629676AD03", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "B9695B3E-FCDA-4DF0-B714-8B4F87AA647D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s8:*:*:*:*:*:*", "matchCriteriaId": "36214C23-82C8-4A3E-9FF8-04F85FF8B2B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s9:*:*:*:*:*:*", "matchCriteriaId": "F3778643-1684-4549-A764-A1909C14B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2:*:*:*:*:*:*", "matchCriteriaId": "7D45F2C3-20FF-4A91-A440-E109B3CCE7C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "95473197-2553-4252-B5E5-CAF904C2EA6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "B87ECEAD-FD18-4252-8D46-F281DD4125AC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r3:*:*:*:*:*:*", "matchCriteriaId": "11E055AC-5626-4EBB-8611-17BB1E8AEF15", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*", "matchCriteriaId": "A283D32F-1CAF-4A5A-83E1-585F2801771F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*", "matchCriteriaId": "38A40E03-F915-4888-87B0-5950F75F097D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "C52E355B-DA7D-4FDE-B2D7-A3C3C9C99918", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "267A3603-BC18-442E-803A-4CAEB6493433", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*", "matchCriteriaId": "69FC46D4-39E2-4E2F-A1D3-1001769A7115", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "32F83E8B-A816-4F26-95F8-F0DA7F3DF426", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "BCA2976C-C84B-40D9-A806-588629BFFB13", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "A2C7B980-033E-40AC-98C9-B252733B0F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:-:*:*:*:*:*", "matchCriteriaId": "D1CAEBD2-2E46-44B5-B1D1-1DDBD450FD27", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "565AE6D8-28A9-4A62-A886-5BAB954695D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "0C366F93-BB30-4144-99AE-40B676977834", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "488BB10A-1360-42E5-A68D-23D51B332850", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "64988F0A-E02C-455B-99C9-4059C896416F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*", "matchCriteriaId": "A00CA6FB-8F28-4171-B510-8DBA351E80C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*", "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "605F1AD7-5B09-44F0-9017-15AB3EEE559C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "DF3F9F86-166F-45E4-92B7-3DD3B06199F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "4E4EB6B0-8DB2-4199-96E4-30195D49F756", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "204FC7B5-9CF2-4AC2-9B8D-DA48CAEA6496", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "9D8A8E33-473A-4A40-A7B7-47086BB9012A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*", "matchCriteriaId": "0E0CE79A-157D-47DE-BE65-936BC12470EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "05060C06-18C1-40E8-AE01-385B036CC9AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "0C752783-4843-407B-AF33-0E1D36FCAAF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "006EE425-A146-4E10-B050-7E754BB8402A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "2B482BCC-1F0C-47AA-B63B-1B39CEF7B2C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "A636F9F2-2DA7-4A27-AD80-FD1B34DFCA94", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*", "matchCriteriaId": "0DFDD907-5305-4602-8A9C-685AA112C342", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*", "matchCriteriaId": "B0A756E2-C320-405A-B24F-7C5022649E5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*", "matchCriteriaId": "2EF6F4C1-6A7E-474F-89BC-7A3C50FD8CAC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "84F5BCBA-404B-4BC9-B363-CE6D231B0D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "18A4CA3E-DA61-49CC-8476-3A476CCB2B83", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "A7380B3E-09F5-4497-86C6-11EF56BD89F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*", "matchCriteriaId": "658841A9-BEC9-433E-81D0-47DE82887C4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "5AD05209-1274-4F8A-9FA2-A1A8DFCC5755", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "C97683B3-A07B-428F-9535-C49B55305679", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "A14CE132-C56B-43D8-A248-AB6A2D1A7B6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*", "matchCriteriaId": "A8B5BD93-3C11-45D5-ACF0-7C4C01106C8A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*", "matchCriteriaId": "167EEC4F-729E-47C2-B0F8-E8108CE3E985", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:-:*:*:*:*:*", "matchCriteriaId": "90BF177D-A895-4D05-B674-B27420A5DC6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "0070B31B-59DC-46E9-93E0-1E8BF3560BFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "A893CCE5-96B8-44A1-ABEF-6AB9B527B2FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "42203801-E2E7-4DCF-ABBB-D23A91B2A9FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:*", "matchCriteriaId": "5F711936-33A1-47FC-A6A0-A63088915815", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "21B7820C-01D2-401C-9E6D-C83994FD5961", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "3D2FBD29-2CAC-41B4-9336-671373EF4A7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*", "matchCriteriaId": "1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*", "matchCriteriaId": "5342C3DC-D640-47AB-BD76-3444852988A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "8AB8585E-EDC6-4400-BEE3-3A6A7C922C90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "A2ABC574-B3FC-4025-B50D-7F9EEB28C806", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*", "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*", "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "853F146A-9A0F-49B6-AFD2-9907434212F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "8F73B88B-E66C-4ACD-B38D-9365FB230ABA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered in Embedthis GoAhead before 4.0.1 and Appweb before 7.0.2. The server mishandles some HTTP request fields associated with time, which results in a NULL pointer dereference, as demonstrated by If-Modified-Since or If-Unmodified-Since with a month greater than 11." }, { "lang": "es", "value": "Se ha descubierto un problema en Embedthis GoAhead en versiones anteriores a la 4.0.1 y Appweb anteriores a la 7.0.2. El servidor maneja incorrectamente algunos campos request HTTP asociados con time, lo que resulta en una desreferencia de puntero NULL, tal y como queda demostrado con If-Modified-Since o If-Unmodified-Since con mes mayor a 11." } ], "id": "CVE-2018-15504", "lastModified": "2024-11-21T03:50:57.413", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-08-18T03:29:00.237", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/embedthis/appweb/commit/66067ae6d1fa08b37a270e7dc1821df52ed2daef" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://github.com/embedthis/appweb/issues/605" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://github.com/embedthis/goahead/issues/264" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://supportportal.juniper.net/s/article/2019-07-Security-Bulletin-Junos-OS-J-Web-Denial-of-Service-due-to-multiple-vulnerabilities-in-Embedthis-Appweb-Server" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://supportportal.juniper.net/s/article/2021-07-Security-Bulletin-Junos-OS-Multiple-J-Web-vulnerabilities-resolved" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/embedthis/appweb/commit/66067ae6d1fa08b37a270e7dc1821df52ed2daef" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://github.com/embedthis/appweb/issues/605" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://github.com/embedthis/goahead/issues/264" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://supportportal.juniper.net/s/article/2019-07-Security-Bulletin-Junos-OS-J-Web-Denial-of-Service-due-to-multiple-vulnerabilities-in-Embedthis-Appweb-Server" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://supportportal.juniper.net/s/article/2021-07-Security-Bulletin-Junos-OS-Multiple-J-Web-vulnerabilities-resolved" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2015-03-31 14:59
Modified
2024-11-21 02:21
Severity ?
Summary
Embedthis Appweb before 4.6.6 and 5.x before 5.2.1 allows remote attackers to cause a denial of service (NULL pointer dereference) via a Range header with an empty value, as demonstrated by "Range: x=,".
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:enterprise_communications_broker:*:*:*:*:*:*:*:*", "matchCriteriaId": "2C092F5B-BF4D-4205-BAB7-AC8C9FA15414", "versionEndIncluding": "2.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:embedthis:appweb:*:*:*:*:*:*:*:*", "matchCriteriaId": "E5F3EEF2-BB5E-4599-B7B4-FDA512C26182", "versionEndExcluding": "4.6.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:embedthis:appweb:*:*:*:*:*:*:*:*", "matchCriteriaId": "1F6DD35A-329F-4E4F-98FF-9DE5A93321E4", "versionEndExcluding": "5.2.1", "versionStartIncluding": "5.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:-:*:*:*:*:*:*", "matchCriteriaId": "92F31F7F-02E0-4E63-A600-DF8AB4E3BAA3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d10:*:*:*:*:*:*", "matchCriteriaId": "A71742CF-50B1-44BB-AB7B-27E5DCC9CF70", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d15:*:*:*:*:*:*", "matchCriteriaId": "4FD4237A-C257-4D8A-ABC4-9B2160530A4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d20:*:*:*:*:*:*", "matchCriteriaId": "5A449C87-C5C3-48FE-9E46-64ED5DD5F193", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d25:*:*:*:*:*:*", "matchCriteriaId": "F4B6215F-76BF-473F-B325-0975B0EB101E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d30:*:*:*:*:*:*", "matchCriteriaId": "A1C4A10C-49A3-4103-9E56-F881113BC5D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d35:*:*:*:*:*:*", "matchCriteriaId": "50E7FD07-A309-48EC-A520-C7F0FA35865C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d40:*:*:*:*:*:*", "matchCriteriaId": "F868948A-04D7-473B-971F-721302653633", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d45:*:*:*:*:*:*", "matchCriteriaId": "830A9EBA-88F1-4277-B98F-75AC52A60824", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d50:*:*:*:*:*:*", "matchCriteriaId": "BFA2ADAB-E486-4DBB-8B84-CC095D102278", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d55:*:*:*:*:*:*", "matchCriteriaId": "9ACD0C03-ACD9-4D47-B3EE-1D8753FF5A83", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d60:*:*:*:*:*:*", "matchCriteriaId": "0DD32D8A-7531-4691-B45D-9EACC69A23D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d65:*:*:*:*:*:*", "matchCriteriaId": "76DFA52F-5B2E-47DA-9A8E-7D17A7413929", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d66:*:*:*:*:*:*", "matchCriteriaId": "4D363E73-ABC4-4E9F-9E7B-86087D3A3F9B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d67:*:*:*:*:*:*", "matchCriteriaId": "A7502F95-BADC-432A-B7BE-8E9931FA1448", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d70:*:*:*:*:*:*", "matchCriteriaId": "9451CD3F-BF4E-4BBC-AD00-660BE2B313C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d71:*:*:*:*:*:*", "matchCriteriaId": "C63E8B17-250D-4D74-9A1F-2F3577D9A071", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d72:*:*:*:*:*:*", "matchCriteriaId": "801AB7D7-3407-4F8B-83C4-CC16076DB0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d73:*:*:*:*:*:*", "matchCriteriaId": "FA4104D4-3FA2-4936-ACBD-06B0BD0B9E4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d76:*:*:*:*:*:*", "matchCriteriaId": "090BB276-C169-4A41-B03D-0EC40D20E8BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d77:*:*:*:*:*:*", "matchCriteriaId": "51732A2B-52E2-4356-8409-5CB6D79F23DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:-:*:*:*:*:*:*", "matchCriteriaId": "AC1FED64-8725-4978-9EBF-E3CD8EF338E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*", "matchCriteriaId": "4B7066A4-CD05-4E1A-89E8-71B4CB92CFF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*", "matchCriteriaId": "A4AC2E1E-74FB-4DA3-8292-B2079F83FF54", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d20:*:*:*:*:*:*", "matchCriteriaId": "5FF83BD0-3B28-481E-8C8F-09ECDA493DA4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:*", "matchCriteriaId": "6E296274-AFC1-4F56-A4B3-827C2E0BC9D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d30:*:*:*:*:*:*", "matchCriteriaId": "3C82799B-BD25-4359-9E3D-4D7CA7367525", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d35:*:*:*:*:*:*", "matchCriteriaId": "094485FF-960C-4533-A2AF-6C4D420D260D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d40:*:*:*:*:*:*", "matchCriteriaId": "F8BE3661-1DE5-4F57-9384-68C1B34F6812", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d45:*:*:*:*:*:*", "matchCriteriaId": "B45E8A14-E7F4-41EB-9BFA-7A19E35D11FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d50:*:*:*:*:*:*", "matchCriteriaId": "C6C694C6-C58C-4513-91E8-6CC22A2386E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d51:*:*:*:*:*:*", "matchCriteriaId": "64A0CCD4-91BA-440E-A14C-48E67D1F03A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d55:*:*:*:*:*:*", "matchCriteriaId": "6B65EF51-ED97-4973-94C4-8F66C553F190", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d60:*:*:*:*:*:*", "matchCriteriaId": "9EE7C08A-2A4B-4A84-AD95-A890913E2EE3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d65:*:*:*:*:*:*", "matchCriteriaId": "44C61900-680C-4C74-8B96-ACC93FE9465E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d66:*:*:*:*:*:*", "matchCriteriaId": "6A793CCD-397E-45DA-9349-D01C69AB96D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d70:*:*:*:*:*:*", "matchCriteriaId": "B6C38637-ABE0-419A-A053-CBE076766551", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d75:*:*:*:*:*:*", "matchCriteriaId": "1F87EF0D-E609-4D4A-B228-CEF05C753E68", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:-:*:*:*:*:*:*", "matchCriteriaId": "27A6BF09-ABBF-4126-ADD6-B174937F8554", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*", "matchCriteriaId": "D90D8985-34EF-44CC-A9A7-CB0FD22676F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*", "matchCriteriaId": "856A5668-FA4F-44E9-A3F0-BE4979F631E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*", "matchCriteriaId": "F3B2DA4D-5E5D-4E09-BE4D-5B3371703D8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*", "matchCriteriaId": "FA2459ED-DFA5-4701-AF92-C2928C3BD64D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:*", "matchCriteriaId": "8830C4BC-2B3D-4CCF-A37E-79C2D46159BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d131:*:*:*:*:*:*", "matchCriteriaId": "40D42ACF-860C-4B47-8E25-7DEC30FB8064", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:*", "matchCriteriaId": "C808E08F-1992-43DD-A106-E920DC784831", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d15:*:*:*:*:*:*", "matchCriteriaId": "C8C94365-988C-4A14-8E49-846152FDC666", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d150:*:*:*:*:*:*", "matchCriteriaId": "E288F54B-AEA3-412F-85A4-EBDFE74DB84F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d160:*:*:*:*:*:*", "matchCriteriaId": "02AAC05C-1C4B-4F35-A286-52D20DFD6212", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d170:*:*:*:*:*:*", "matchCriteriaId": "080422D3-B508-4049-B558-4B04BF2E8AB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*", "matchCriteriaId": "18468579-0195-4DDE-BAA5-4BE4068F3A69", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d25:*:*:*:*:*:*", "matchCriteriaId": "6825F6BA-B48F-4E02-938F-6B297E21BA07", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*", "matchCriteriaId": "0E5FAA97-171F-4DB9-B78E-6E1A5F34336A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*", "matchCriteriaId": "870244F3-1C05-4F10-A205-5189BB860F46", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*", "matchCriteriaId": "235EE40B-AA15-4F39-8087-A051F4F70995", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*", "matchCriteriaId": "17330544-3AFC-463E-A146-2840A8AE17D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*", "matchCriteriaId": "8ABA301F-7866-42A5-8391-E07BEAFF06FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*", "matchCriteriaId": "884E4A85-ED42-4391-9FDD-9052F957743A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*", "matchCriteriaId": "1901864B-688B-4352-A587-4B96B4E49FB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*", "matchCriteriaId": "78F53FBF-C6D8-4AE5-87EC-9D9F88DCEFB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*", "matchCriteriaId": "1B6670FB-9F5A-469B-97F2-074C28572065", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*", "matchCriteriaId": "71198992-83AA-4E28-BA7D-A3C1897B5E2B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*", "matchCriteriaId": "4323D874-C317-4D76-8E2D-C82376D84CBE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*", "matchCriteriaId": "F56067DA-EBA9-481A-B60B-52148584EFBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*", "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*", "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*", "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*", "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240h2:-:*:*:*:*:*:*:*", "matchCriteriaId": "E020556B-693F-4963-BA43-3164AB50FA49", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240m:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB0D31FF-0812-42B8-B25E-03C35EC1B021", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*", "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*", "matchCriteriaId": "2305DA9D-E6BA-48F4-80CF-9E2DE7661B2F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "06A03463-6B1D-4DBA-9E89-CAD5E899B98B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5ABA347C-3EF3-4F75-B4D1-54590A57C2BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*", "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*", "matchCriteriaId": "06685D0E-A075-49A5-9EF4-34F0F795C8C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*", "matchCriteriaId": "52F0B735-8C49-4B08-950A-296C9CDE43CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*", "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:12.3:-:*:*:*:*:*:*", "matchCriteriaId": "223C12D0-61A0-4C12-8AFC-A0CB64759A31", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r1:*:*:*:*:*:*", "matchCriteriaId": "371A7DF8-3F4B-439D-8990-D1BC6F0C25C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r10:*:*:*:*:*:*", "matchCriteriaId": "661B4C1E-DB85-4EB0-B26F-F6496CEF0AA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r10-s1:*:*:*:*:*:*", "matchCriteriaId": "F7C33DE7-4947-41D1-8DDF-DC7C9541414E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r10-s2:*:*:*:*:*:*", "matchCriteriaId": "C12D5D63-479D-4B27-8179-3B8985DB51F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r11:*:*:*:*:*:*", "matchCriteriaId": "F0DD051A-E486-4A9D-A978-A5A980AAF237", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r12:*:*:*:*:*:*", "matchCriteriaId": "D4ED9ACC-B6BA-4128-8934-759BB9EC904F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s1:*:*:*:*:*:*", "matchCriteriaId": "FC4D8EE5-E93F-4F50-9D31-CD5A69531962", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s10:*:*:*:*:*:*", "matchCriteriaId": "B63EF1C6-C859-4EFA-81BE-1E5AD3364B25", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s11:*:*:*:*:*:*", "matchCriteriaId": "B786F950-0E07-4ADC-B988-917994FE99CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s12:*:*:*:*:*:*", "matchCriteriaId": "2F703D05-C7A4-4EBF-A2FB-8AFE8E13DCDF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s3:*:*:*:*:*:*", "matchCriteriaId": "99C8DC55-60AF-44D0-86C1-1F90C5DB0235", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s4:*:*:*:*:*:*", "matchCriteriaId": "D23CEC9A-BF5F-489C-8CA7-1946238E20D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s6:*:*:*:*:*:*", "matchCriteriaId": "0010CCA3-6A76-4C18-82C4-BF44FECA4B8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s8:*:*:*:*:*:*", "matchCriteriaId": "4D353E7F-F773-4502-B4EE-E73BA2DE1BF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r13:*:*:*:*:*:*", "matchCriteriaId": "E69DD769-0C8F-4DCE-9F65-411A8CB85322", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r2:*:*:*:*:*:*", "matchCriteriaId": "7CC3BCFD-2B0F-4994-9FE4-9D37FA85F1E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r3:*:*:*:*:*:*", "matchCriteriaId": "C6F309FD-0A5A-4C86-B227-B2B511A5CEB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r4:*:*:*:*:*:*", "matchCriteriaId": "960059B5-0701-4B75-AB51-0A430247D9F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r5:*:*:*:*:*:*", "matchCriteriaId": "1D1DCA52-DA81-495B-B516-5571F01E3B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r6:*:*:*:*:*:*", "matchCriteriaId": "05E187F6-BACD-4DD5-B393-B2FE4349053A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r7:*:*:*:*:*:*", "matchCriteriaId": "3C240840-A6BC-4E3D-A60D-22F08E67E2B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r8:*:*:*:*:*:*", "matchCriteriaId": "CC90563F-6BCB-4D77-8FD4-584E3A6C7741", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r9:*:*:*:*:*:*", "matchCriteriaId": "5AD03BA7-D9EC-420F-97C4-383F79D6873F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:ex2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE3D4F71-8476-4F0D-A976-A308D6483D6D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2200-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7BD5636-93D5-4C06-964F-00055DF6B2B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2200-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "D066A90D-F7F2-4EA5-8F0C-D0E189DDB05D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2300-24mp:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3A0D9C0-34D3-430F-ABFA-B68010A8825D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2300-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E04B126-F290-4242-BB80-5F573D623E6E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2300-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "671D9977-7657-48C7-A07C-4AED54380A86", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2300-48mp:-:*:*:*:*:*:*:*", "matchCriteriaId": "0E100C3C-070D-4132-927F-756538B91491", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2300-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "2032E7DD-96FD-48B7-922C-5FE04675796C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2300-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D907D6A-B7C4-4A10-AA58-0F908575A435", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2300m:-:*:*:*:*:*:*:*", "matchCriteriaId": "62A536DA-5A57-4255-AB22-F99F8B7FF62A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C7A20FC-A19F-4881-A0E8-C440E9FE60D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC326549-217D-4194-8310-AB398D6FF3F0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3300-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9B26-8BF0-4C56-A9BF-D9BBAEA50506", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*", "matchCriteriaId": "53269C69-3D1E-4F05-8EF6-81743D7A699E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4200-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "E0F54ADF-7C13-4AA6-B61E-627D4DBB1CF3", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*", "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BEA4BC3-093F-4DE6-BED1-2C7D2FC2C8A5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-24p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "592377CC-4044-4FDD-A3DF-CBF25754EE4D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "D12E8275-EF6B-44F9-A7D8-A769CDB5EED5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-24t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3E63215-246E-49F3-A537-8A90D512DAB0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-32f:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD1A5E69-928A-41A0-8B9B-91F307D99854", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-32f-dc:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B71953D-016D-4E72-B598-55667A507681", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-32f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CABBC37B-EB93-424D-A1E7-4686039C0955", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48mp:-:*:*:*:*:*:*:*", "matchCriteriaId": "24526B69-E3E3-4249-80A4-A886BED5C07E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48mp-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2209605-65B6-44B3-9700-9EC543BF2408", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3C348CF-65C1-4A53-8F4F-99B5A4113679", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "60CB5F91-DC40-4D09-BB93-4539B8581877", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "ADE8EB69-95DD-44E9-80A6-F2B5E34BBD5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48t-afi:-:*:*:*:*:*:*:*", "matchCriteriaId": "EEEDB14F-E74A-4C48-A969-1D22D7F7C7C8", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48t-dc:-:*:*:*:*:*:*:*", "matchCriteriaId": "CBE3866E-109E-479F-9FFE-3F6E81C0DE7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48t-dc-afi:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A17D793-5F01-4818-956D-D6BC5A6C4CEE", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EF4C3E8E-C8B4-42A5-8DB6-7E8114FCC030", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48tafi:-:*:*:*:*:*:*:*", "matchCriteriaId": "77AF34EC-A154-4042-BE0B-B2BA9EEDEE93", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48tdc:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9FD3D9F-B49C-48EC-8AE1-FE3B399809DE", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48tdc-afi:-:*:*:*:*:*:*:*", "matchCriteriaId": "10DC1840-7409-4BD0-9522-B55B1166CF9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-mp:-:*:*:*:*:*:*:*", "matchCriteriaId": "F9EECCB3-37B3-4146-8F8C-4BBFF84499E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "303ADB06-5CB5-44DA-8387-39FACC539EF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300m:-:*:*:*:*:*:*:*", "matchCriteriaId": "F07B0E0B-D2F2-4CF1-A8EA-A1E8DE83BBB4", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4400:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B43F6CB-0595-4957-8B3B-ADD4EA84D8C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4500:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDEE8AE4-B393-442C-AD68-4AC43E76A8F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4500-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D842407-7A13-47C7-BBC9-FB0E978221CB", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4550:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7E98077-92AF-4E3E-96F0-2E6F9D6343D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4550-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B84C72A-C314-46FB-8DD8-1DF29C6C4B0D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4550\\/vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "3612D798-7A5F-4068-A5A2-92173893450E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4600-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3ECB975-D1A0-4318-9C5E-752A3C98F76F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex6200:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6CC1C89-B37F-4C5F-9F79-12997C79711D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex6210:-:*:*:*:*:*:*:*", "matchCriteriaId": "71FF88C7-89CB-4E04-BADA-AD64F8060C6C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex8200:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AFE829C-325D-4E66-A6A2-A81BE8BCAB72", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex8200-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "B74B12A6-1CE2-4293-ABA5-E3F23E15485C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex8208:-:*:*:*:*:*:*:*", "matchCriteriaId": "72E67A5A-0DFF-42D9-81A7-570E9BCA463D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex8216:-:*:*:*:*:*:*:*", "matchCriteriaId": "B51C5371-51E9-40AE-8619-BC1267DD1D08", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9204:-:*:*:*:*:*:*:*", "matchCriteriaId": "86E82CE3-F43D-4B29-A64D-B14ADB6CC357", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9208:-:*:*:*:*:*:*:*", "matchCriteriaId": "13C0199E-B9F0-41D3-B625-083990517CDF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9214:-:*:*:*:*:*:*:*", "matchCriteriaId": "8790B456-DFC7-4E82-9A0C-C89787139B79", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9250:-:*:*:*:*:*:*:*", "matchCriteriaId": "1CCB1E61-07A1-40B0-B616-F1A6E06D11C4", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9251:-:*:*:*:*:*:*:*", "matchCriteriaId": "079290E9-DCC5-43F7-9480-64874DBF2696", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9253:-:*:*:*:*:*:*:*", "matchCriteriaId": "2EA71434-CCBF-4A55-8B30-D213A43E8641", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1:-:*:*:*:*:*:*", "matchCriteriaId": "285CD1E5-C6D3-470A-8556-653AFF74D0F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:*", "matchCriteriaId": "83AB8877-3DC0-4B8C-B864-1BF18C368337", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f:*:*:*:*:*:*", "matchCriteriaId": "D80CABB3-9A32-4FBC-AB8E-435BA85CFA70", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*", "matchCriteriaId": "C56F5C48-BA48-4EE1-88BE-782B3CFB3B90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*", "matchCriteriaId": "1C56E6C3-BBB6-4853-91D9-99C7676D0CD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*", "matchCriteriaId": "AC196685-3B0C-4754-AE6A-6BE456CC6B52", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*", "matchCriteriaId": "F0146AA9-C513-4871-A62A-52C9F40EB958", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*", "matchCriteriaId": "A18672EF-E33D-4ACE-BB0A-561812F502C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*", "matchCriteriaId": "CEF0E75F-831E-40B8-926D-B2E92A84E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*", "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*", "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*", "matchCriteriaId": "2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f5-s7:*:*:*:*:*:*", "matchCriteriaId": "BFF0C559-EC2F-4FEE-B012-E9127A68FD4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*", "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s1:*:*:*:*:*:*", "matchCriteriaId": "ABD3A11C-4CAA-4DDB-AD20-6C7EFA368CCB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s10:*:*:*:*:*:*", "matchCriteriaId": "4D9134BF-7289-4503-A9C5-977C4CDCD108", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s12:*:*:*:*:*:*", "matchCriteriaId": "2698D906-6D9D-429C-9ECC-46FF2334C637", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s2:*:*:*:*:*:*", "matchCriteriaId": "6126279A-8509-4CA1-BFB3-E76F701F5031", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*", "matchCriteriaId": "CA0D028E-0B07-4CB2-863A-527806B9917C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s4:*:*:*:*:*:*", "matchCriteriaId": "846582E4-05A0-4AD9-B78B-1707A09DAA74", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s5:*:*:*:*:*:*", "matchCriteriaId": "E43A39D8-3BD4-41CD-A8A3-2BFF8D340BCF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s6:*:*:*:*:*:*", "matchCriteriaId": "DECD665D-2CA4-4CB2-B77D-9230B102B339", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s7:*:*:*:*:*:*", "matchCriteriaId": "85B83ED7-EE50-4F06-A386-B0A4FC7263DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s8:*:*:*:*:*:*", "matchCriteriaId": "64F1FD18-AAD2-48DD-8F23-55D65D34FCE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s9:*:*:*:*:*:*", "matchCriteriaId": "B02FED8D-A554-4039-9F0A-C7EEFC640317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx:-:*:*:*:*:*:*:*", "matchCriteriaId": "72952BFC-45B9-4379-8D9A-A10132CC34EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "0E6DF99D-E438-4943-BC32-F2821E72AE0B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx1000-72q:-:*:*:*:*:*:*:*", "matchCriteriaId": "B219F54A-4474-48CB-80F1-D988A719C3DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "249F6266-4ED6-4464-9347-9322E1481D0D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10001:-:*:*:*:*:*:*:*", "matchCriteriaId": "6CDCCB33-D428-4D64-977E-71C62F89AE5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10001-36mr:-:*:*:*:*:*:*:*", "matchCriteriaId": "C188428C-0558-44FB-845C-E885DE9A0733", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx100016:-:*:*:*:*:*:*:*", "matchCriteriaId": "37F94757-34CE-4F88-A6D3-544FE6A476D5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10002:-:*:*:*:*:*:*:*", "matchCriteriaId": "82B22AC2-B794-4F12-9EB3-9AA6E4B19831", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10002-60c:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B5462DF-5CF1-4DF9-989B-622EA734964F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BD05415-9F94-4EB8-805A-C9C0FFA9D0DF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10003_160c:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1E88A41-B158-4A66-9DFD-438931C6BE68", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10003_80c:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C97FFB5-8755-474B-ABCF-98DC7659208E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10003_81cd:-:*:*:*:*:*:*:*", "matchCriteriaId": "FAECB1BF-0F3A-4AD9-AF6B-E54A13D9D804", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10004:-:*:*:*:*:*:*:*", "matchCriteriaId": "C432E543-37F5-4CA0-B239-2B97C6A16907", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "65A64A26-4606-4D33-8958-5A3B7FFC4CDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "1879799F-18B2-4958-AA90-FD19348C889F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx3000:-:*:*:*:*:*:*:*", "matchCriteriaId": "516476F9-7D4C-494F-99AA-750F4467CD15", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "654140A0-FEC0-4DB4-83BF-ECCB000DFA4D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:t1600:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B6E6B57-BFF3-4AD2-979A-B2C4FD9F138E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:t320:-:*:*:*:*:*:*:*", "matchCriteriaId": "9B52F913-266E-44CB-BFA3-85AC9D55FF1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:t4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0B57FF1-D4F8-4E28-95A7-2D29DF65D825", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:t640:-:*:*:*:*:*:*:*", "matchCriteriaId": "12CCEFE5-F37B-482D-8670-DA40EFBB7E42", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*", "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:-:*:*:*:*:*:*", "matchCriteriaId": "C9511DD0-D910-4C29-B0E3-8F9D0531F09C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*", "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*", "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*", "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*", "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*", "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*", "matchCriteriaId": "7F22C4C2-20E0-428F-A9BF-37E8BD63A9E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*", "matchCriteriaId": "71334963-7BF1-49DB-84E6-D6F2A927458B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d233:*:*:*:*:*:*", "matchCriteriaId": "E773AA7F-AB97-488A-B73D-682FB5553B31", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d234:*:*:*:*:*:*", "matchCriteriaId": "E9196882-FE7B-489A-81AC-55355864DA93", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d235:*:*:*:*:*:*", "matchCriteriaId": "93CCFF32-D589-4E84-9A08-D667B14B0B73", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d236:*:*:*:*:*:*", "matchCriteriaId": "F218BBE0-8F18-4A8E-8C95-8249B6776958", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d237:*:*:*:*:*:*", "matchCriteriaId": "E56F9D8C-27AA-43EC-9043-7A480265CE75", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d25:*:*:*:*:*:*", "matchCriteriaId": "1DD0B95A-7C9F-4A18-9CD8-BA344DEFC9D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d31:*:*:*:*:*:*", "matchCriteriaId": "6F3ED4F6-483F-41DC-BBCF-3605641ACAD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*", "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*", "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*", "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*", "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*", "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d47:*:*:*:*:*:*", "matchCriteriaId": "4C2A9C1A-AEE4-4CD6-91D7-D0E9F2717512", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d470:*:*:*:*:*:*", "matchCriteriaId": "AE20A296-0B0D-47B6-8F63-3B664D0F549C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d471:*:*:*:*:*:*", "matchCriteriaId": "ABA63850-E536-4E2E-BFDD-7BDBB965BDB2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d48:*:*:*:*:*:*", "matchCriteriaId": "1749B778-0E36-4539-8668-89F4460F251F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d490:*:*:*:*:*:*", "matchCriteriaId": "5582D0E6-292E-487B-9DAC-143D5D1C0D54", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d495:*:*:*:*:*:*", "matchCriteriaId": "723FD85C-C763-4017-B6BF-0CA707997D2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*", "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*", "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*", "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*", "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d56:*:*:*:*:*:*", "matchCriteriaId": "3978B35D-5745-47BC-A56F-A0678AB0F3E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*", "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*", "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*", "matchCriteriaId": "92E31AF0-83EB-4570-A6DE-4308BE0D3A43", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d590:*:*:*:*:*:*", "matchCriteriaId": "F06DA47B-1BAB-477F-BB99-09D6A9DC0CE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*", "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*", "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*", "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*", "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*", "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*", "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*", "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d67:*:*:*:*:*:*", "matchCriteriaId": "60D515B2-9747-465B-8854-887C6FDA8743", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d68:*:*:*:*:*:*", "matchCriteriaId": "6EEBB60C-E607-4262-9C8B-7B7E2D011B28", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d70:*:*:*:*:*:*", "matchCriteriaId": "88BAA95F-7CA2-46A0-8F60-588941AF3E44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AF2039C-E08C-472F-82E6-DAD3F94724B5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1:-:*:*:*:*:*:*", "matchCriteriaId": "285CD1E5-C6D3-470A-8556-653AFF74D0F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:*", "matchCriteriaId": "83AB8877-3DC0-4B8C-B864-1BF18C368337", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f:*:*:*:*:*:*", "matchCriteriaId": "D80CABB3-9A32-4FBC-AB8E-435BA85CFA70", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*", "matchCriteriaId": "C56F5C48-BA48-4EE1-88BE-782B3CFB3B90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*", "matchCriteriaId": "1C56E6C3-BBB6-4853-91D9-99C7676D0CD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*", "matchCriteriaId": "AC196685-3B0C-4754-AE6A-6BE456CC6B52", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*", "matchCriteriaId": "F0146AA9-C513-4871-A62A-52C9F40EB958", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*", "matchCriteriaId": "A18672EF-E33D-4ACE-BB0A-561812F502C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*", "matchCriteriaId": "CEF0E75F-831E-40B8-926D-B2E92A84E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*", "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*", "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*", "matchCriteriaId": "2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f5-s7:*:*:*:*:*:*", "matchCriteriaId": "BFF0C559-EC2F-4FEE-B012-E9127A68FD4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*", "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s1:*:*:*:*:*:*", "matchCriteriaId": "ABD3A11C-4CAA-4DDB-AD20-6C7EFA368CCB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s10:*:*:*:*:*:*", "matchCriteriaId": "4D9134BF-7289-4503-A9C5-977C4CDCD108", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s12:*:*:*:*:*:*", "matchCriteriaId": "2698D906-6D9D-429C-9ECC-46FF2334C637", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s2:*:*:*:*:*:*", "matchCriteriaId": "6126279A-8509-4CA1-BFB3-E76F701F5031", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*", "matchCriteriaId": "CA0D028E-0B07-4CB2-863A-527806B9917C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s4:*:*:*:*:*:*", "matchCriteriaId": "846582E4-05A0-4AD9-B78B-1707A09DAA74", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s5:*:*:*:*:*:*", "matchCriteriaId": "E43A39D8-3BD4-41CD-A8A3-2BFF8D340BCF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s6:*:*:*:*:*:*", "matchCriteriaId": "DECD665D-2CA4-4CB2-B77D-9230B102B339", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s7:*:*:*:*:*:*", "matchCriteriaId": "85B83ED7-EE50-4F06-A386-B0A4FC7263DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s8:*:*:*:*:*:*", "matchCriteriaId": "64F1FD18-AAD2-48DD-8F23-55D65D34FCE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s9:*:*:*:*:*:*", "matchCriteriaId": "B02FED8D-A554-4039-9F0A-C7EEFC640317", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:*", "matchCriteriaId": "BD332D86-5DA7-49A4-98C3-E4D946832DC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r:*:*:*:*:*:*", "matchCriteriaId": "6BFFAC38-5D41-4BDB-B9D4-579F104A61BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*", "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*", "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*", "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*", "matchCriteriaId": "4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s7:*:*:*:*:*:*", "matchCriteriaId": "03B09A78-9DEA-43A7-8DD6-56D94869DAEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s8:*:*:*:*:*:*", "matchCriteriaId": "18B1A6D6-EB40-461A-87B0-FD777019E1BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s9:*:*:*:*:*:*", "matchCriteriaId": "F8CD62D3-0894-426E-80A8-CEBCBD49810F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*", "matchCriteriaId": "08FC0245-A4FF-42C0-A236-8569301E351A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s1:*:*:*:*:*:*", "matchCriteriaId": "A68E7711-C7B9-4578-AB7B-863F088A38BA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s3:*:*:*:*:*:*", "matchCriteriaId": "E0501706-CB27-42B6-916B-B0009EC333C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s5:*:*:*:*:*:*", "matchCriteriaId": "41E43503-A694-406E-B95A-689E4167A4FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s6:*:*:*:*:*:*", "matchCriteriaId": "A464B371-1B8B-4563-8728-969825896115", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*", "matchCriteriaId": "120EA9E3-788B-4CFD-A74F-17111FFD0131", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s1:*:*:*:*:*:*", "matchCriteriaId": "6B4C2FBB-FEA0-4B98-8568-705FFFFFBB06", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s2:*:*:*:*:*:*", "matchCriteriaId": "B2506FCC-4B0F-4FEF-A44E-0C704B6217F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s3:*:*:*:*:*:*", "matchCriteriaId": "9D9F2F31-B378-40FE-B012-000A225B76F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s4:*:*:*:*:*:*", "matchCriteriaId": "D014FF7B-BBEA-4F80-BE0E-4C70E4585A1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*", "matchCriteriaId": "C8257676-7AA7-4B39-A8F8-685843D0685B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7:*:*:*:*:*:*", "matchCriteriaId": "31001EA8-2C65-4D3D-AEC7-F298692E8752", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s1:*:*:*:*:*:*", "matchCriteriaId": "33A3ECF9-AA4D-41F9-8441-1EB5F1DB882E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s10:*:*:*:*:*:*", "matchCriteriaId": "17C66198-8D9A-454C-B645-A040A5C1E12E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s11:*:*:*:*:*:*", "matchCriteriaId": "E0309A32-5087-4918-B1EE-10EC28F50B2E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s12:*:*:*:*:*:*", "matchCriteriaId": "28CB995B-97C5-4FC4-B054-94835CE2B363", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s2:*:*:*:*:*:*", "matchCriteriaId": "989D1170-C430-4117-8E3B-46D8B459DF49", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s3:*:*:*:*:*:*", "matchCriteriaId": "DB2FD851-BBB6-4D29-B933-1070564E0B50", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:-:*:*:*:*:*:*", "matchCriteriaId": "258A380C-1EA0-407D-B7E3-4A2E8820119C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*", "matchCriteriaId": "BBE35BDC-7739-4854-8BB8-E8600603DE9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*", "matchCriteriaId": "2DC47132-9EEA-4518-8F86-5CD231FBFB61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*", "matchCriteriaId": "CD5A30CE-9498-4007-8E66-FD0CC6CF1836", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s10:*:*:*:*:*:*", "matchCriteriaId": "07CD1E7C-24EA-46B7-964C-C78FF64AFAE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s11:*:*:*:*:*:*", "matchCriteriaId": "8A457C57-4A36-433D-9473-5ABC091DF316", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "F2E0A48F-C85B-4973-A054-28A888EA5ECF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*", "matchCriteriaId": "6D3E38C1-808C-4BD3-993D-F30855F5390F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s12:*:*:*:*:*:*", "matchCriteriaId": "C2AF9C4B-23E6-485D-A115-2B728E929C6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s2:*:*:*:*:*:*", "matchCriteriaId": "1FD11073-DC27-41F8-A6A2-7E22A062D14E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s3:*:*:*:*:*:*", "matchCriteriaId": "2A78389E-868C-422D-9AA3-8A672DF6C2AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s4:*:*:*:*:*:*", "matchCriteriaId": "85BFC22F-A6B3-4306-A28B-5D78FFA6402D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s6:*:*:*:*:*:*", "matchCriteriaId": "99276E50-825C-4BB4-8496-1F81BDA21655", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s8:*:*:*:*:*:*", "matchCriteriaId": "22B700C1-C690-4C7D-A5AE-45BBB550D52F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s9:*:*:*:*:*:*", "matchCriteriaId": "50DDDE48-3F73-440F-82ED-BD9D62A407B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r5:*:*:*:*:*:*", "matchCriteriaId": "72194CB7-FFDC-4897-9D6E-EA3459DDDEB5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r5-s4:*:*:*:*:*:*", "matchCriteriaId": "C88635DB-09B1-4DA1-8FC3-2F7A7E42819C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r6:*:*:*:*:*:*", "matchCriteriaId": "92F35C19-5AD2-4F98-8313-2E880714DF3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s1:*:*:*:*:*:*", "matchCriteriaId": "DF5A9D31-ED7D-4390-B46D-7E46089DB932", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s3:*:*:*:*:*:*", "matchCriteriaId": "3BE0AD25-767F-4719-9BE4-C8BDF78A6C4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s4:*:*:*:*:*:*", "matchCriteriaId": "19684897-77CE-4E50-B9D2-25E6114E66A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s6:*:*:*:*:*:*", "matchCriteriaId": "90B94472-0E32-48AD-A690-AABB2C53CA58", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7:*:*:*:*:*:*", "matchCriteriaId": "6B4A4960-0241-4BF4-8857-8B7BE33466B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s2:*:*:*:*:*:*", "matchCriteriaId": "C2DC367C-7F0B-4775-9BE9-464B28543D4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s3:*:*:*:*:*:*", "matchCriteriaId": "863744A8-8759-4646-9E39-72D511DE4A10", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s4:*:*:*:*:*:*", "matchCriteriaId": "732A499C-9FAC-4307-B090-8971970B3EF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s5:*:*:*:*:*:*", "matchCriteriaId": "9D3848D1-936D-44BB-B951-E4296F113641", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:-:*:*:*:*:*:*", "matchCriteriaId": "9677CE18-B955-432F-BA2B-AAE3D0CA0F16", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r1:*:*:*:*:*:*", "matchCriteriaId": "3661BC68-6F32-447F-8D20-FD73FBBED9C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "8008342F-4BF3-49D8-B516-C08AAF9E469E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2:*:*:*:*:*:*", "matchCriteriaId": "5B6097D4-3856-4696-9A26-5B6C0FD9AD6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "84DD80BF-BF7E-447B-AA74-00B3D8036E36", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s10:*:*:*:*:*:*", "matchCriteriaId": "D8A72B62-E3B7-42FA-980F-75BDF15236FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "57B89EEB-222D-46AA-BC8F-4EE7E17BA7B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "ECAE613D-1317-4D2E-8A61-980CD5DEAED8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "BAB2D63C-C966-42CA-85A9-09820D00A2D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "5A7231C6-1CC4-4E7A-A317-5315246D2540", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s8:*:*:*:*:*:*", "matchCriteriaId": "B14E079B-4E8F-4DAC-85C7-ECC888EBD306", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:-:*:*:*:*:*:*", "matchCriteriaId": "CC9B5CDE-3A50-4CD3-962A-FA0989939F37", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*", "matchCriteriaId": "7572C187-4D58-4E0D-A605-B2B13EFF5C6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "3DE6E051-2F2F-4862-9001-5DA83C4BCF75", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2:*:*:*:*:*:*", "matchCriteriaId": "E34A149E-C2ED-4D86-A105-0A2775654AE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4E0D42C4-9B4D-44F9-BC84-E7994404598B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s10:*:*:*:*:*:*", "matchCriteriaId": "CC7A70CD-3A5E-4F01-8469-E5CD406BB04F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s11:*:*:*:*:*:*", "matchCriteriaId": "1733E9C1-05FF-4D84-8AE3-315A61288D9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "DE2C20D8-3C73-4B87-BA41-DBFBCA5FBA58", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "54D887B4-D2F4-4537-8298-B98D01396F12", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "1C1B5AE6-A323-4744-BCA1-25E46D2D27BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "0AB39E2F-0D67-4FA6-84B8-36684E971002", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "A32C3702-48DE-47CF-B0D1-3A629676AD03", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "B9695B3E-FCDA-4DF0-B714-8B4F87AA647D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s8:*:*:*:*:*:*", "matchCriteriaId": "36214C23-82C8-4A3E-9FF8-04F85FF8B2B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s9:*:*:*:*:*:*", "matchCriteriaId": "F3778643-1684-4549-A764-A1909C14B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2:*:*:*:*:*:*", "matchCriteriaId": "7D45F2C3-20FF-4A91-A440-E109B3CCE7C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "95473197-2553-4252-B5E5-CAF904C2EA6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "B87ECEAD-FD18-4252-8D46-F281DD4125AC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r3:*:*:*:*:*:*", "matchCriteriaId": "11E055AC-5626-4EBB-8611-17BB1E8AEF15", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*", "matchCriteriaId": "A283D32F-1CAF-4A5A-83E1-585F2801771F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*", "matchCriteriaId": "38A40E03-F915-4888-87B0-5950F75F097D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "C52E355B-DA7D-4FDE-B2D7-A3C3C9C99918", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "267A3603-BC18-442E-803A-4CAEB6493433", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*", "matchCriteriaId": "69FC46D4-39E2-4E2F-A1D3-1001769A7115", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "32F83E8B-A816-4F26-95F8-F0DA7F3DF426", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "BCA2976C-C84B-40D9-A806-588629BFFB13", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "A2C7B980-033E-40AC-98C9-B252733B0F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:-:*:*:*:*:*", "matchCriteriaId": "D1CAEBD2-2E46-44B5-B1D1-1DDBD450FD27", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "565AE6D8-28A9-4A62-A886-5BAB954695D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "0C366F93-BB30-4144-99AE-40B676977834", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "488BB10A-1360-42E5-A68D-23D51B332850", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "64988F0A-E02C-455B-99C9-4059C896416F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*", "matchCriteriaId": "A00CA6FB-8F28-4171-B510-8DBA351E80C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*", "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "605F1AD7-5B09-44F0-9017-15AB3EEE559C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "DF3F9F86-166F-45E4-92B7-3DD3B06199F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "4E4EB6B0-8DB2-4199-96E4-30195D49F756", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "204FC7B5-9CF2-4AC2-9B8D-DA48CAEA6496", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "9D8A8E33-473A-4A40-A7B7-47086BB9012A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*", "matchCriteriaId": "0E0CE79A-157D-47DE-BE65-936BC12470EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "05060C06-18C1-40E8-AE01-385B036CC9AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "0C752783-4843-407B-AF33-0E1D36FCAAF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "006EE425-A146-4E10-B050-7E754BB8402A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "2B482BCC-1F0C-47AA-B63B-1B39CEF7B2C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "A636F9F2-2DA7-4A27-AD80-FD1B34DFCA94", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*", "matchCriteriaId": "0DFDD907-5305-4602-8A9C-685AA112C342", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*", "matchCriteriaId": "B0A756E2-C320-405A-B24F-7C5022649E5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*", "matchCriteriaId": "2EF6F4C1-6A7E-474F-89BC-7A3C50FD8CAC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "84F5BCBA-404B-4BC9-B363-CE6D231B0D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "18A4CA3E-DA61-49CC-8476-3A476CCB2B83", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "A7380B3E-09F5-4497-86C6-11EF56BD89F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*", "matchCriteriaId": "658841A9-BEC9-433E-81D0-47DE82887C4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "5AD05209-1274-4F8A-9FA2-A1A8DFCC5755", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "C97683B3-A07B-428F-9535-C49B55305679", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "A14CE132-C56B-43D8-A248-AB6A2D1A7B6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*", "matchCriteriaId": "A8B5BD93-3C11-45D5-ACF0-7C4C01106C8A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*", "matchCriteriaId": "167EEC4F-729E-47C2-B0F8-E8108CE3E985", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:-:*:*:*:*:*", "matchCriteriaId": "90BF177D-A895-4D05-B674-B27420A5DC6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "0070B31B-59DC-46E9-93E0-1E8BF3560BFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "A893CCE5-96B8-44A1-ABEF-6AB9B527B2FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "42203801-E2E7-4DCF-ABBB-D23A91B2A9FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:*", "matchCriteriaId": "5F711936-33A1-47FC-A6A0-A63088915815", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "21B7820C-01D2-401C-9E6D-C83994FD5961", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "3D2FBD29-2CAC-41B4-9336-671373EF4A7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*", "matchCriteriaId": "1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*", "matchCriteriaId": "5342C3DC-D640-47AB-BD76-3444852988A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "8AB8585E-EDC6-4400-BEE3-3A6A7C922C90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "A2ABC574-B3FC-4025-B50D-7F9EEB28C806", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*", "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*", "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "853F146A-9A0F-49B6-AFD2-9907434212F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "8F73B88B-E66C-4ACD-B38D-9365FB230ABA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Embedthis Appweb before 4.6.6 and 5.x before 5.2.1 allows remote attackers to cause a denial of service (NULL pointer dereference) via a Range header with an empty value, as demonstrated by \"Range: x=,\"." }, { "lang": "es", "value": "Embedthis Appweb anterior a 4.6.6 y 5.x anterior a 5.2.1 permite a atacantes remotos causar una denegaci\u00f3n de servicio (referencia a puntero nulo) a trav\u00e9s de una cabecera de rango con un valor vac\u00edo, tal y como fue demostrado por \u0027Rango: x=,\u0027." } ], "id": "CVE-2014-9708", "lastModified": "2024-11-21T02:21:29.390", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-03-31T14:59:07.313", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/131157/Appweb-Web-Server-Denial-Of-Service.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory", "VDB Entry" ], "url": "http://seclists.org/fulldisclosure/2015/Apr/19" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory", "VDB Entry" ], "url": "http://seclists.org/fulldisclosure/2015/Apr/19" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory", "VDB Entry" ], "url": "http://seclists.org/fulldisclosure/2015/Mar/158" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory", "VDB Entry" ], "url": "http://seclists.org/fulldisclosure/2015/Mar/158" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Patch" ], "url": "http://www.openwall.com/lists/oss-security/2015/03/28/2" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Patch" ], "url": "http://www.openwall.com/lists/oss-security/2015/04/06/2" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/535028/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/archive/1/535028/100/1400/threaded" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/73407" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1037007" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Patch" ], "url": "https://github.com/embedthis/appweb/commit/7e6a925f5e86a19a7934a94bbd6959101d0b84eb#diff-7ca4d62c70220e0e226e7beac90c95d9L17348" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Exploit", "Issue Tracking" ], "url": "https://github.com/embedthis/appweb/issues/413" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.paloaltonetworks.com/CVE-2014-9708" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://supportportal.juniper.net/s/article/2021-07-Security-Bulletin-Junos-OS-Multiple-J-Web-vulnerabilities-resolved?language=en_US" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/131157/Appweb-Web-Server-Denial-Of-Service.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory", "VDB Entry" ], "url": "http://seclists.org/fulldisclosure/2015/Apr/19" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory", "VDB Entry" ], "url": "http://seclists.org/fulldisclosure/2015/Apr/19" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory", "VDB Entry" ], "url": "http://seclists.org/fulldisclosure/2015/Mar/158" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory", "VDB Entry" ], "url": "http://seclists.org/fulldisclosure/2015/Mar/158" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch" ], "url": "http://www.openwall.com/lists/oss-security/2015/03/28/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch" ], "url": "http://www.openwall.com/lists/oss-security/2015/04/06/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/535028/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/archive/1/535028/100/1400/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/73407" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1037007" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Patch" ], "url": "https://github.com/embedthis/appweb/commit/7e6a925f5e86a19a7934a94bbd6959101d0b84eb#diff-7ca4d62c70220e0e226e7beac90c95d9L17348" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Exploit", "Issue Tracking" ], "url": "https://github.com/embedthis/appweb/issues/413" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.paloaltonetworks.com/CVE-2014-9708" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://supportportal.juniper.net/s/article/2021-07-Security-Bulletin-Junos-OS-Multiple-J-Web-vulnerabilities-resolved?language=en_US" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-04-22 20:15
Modified
2024-11-21 05:42
Severity ?
5.9 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
A vulnerability in the processing of traffic matching a firewall filter containing a syslog action in Juniper Networks Junos OS on MX Series with MPC10/MPC11 cards installed, PTX10003 and PTX10008 Series devices, will cause the line card to crash and restart, creating a Denial of Service (DoS). Continued receipt and processing of packets matching the firewall filter can create a sustained Denial of Service (DoS) condition. When traffic hits the firewall filter, configured on lo0 or any physical interface on the line card, containing a term with a syslog action (e.g. 'term <name> then syslog'), the affected line card will crash and restart, impacting traffic processing through the ports of the line card. This issue only affects MX Series routers with MPC10 or MPC11 line cards, and PTX10003 or PTX10008 Series packet transport routers. No other platforms or models of line cards are affected by this issue. Note: This issue has also been identified and described in technical service bulletin TSB17931 (login required). This issue affects: Juniper Networks Junos OS on MX Series: 19.3 versions prior to 19.3R3-S2; 19.4 versions prior to 19.4R3-S2; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R2-S2, 20.2R3; 20.3 versions prior to 20.3R3; 20.4 versions prior to 20.4R2. Juniper Networks Junos OS Evolved on PTX10003, PTX10008: All versions prior to 20.4R2-EVO. This issue does not affect Juniper Networks Junos OS versions prior to 19.3R1.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA11155 | Vendor Advisory | |
sirt@juniper.net | https://kb.juniper.net/TSB17931 | Permissions Required, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA11155 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/TSB17931 | Permissions Required, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*", "matchCriteriaId": "59006503-B2CA-4F79-AC13-7C5615A74CE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*", "matchCriteriaId": "B8110DA9-54B1-43CF-AACB-76EABE0C9EF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "11B5CC5A-1959-4113-BFCF-E4BA63D918C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*", "matchCriteriaId": "33F08A33-EF80-4D86-9A9A-9DF147B9B6D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "AF24ACBD-5F84-47B2-BFF3-E9A56666269C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "3935A586-41BD-4FA5-9596-DED6F0864777", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "B83FB539-BD7C-4BEE-9022-098F73902F38", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "7659AC36-A5EA-468A-9793-C1EC914D36F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "E0E018E1-568E-40F2-ADA5-F71509811879", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3:*:*:*:*:*:*", "matchCriteriaId": "B9295AF3-A883-47C3-BAF8-3D82F719733E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*", "matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*", "matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "76022948-4B07-43CB-824C-44E1AB3537CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "25446F60-5CB9-4923-BCE8-609AE3CFDFBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*", "matchCriteriaId": "758275F3-9457-45A2-8F57-65DCD659FC1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "B46CB928-78B5-4D60-B747-9A0988C7060D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:*", "matchCriteriaId": "8328FDE6-9707-4142-B905-3B07C0E28E35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "41CD982F-E6F2-4951-9F96-A76C142DF08E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "19FDC05F-5582-4F7E-B628-E58A3C0E7F2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "401306D1-E9CE-49C6-8DC9-0E8747B9DC2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "615EAF48-AD53-4CC2-B233-5EA5C0F72CB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r2:*:*:*:*:*:*", "matchCriteriaId": "DC8E7547-6649-436D-BC45-184417680C72", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "D9789FF8-D55C-4AF9-A250-E543A0EB826F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*", "matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "06F53DA5-59AE-403C-9B1E-41CE267D8BB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*", "matchCriteriaId": "3332262F-81DA-4D78-99C9-514CADA46611", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "B46B63A2-1518-4A29-940C-F05624C9658D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*", "matchCriteriaId": "5C9BC697-C7C9-447D-9EBD-E9711462583E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r2:*:*:*:*:*:*", "matchCriteriaId": "05D8427C-CDDE-4B2F-9CB8-41B9137660E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos_os_evolved:18.3:r1:*:*:*:*:*:*", "matchCriteriaId": "7E72627C-4793-4F22-B769-A3FFB77E7DE1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos_os_evolved:19.1:r1:*:*:*:*:*:*", "matchCriteriaId": "2C3245C5-9EE1-490C-B7C7-5C02F155DDD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos_os_evolved:19.1:r2:*:*:*:*:*:*", "matchCriteriaId": "01A9BD92-5865-455D-9585-098DCFCC24DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos_os_evolved:19.2:r1:*:*:*:*:*:*", "matchCriteriaId": "914D6984-1820-483B-AEB9-2C5257B5E900", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos_os_evolved:19.2:r2:*:*:*:*:*:*", "matchCriteriaId": "14C57D33-01BB-4190-B787-F5BDACE82AFD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos_os_evolved:19.3:r1:*:*:*:*:*:*", "matchCriteriaId": "6480A5C9-3280-40C5-BC08-509555F28363", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos_os_evolved:19.3:r2:*:*:*:*:*:*", "matchCriteriaId": "2D3C2D74-AF22-4BED-A0C5-089B5507D275", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.1:r1:*:*:*:*:*:*", "matchCriteriaId": "F64FBB4B-7CBF-499B-A523-804857DEFAFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.1:r2:*:*:*:*:*:*", "matchCriteriaId": "A38EBFC9-ECBD-4362-82B2-04C02009E85C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.2:r1:*:*:*:*:*:*", "matchCriteriaId": "FCA8D4D2-D49D-4F91-95E2-2A0E8599338A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.2:r2:*:*:*:*:*:*", "matchCriteriaId": "DDFFE53D-202D-4396-A470-0A09F3320375", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.3:r1:*:*:*:*:*:*", "matchCriteriaId": "4AFB91E3-CAAC-429F-A869-DDD40FB0F84D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.3:r2:*:*:*:*:*:*", "matchCriteriaId": "423843B3-B2BE-427B-B625-4E3146D26390", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r1:*:*:*:*:*:*", "matchCriteriaId": "C9C8866D-162F-4C9B-8167-2FBA25410368", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:ptx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BD05415-9F94-4EB8-805A-C9C0FFA9D0DF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "65A64A26-4606-4D33-8958-5A3B7FFC4CDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the processing of traffic matching a firewall filter containing a syslog action in Juniper Networks Junos OS on MX Series with MPC10/MPC11 cards installed, PTX10003 and PTX10008 Series devices, will cause the line card to crash and restart, creating a Denial of Service (DoS). Continued receipt and processing of packets matching the firewall filter can create a sustained Denial of Service (DoS) condition. When traffic hits the firewall filter, configured on lo0 or any physical interface on the line card, containing a term with a syslog action (e.g. \u0027term \u003cname\u003e then syslog\u0027), the affected line card will crash and restart, impacting traffic processing through the ports of the line card. This issue only affects MX Series routers with MPC10 or MPC11 line cards, and PTX10003 or PTX10008 Series packet transport routers. No other platforms or models of line cards are affected by this issue. Note: This issue has also been identified and described in technical service bulletin TSB17931 (login required). This issue affects: Juniper Networks Junos OS on MX Series: 19.3 versions prior to 19.3R3-S2; 19.4 versions prior to 19.4R3-S2; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R2-S2, 20.2R3; 20.3 versions prior to 20.3R3; 20.4 versions prior to 20.4R2. Juniper Networks Junos OS Evolved on PTX10003, PTX10008: All versions prior to 20.4R2-EVO. This issue does not affect Juniper Networks Junos OS versions prior to 19.3R1." }, { "lang": "es", "value": "Una vulnerabilidad en el procesamiento del tr\u00e1fico que coincide con un filtro de firewall que contiene una acci\u00f3n de syslog en Juniper Networks Junos OS en la Serie MX con tarjetas MPC10/MPC11 instaladas, dispositivos de la Serie PTX10003 y PTX10008, causar\u00e1 que la tarjeta de l\u00ednea se bloquee y se reinicie, creando una Denegaci\u00f3n de Servicio (DoS). La recepci\u00f3n y el procesamiento continuo de paquetes que coinciden con el filtro de firewall puede crear una condici\u00f3n sostenida de Denegaci\u00f3n de Servicio (DoS). Cuando el tr\u00e1fico llega al filtro de firewall, configurado en lo0 o cualquier interfaz f\u00edsica en la tarjeta de l\u00ednea, que contiene un t\u00e9rmino con una acci\u00f3n de syslog (por ejemplo \"term then syslog\"), la tarjeta de l\u00ednea afectada se bloquear\u00e1 y reiniciar\u00e1, lo que afectar\u00e1 el procesamiento del tr\u00e1fico por medio de los puertos de la tarjeta de l\u00ednea. Este problema solo afecta a los enrutadores de la serie MX con tarjetas de l\u00ednea MPC10 o MPC11 y a los enrutadores de transporte de paquetes de las series PTX10003 o PTX10008. Este problema no afecta a otras plataformas o modelos de tarjetas de l\u00ednea. Nota: Este problema tambi\u00e9n se ha identificado y descrito en el bolet\u00edn de servicio t\u00e9cnico TSB17931 (es necesario iniciar sesi\u00f3n). Este problema afecta a: Juniper Networks Junos OS en la serie MX: versiones 19.3 anteriores a 19.3R3-S2; versiones 19.4 anteriores a 19.4R3-S2; 20.1 versiones anteriores a 20.1R3; versiones 20.2 anteriores a 20.2R2-S2, 20.2R3; versiones 20.3 anteriores a 20.3R3; versiones 20.4 anteriores a 20.4R2. Juniper Networks Junos OS Evolved en PTX10003, PTX10008: Todas las versiones anteriores a 20.4R2-EVO. Este problema no afecta a Juniper Networks Junos OS versiones anteriores a 19.3R1" } ], "id": "CVE-2021-0264", "lastModified": "2024-11-21T05:42:21.163", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "sirt@juniper.net", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-04-22T20:15:09.810", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11155" }, { "source": "sirt@juniper.net", "tags": [ "Permissions Required", "Vendor Advisory" ], "url": "https://kb.juniper.net/TSB17931" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11155" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required", "Vendor Advisory" ], "url": "https://kb.juniper.net/TSB17931" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-703" } ], "source": "sirt@juniper.net", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-755" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-01-12 01:15
Modified
2024-11-21 08:54
Severity ?
6.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
6.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
6.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
An Improper Handling of Exceptional Conditions vulnerability in the broadband edge subscriber management daemon (bbe-smgd) of Juniper Networks Junos OS on MX Series allows an attacker directly connected to the vulnerable system who repeatedly flaps DHCP subscriber sessions to cause a slow memory leak, ultimately leading to a Denial of Service (DoS). Memory can only be recovered by manually restarting bbe-smgd.
This issue only occurs if BFD liveness detection for DHCP subscribers is enabled. Systems without BFD liveness detection enabled are not vulnerable to this issue.
Indication of the issue can be observed by periodically executing the 'show system processes extensive' command, which will indicate an increase in memory allocation for bbe-smgd. A small amount of memory is leaked every time a DHCP subscriber logs in, which will become visible over time, ultimately leading to memory starvation.
user@junos> show system processes extensive | match bbe-smgd
13071 root 24 0 415M 201M select 0 0:41 7.28% bbe-smgd{bbe-smgd}
13071 root 20 0 415M 201M select 1 0:04 0.00% bbe-smgd{bbe-smgd}
...
user@junos> show system processes extensive | match bbe-smgd
13071 root 20 0 420M 208M select 0 4:33 0.10% bbe-smgd{bbe-smgd}
13071 root 20 0 420M 208M select 0 0:12 0.00% bbe-smgd{bbe-smgd}
...
This issue affects Juniper Networks Junos OS on MX Series:
* All versions earlier than 20.4R3-S9;
* 21.2 versions earlier than 21.2R3-S7;
* 21.3 versions earlier than 21.3R3-S5;
* 21.4 versions earlier than 21.4R3-S5;
* 22.1 versions earlier than 22.1R3-S4;
* 22.2 versions earlier than 22.2R3-S3;
* 22.3 versions earlier than 22.3R3-S2;
* 22.4 versions earlier than 22.4R2-S2, 22.4R3;
* 23.2 versions earlier than 23.2R1-S1, 23.2R2.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*", "matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*", "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*", "matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "1981DE38-36B5-469D-917E-92717EE3ED53", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "AFA68ACD-AAE5-4577-B734-23AAF77BC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "65948ABC-22BB-46D5-8545-0806EDB4B86E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "283E41CB-9A90-4521-96DC-F31AA592CFD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "14EEA504-CBC5-4F6F-889A-D505EC4BB5B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "977DEF80-0DB5-4828-97AC-09BB3111D585", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "C445622E-8E57-4990-A71A-E1993BFCB91A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*", "matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*", "matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*", "matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*", "matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "E596ABD9-6ECD-48DC-B770-87B7E62EA345", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "71745D02-D226-44DC-91AD-678C85F5E6FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "39E44B09-7310-428C-8144-AE9DB0484D1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "53938295-8999-4316-9DED-88E24D037852", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "2307BF56-640F-49A8-B060-6ACB0F653A61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "737DDF96-7B1D-44E2-AD0F-E2F50858B2A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*", "matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*", "matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*", "matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4624565D-8F59-44A8-B7A8-01AD579745E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "4BF8CD82-C338-4D9A-8C98-FCB3CEAA9227", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:*", "matchCriteriaId": "57E08E70-1AF3-4BA5-9A09-06DFE9663ADE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "255B6F20-D32F-42C1-829C-AE9C7923558A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "90AE30DB-C448-4FE9-AC11-FF0F27CDA227", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "93F324AE-65D3-4CFC-AEAB-898CE1BD05CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "3CCBB2F4-F05B-4CC5-9B1B-ECCB798D0483", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*", "matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*", "matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*", "matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "09FF5818-0803-4646-A386-D7C645EE58A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "2229FA59-EB24-49A2-85CE-F529A8DE6BA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:*", "matchCriteriaId": "0CB280D8-C5D8-4B51-A879-496ACCDE4538", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "5F3F54F1-75B3-400D-A735-2C27C8CEBE79", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "476A49E7-37E9-40F9-BF2D-9BBFFAA1DFFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "0A5B196A-2AF1-4AE5-9148-A75A572807BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "3B457616-2D91-4913-9A7D-038BBF8F1F66", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:-:*:*:*:*:*:*", "matchCriteriaId": "9D157211-535E-4B2D-B2FE-F697FAFDF65C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*", "matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "E117E493-F4E1-4568-88E3-F243C74A2662", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r2:*:*:*:*:*:*", "matchCriteriaId": "01E3E308-FD9C-4686-8C35-8472A0E99F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "3683A8F5-EE0E-4936-A005-DF7F6B75DED3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "1B615DBA-8C53-41D4-B264-D3EED8578471", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r3:*:*:*:*:*:*", "matchCriteriaId": "B3124DD0-9E42-4896-9060-CB7DD07FC342", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "44F6FD6C-03AF-4D2C-B411-A753DE12A2DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "D49FFB60-BA71-4902-9404-E67162919ADC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "EFF72FCA-C440-4D43-9BDB-F712DB413717", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:-:*:*:*:*:*:*", "matchCriteriaId": "06156CD6-09D3-4A05-9C5E-BC64A70640F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*", "matchCriteriaId": "E949B21B-AD62-4022-9088-06313277479E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "8D862E6F-0D01-4B25-8340-888C30F75A2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "2F28F73E-8563-41B9-A313-BBAAD5B57A67", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r2:*:*:*:*:*:*", "matchCriteriaId": "E37D4694-C80B-475E-AB5B-BB431F59C5E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "5EC0D2D2-4922-4675-8A2C-57A08D7BE334", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "9EC91F9D-DEDA-46B4-A39F-59A2CDB86C2E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r3:*:*:*:*:*:*", "matchCriteriaId": "591AA3E6-62A2-4A1A-A04C-E808F71D8B6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "786F993E-32CB-492A-A7CC-A7E4F48EA8B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "60CEA89D-BAC4-41CD-A1D1-AA5EDDEBD54A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.3:-:*:*:*:*:*:*", "matchCriteriaId": "CEB98E3F-B0A9-488F-ACFC-56B9485E7C9E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:*", "matchCriteriaId": "19519212-51DD-4448-B115-8A20A40192CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "5CC9909E-AE9F-414D-99B1-83AA04D5297B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "FDE9E767-4713-4EA2-8D00-1382975A4A15", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.3:r2:*:*:*:*:*:*", "matchCriteriaId": "59DDA54E-6845-47EB-AE3C-5EC6BD33DFA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "574730B0-56C8-4A03-867B-1737148ED9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "20EBC676-1B26-4A71-8326-0F892124290A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.3:r3:*:*:*:*:*:*", "matchCriteriaId": "FB4C0FBF-8813-44E5-B71A-22CBAA603E2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "8BCDE58C-80CC-4C5A-9667-8A4468D8D76C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.4:-:*:*:*:*:*:*", "matchCriteriaId": "1379EF30-AF04-4F98-8328-52A631F24737", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.4:r1:*:*:*:*:*:*", "matchCriteriaId": "28E42A41-7965-456B-B0AF-9D3229CE4D4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "CB1A77D6-D3AD-481B-979C-8F778530B175", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "3A064B6B-A99B-4D8D-A62D-B00C7870BC30", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.4:r2:*:*:*:*:*:*", "matchCriteriaId": "40813417-A938-4F74-A419-8C5188A35486", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "7FC1BA1A-DF0E-4B15-86BA-24C60E546732", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:23.2:r1:*:*:*:*:*:*", "matchCriteriaId": "4B3B2FE1-C228-46BE-AC76-70C2687050AE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10004:-:*:*:*:*:*:*:*", "matchCriteriaId": "84F7BB7E-3A52-4C23-A4D2-50E75C912AFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx304:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F7FB0CC-624D-4AB9-A7AC-BB19838C3B22", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "\nAn Improper Handling of Exceptional Conditions vulnerability in the broadband edge subscriber management daemon (bbe-smgd) of Juniper Networks Junos OS on MX Series allows an attacker directly connected to the vulnerable system who repeatedly flaps DHCP subscriber sessions to cause a slow memory leak, ultimately leading to a Denial of Service (DoS). Memory can only be recovered by manually restarting bbe-smgd.\n\nThis issue only occurs if BFD liveness detection for DHCP subscribers is enabled. Systems without BFD liveness detection enabled are not vulnerable to this issue.\n\nIndication of the issue can be observed by periodically executing the \u0027show system processes extensive\u0027 command, which will indicate an increase in memory allocation for bbe-smgd. A small amount of memory is leaked every time a DHCP subscriber logs in, which will become visible over time, ultimately leading to memory starvation.\n\nuser@junos\u003e show system processes extensive | match bbe-smgd\n13071 root 24 0 415M 201M select 0 0:41 7.28% bbe-smgd{bbe-smgd}\n13071 root 20 0 415M 201M select 1 0:04 0.00% bbe-smgd{bbe-smgd}\n...\nuser@junos\u003e show system processes extensive | match bbe-smgd\n13071 root 20 0 420M 208M select 0 4:33 0.10% bbe-smgd{bbe-smgd}\n13071 root 20 0 420M 208M select 0 0:12 0.00% bbe-smgd{bbe-smgd}\n...\nThis issue affects Juniper Networks Junos OS on MX Series:\n\n\n\n * All versions earlier than 20.4R3-S9;\n * 21.2 versions earlier than 21.2R3-S7;\n * 21.3 versions earlier than 21.3R3-S5;\n * 21.4 versions earlier than 21.4R3-S5;\n * 22.1 versions earlier than 22.1R3-S4;\n * 22.2 versions earlier than 22.2R3-S3;\n * 22.3 versions earlier than 22.3R3-S2;\n * 22.4 versions earlier than 22.4R2-S2, 22.4R3;\n * 23.2 versions earlier than 23.2R1-S1, 23.2R2.\n\n\n\n\n\n\n" }, { "lang": "es", "value": "Una vulnerabilidad de manejo inadecuado de condiciones excepcionales en el demonio de administraci\u00f3n de suscriptores de borde de banda ancha (bbe-smgd) de Juniper Networks Junos OS en la serie MX permite que un atacante conectado directamente al sistema vulnerable altere repetidamente las sesiones de suscriptores DHCP para causar, en \u00faltima instancia, una p\u00e9rdida lenta de memoria. lo que lleva a una denegaci\u00f3n de servicio (DoS). La memoria s\u00f3lo se puede recuperar reiniciando bbe-smgd manualmente. Este problema solo ocurre si la detecci\u00f3n de actividad BFD para suscriptores de DHCP est\u00e1 habilitada. Los sistemas sin detecci\u00f3n de actividad BFD habilitada no son vulnerables a este problema. La indicaci\u00f3n del problema se puede observar ejecutando peri\u00f3dicamente el comando \u0027show system processes extensive\u0027, lo que indicar\u00e1 un aumento en la asignaci\u00f3n de memoria para bbe-smgd. Cada vez que un suscriptor de DHCP inicia sesi\u00f3n, se pierde una peque\u00f1a cantidad de memoria, lo que se har\u00e1 visible con el tiempo y, en \u00faltima instancia, provocar\u00e1 una falta de memoria. user@junos\u0026gt; show system processes extensive | match bbe-smgd 13071 root 24 0 415M 201M select 0 0:41 7.28% bbe-smgd{bbe-smgd} 13071 root 20 0 415M 201M select 1 0:04 0.00% bbe-smgd{bbe-smgd} ... user@junos\u0026gt; show system processes extensive | match bbe-smgd 13071 root 20 0 420M 208M select 0 4:33 0.10% bbe-smgd{bbe-smgd} 13071 root 20 0 420M 208M select 0 0:12 0.00% bbe-smgd{bbe-smgd} ... Esto El problema afecta a Juniper Networks Junos OS en la serie MX: * Todas las versiones anteriores a 20.4R3-S9; * Versiones 21.2 anteriores a 21.2R3-S7; * Versiones 21.3 anteriores a 21.3R3-S5; * Versiones 21.4 anteriores a 21.4R3-S5; * Versiones 22.1 anteriores a 22.1R3-S4; * Versiones 22.2 anteriores a 22.2R3-S3; * Versiones 22.3 anteriores a 22.3R3-S2; * Versiones 22.4 anteriores a 22.4R2-S2, 22.4R3; * Versiones 23.2 anteriores a 23.2R1-S1, 23.2R2." } ], "id": "CVE-2024-21587", "lastModified": "2024-11-21T08:54:40.027", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "sirt@juniper.net", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-01-12T01:15:46.290", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://supportportal.juniper.net/JSA75725" }, { "source": "sirt@juniper.net", "tags": [ "Third Party Advisory" ], "url": "https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://supportportal.juniper.net/JSA75725" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-755" } ], "source": "sirt@juniper.net", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-755" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-01-19 01:15
Modified
2024-11-21 06:46
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
An Improper Locking vulnerability in the SIP ALG of Juniper Networks Junos OS on MX Series and SRX Series allows an unauthenticated networked attacker to cause a flowprocessing daemon (flowd) crash and thereby a Denial of Service (DoS). Continued receipt of these specific packets will cause a sustained Denial of Service condition. This issue can occur in a scenario where the SIP ALG is enabled and specific SIP messages are being processed simultaneously. This issue affects: Juniper Networks Junos OS on MX Series and SRX Series 20.4 versions prior to 20.4R3-S1; 21.1 versions prior to 21.1R2-S2, 21.1R3; 21.2 versions prior to 21.2R1-S2, 21.2R2; 21.3 versions prior to 21.3R1-S1, 21.3R2. This issue does not affect Juniper Networks Junos OS versions prior to 20.4R1.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA11281 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA11281 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*", "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*", "matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*", "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*", "matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*", "matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*", "matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*", "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*", "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*", "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*", "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240h2:-:*:*:*:*:*:*:*", "matchCriteriaId": "E020556B-693F-4963-BA43-3164AB50FA49", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*", "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*", "matchCriteriaId": "2305DA9D-E6BA-48F4-80CF-9E2DE7661B2F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "06A03463-6B1D-4DBA-9E89-CAD5E899B98B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5ABA347C-3EF3-4F75-B4D1-54590A57C2BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*", "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*", "matchCriteriaId": "06685D0E-A075-49A5-9EF4-34F0F795C8C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*", "matchCriteriaId": "52F0B735-8C49-4B08-950A-296C9CDE43CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*", "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An Improper Locking vulnerability in the SIP ALG of Juniper Networks Junos OS on MX Series and SRX Series allows an unauthenticated networked attacker to cause a flowprocessing daemon (flowd) crash and thereby a Denial of Service (DoS). Continued receipt of these specific packets will cause a sustained Denial of Service condition. This issue can occur in a scenario where the SIP ALG is enabled and specific SIP messages are being processed simultaneously. This issue affects: Juniper Networks Junos OS on MX Series and SRX Series 20.4 versions prior to 20.4R3-S1; 21.1 versions prior to 21.1R2-S2, 21.1R3; 21.2 versions prior to 21.2R1-S2, 21.2R2; 21.3 versions prior to 21.3R1-S1, 21.3R2. This issue does not affect Juniper Networks Junos OS versions prior to 20.4R1." }, { "lang": "es", "value": "Una vulnerabilidad de bloqueo inapropiado en el SIP ALG de Juniper Networks Junos OS en las series MX y SRX permite a un atacante no autenticado en red causar un bloqueo del demonio de procesamiento de flujos (flowd) y, por tanto, una denegaci\u00f3n de servicio (DoS). La recepci\u00f3n continuada de estos paquetes espec\u00edficos causar\u00e1 una condici\u00f3n de denegaci\u00f3n de servicio sostenida. Este problema puede producirse en un escenario en el que la SIP ALG est\u00e9 habilitada y est\u00e9n proces\u00e1ndose simult\u00e1neamente mensajes SIP espec\u00edficos. Este problema afecta a: Juniper Networks Junos OS en las series MX y SRX versiones anteriores a 20.4R3-S1; versiones 21.1 anteriores a 21.1R2-S2, 21.1R3; versiones 21.2 anteriores a 21.2R1-S2, 21.2R2; versiones 21.3 anteriores a 21.3R1-S1, 21.3R2. Este problema no afecta a versiones del Sistema Operativo Junos de Juniper Networks anteriores a 20.4R1" } ], "id": "CVE-2022-22175", "lastModified": "2024-11-21T06:46:19.223", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "sirt@juniper.net", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-01-19T01:15:09.393", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11281" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11281" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-667" } ], "source": "sirt@juniper.net", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-01-13 00:15
Modified
2024-11-21 07:44
Severity ?
Summary
An Improper Check or Handling of Exceptional Conditions vulnerability in the IPsec library of Juniper Networks Junos OS allows a network-based, unauthenticated attacker to cause Denial of Service (DoS). On all MX platforms with MS-MPC or MS-MIC card, when specific IPv4 packets are processed by an IPsec6 tunnel, the Multiservices PIC Management Daemon (mspmand) process will core and restart. This will lead to FPC crash. Traffic flow is impacted while mspmand restarts. Continued receipt of these specific packets will cause a sustained Denial of Service (DoS) condition. This issue only occurs if an IPv4 address is not configured on the multiservice interface. This issue affects: Juniper Networks Junos OS on MX Series All versions prior to 19.4R3-S9; 20.1 version 20.1R3-S5 and later versions; 20.2 versions prior to 20.2R3-S5; 20.3 versions prior to 20.3R3-S5; 20.4 versions prior to 20.4R3-S4; 21.1 versions prior to 21.1R3-S3; 21.2 versions prior to 21.2R3-S1; 21.3 versions prior to 21.3R3; 21.4 versions prior to 21.4R2-S1, 21.4R3; 22.1 versions prior to 22.1R2.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA70209 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA70209 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*", "matchCriteriaId": "BEF1C9AB-1107-4A26-BB84-BDD72B4E6564", "versionEndExcluding": "19.4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:-:*:*:*:*:*:*", "matchCriteriaId": "9B342307-98CF-45C9-9F08-5EB06C679B79", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*", "matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "70FF3DD4-14CB-435D-8529-0480EB853F60", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "84429093-AB3C-4C05-B8FA-87D94091820F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*", "matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "76022948-4B07-43CB-824C-44E1AB3537CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "25446F60-5CB9-4923-BCE8-609AE3CFDFBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "A23E5CEA-EFF5-4641-BC47-BA2D0859F0EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "760E2418-B945-4467-BDAC-7702DDF4C4EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "98097AB6-56CB-42E4-96B4-ABBD4F36553C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "7844B380-7986-4B71-B1AE-22D46E5007D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "7EF24AFC-D359-4132-A133-1F6680F7BE46", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*", "matchCriteriaId": "758275F3-9457-45A2-8F57-65DCD659FC1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "B46CB928-78B5-4D60-B747-9A0988C7060D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "ED73BF1A-96E4-49F1-A6AA-7B29DAA6C112", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "0886EFA6-47E3-4C1D-A278-D3891A487FED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "A209EE6F-E676-4172-8FF3-4E03748DEB13", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "EC395200-9A69-468A-8461-D2219B34AA0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "08584FCD-4593-4590-A988-C862295E618A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "1BF7792C-51FF-4C6E-B5E7-F87738FE4B35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "E69B0ED4-898D-4D7A-9711-8DB00EE3197B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "5887B680-E5A4-4A30-9543-69B42F50E8D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:-:*:*:*:*:*:*", "matchCriteriaId": "D4CF52CF-F911-4615-9171-42F84429149F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*", "matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "06F53DA5-59AE-403C-9B1E-41CE267D8BB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*", "matchCriteriaId": "3332262F-81DA-4D78-99C9-514CADA46611", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "B46B63A2-1518-4A29-940C-F05624C9658D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "8E0D4959-3865-42A7-98CD-1103EBD84528", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "3A58292B-814C-49E7-8D6D-BE26EFB9ADDF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*", "matchCriteriaId": "681AE183-7183-46E7-82EA-28C398FA1C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "8A6E9627-8BF1-4BE8-844B-EE8F1C9478F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "0A80F23B-CD13-4745-BA92-67C23B297A18", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "67D4004B-1233-4258-9C7A-F05189146B44", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "69E33F24-D480-4B5F-956D-D435A551CBE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:-:*:*:*:*:*:*", "matchCriteriaId": "03009CC1-21AC-4A46-A747-D0C67FCD41DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*", "matchCriteriaId": "5C9BC697-C7C9-447D-9EBD-E9711462583E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "7B80433B-57B1-49EF-B1A1-83781D6102E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "A352BB7A-6F17-4E64-BC02-1A7E4CD42653", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r2:*:*:*:*:*:*", "matchCriteriaId": "05D8427C-CDDE-4B2F-9CB8-41B9137660E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "F3DC01F2-6DFE-4A8E-9962-5E59AA965935", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3:*:*:*:*:*:*", "matchCriteriaId": "7DA0E196-925E-4056-B411-E158702D5D4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "E33A522F-E35C-4473-9CBD-9C6E5A831086", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "E9AE26EB-699B-4B10-87E2-9E731B820F32", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "A29E0070-47E9-43DD-9303-C732FE8CC851", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "A5E7E8D2-5D08-492E-84FC-8803E50F2CA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*", "matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*", "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*", "matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "1981DE38-36B5-469D-917E-92717EE3ED53", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "AFA68ACD-AAE5-4577-B734-23AAF77BC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*", "matchCriteriaId": "6FDB5B7D-FB37-47E3-8678-B9ED578CCA5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*", "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*", "matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*", "matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "72E2DDF6-01DF-4880-AB60-B3DA3281E88D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*", "matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*", "matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*", "matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*", "matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*", "matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*", "matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*", "matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4624565D-8F59-44A8-B7A8-01AD579745E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "4BF8CD82-C338-4D9A-8C98-FCB3CEAA9227", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*", "matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*", "matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*", "matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*", "matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "E117E493-F4E1-4568-88E3-F243C74A2662", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An Improper Check or Handling of Exceptional Conditions vulnerability in the IPsec library of Juniper Networks Junos OS allows a network-based, unauthenticated attacker to cause Denial of Service (DoS). On all MX platforms with MS-MPC or MS-MIC card, when specific IPv4 packets are processed by an IPsec6 tunnel, the Multiservices PIC Management Daemon (mspmand) process will core and restart. This will lead to FPC crash. Traffic flow is impacted while mspmand restarts. Continued receipt of these specific packets will cause a sustained Denial of Service (DoS) condition. This issue only occurs if an IPv4 address is not configured on the multiservice interface. This issue affects: Juniper Networks Junos OS on MX Series All versions prior to 19.4R3-S9; 20.1 version 20.1R3-S5 and later versions; 20.2 versions prior to 20.2R3-S5; 20.3 versions prior to 20.3R3-S5; 20.4 versions prior to 20.4R3-S4; 21.1 versions prior to 21.1R3-S3; 21.2 versions prior to 21.2R3-S1; 21.3 versions prior to 21.3R3; 21.4 versions prior to 21.4R2-S1, 21.4R3; 22.1 versions prior to 22.1R2." }, { "lang": "es", "value": "Una vulnerabilidad de Improper Check or Handling of Exceptional Conditions en la librer\u00eda IPsec de Juniper Networks Junos OS permite que un atacante no autenticado basado en la red provoque una denegaci\u00f3n de servicio (DoS). En todas las plataformas MX con tarjeta MS-MPC o MS-MIC, cuando un t\u00fanel IPsec6 procesa paquetes IPv4 espec\u00edficos, el proceso Multiservices PIC Management Daemon (mspmand) se centrar\u00e1 y reiniciar\u00e1. Esto provocar\u00e1 un fallo del FPC. El flujo de tr\u00e1fico se ve afectado mientras se reinicia mspmand. La recepci\u00f3n continua de estos paquetes espec\u00edficos provocar\u00e1 una condici\u00f3n sostenida de Denegaci\u00f3n de Servicio (DoS). Este problema solo ocurre si no se configura una direcci\u00f3n IPv4 en la interfaz multiservicio. Este problema afecta a: Juniper Networks Junos OS en la serie MX Todas las versiones anteriores a 19.4R3-S9; 20.1 versi\u00f3n 20.1R3-S5 y versiones posteriores; Versiones 20.2 anteriores a 20.2R3-S5; Versiones 20.3 anteriores a 20.3R3-S5; Versiones 20.4 anteriores a 20.4R3-S4; Versiones 21.1 anteriores a 21.1R3-S3; Versiones 21.2 anteriores a 21.2R3-S1; Versiones 21.3 anteriores a 21.3R3; Versiones 21.4 anteriores a 21.4R2-S1, 21.4R3; Versiones 22.1 anteriores a 22.1R2." } ], "id": "CVE-2023-22413", "lastModified": "2024-11-21T07:44:46.150", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "sirt@juniper.net", "type": "Primary" } ] }, "published": "2023-01-13T00:15:11.527", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA70209" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA70209" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-703" } ], "source": "sirt@juniper.net", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-01-19 01:15
Modified
2024-11-21 06:46
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
A Stack-based Buffer Overflow vulnerability in the flow processing daemon (flowd) of Juniper Networks Junos OS on MX Series and SRX series allows an unauthenticated networked attacker to cause a flowd crash and thereby a Denial of Service (DoS). Continued receipt of these specific packets will cause a sustained Denial of Service condition. This issue can be triggered by a specific Session Initiation Protocol (SIP) invite packet if the SIP ALG is enabled. Due to this, the PIC will be rebooted and all traffic that traverses the PIC will be dropped. This issue affects: Juniper Networks Junos OS 20.4 versions prior to 20.4R3-S2; 21.1 versions prior to 21.1R2-S1, 21.1R3; 21.2 versions prior to 21.2R2; 21.3 versions prior to 21.3R2. This issue does not affect Juniper Networks Junos OS versions prior to 20.4R1.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA11284 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA11284 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*", "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*", "matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*", "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*", "matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*", "matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*", "matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*", "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*", "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*", "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*", "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240h2:-:*:*:*:*:*:*:*", "matchCriteriaId": "E020556B-693F-4963-BA43-3164AB50FA49", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*", "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*", "matchCriteriaId": "2305DA9D-E6BA-48F4-80CF-9E2DE7661B2F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "06A03463-6B1D-4DBA-9E89-CAD5E899B98B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5ABA347C-3EF3-4F75-B4D1-54590A57C2BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*", "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*", "matchCriteriaId": "06685D0E-A075-49A5-9EF4-34F0F795C8C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*", "matchCriteriaId": "52F0B735-8C49-4B08-950A-296C9CDE43CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*", "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A Stack-based Buffer Overflow vulnerability in the flow processing daemon (flowd) of Juniper Networks Junos OS on MX Series and SRX series allows an unauthenticated networked attacker to cause a flowd crash and thereby a Denial of Service (DoS). Continued receipt of these specific packets will cause a sustained Denial of Service condition. This issue can be triggered by a specific Session Initiation Protocol (SIP) invite packet if the SIP ALG is enabled. Due to this, the PIC will be rebooted and all traffic that traverses the PIC will be dropped. This issue affects: Juniper Networks Junos OS 20.4 versions prior to 20.4R3-S2; 21.1 versions prior to 21.1R2-S1, 21.1R3; 21.2 versions prior to 21.2R2; 21.3 versions prior to 21.3R2. This issue does not affect Juniper Networks Junos OS versions prior to 20.4R1." }, { "lang": "es", "value": "Una vulnerabilidad de desbordamiento del b\u00fafer en la regi\u00f3n Stack de la memoria en el demonio de procesamiento de flujos (flowd) del Sistema Operativo Junos de Juniper Networks en las series MX y SRX permite a un atacante no autenticado conectado a la red causar un bloqueo de flowd y, por tanto, una denegaci\u00f3n de servicio (DoS). La recepci\u00f3n continuada de estos paquetes espec\u00edficos causar\u00e1 una condici\u00f3n de denegaci\u00f3n de servicio sostenida. Este problema puede ser desencadenado por un paquete espec\u00edfico de Invitaci\u00f3n del Protocolo de Iniciaci\u00f3n de Sesi\u00f3n (SIP) si el SIP ALG est\u00e1 habilitado. Debido a esto, el PIC ser\u00eda reiniciado y todo el tr\u00e1fico que atraviesa el PIC se caer\u00e1. Este problema afecta: Juniper Networks Junos OS versiones 20.4 anteriores a 20.4R3-S2; versiones 21.1 anteriores a 21.1R2-S1, 21.1R3; versiones 21.2 anteriores a 21.2R2; 21.3 versiones anteriores a 21.3R2. Este problema no afecta a versiones del Sistema Operativo Junos de Juniper Networks anteriores a 20.4R1" } ], "id": "CVE-2022-22178", "lastModified": "2024-11-21T06:46:19.727", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "sirt@juniper.net", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-01-19T01:15:09.577", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11284" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11284" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-121" } ], "source": "sirt@juniper.net", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-07-20 15:15
Modified
2024-11-21 06:46
Severity ?
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Summary
An Improper Release of Memory Before Removing Last Reference vulnerability in the Session Initiation Protocol (SIP) Application Layer Gateway (ALG) of Juniper Networks Junos OS allows unauthenticated network-based attacker to cause a partial Denial of Service (DoS). On all MX and SRX platforms, if the SIP ALG is enabled, receipt of a specific SIP packet will create a stale SIP entry. Sustained receipt of such packets will cause the SIP call table to eventually fill up and cause a DoS for all SIP traffic. The SIP call usage can be monitored by "show security alg sip calls". To be affected the SIP ALG needs to be enabled, either implicitly / by default or by way of configuration. Please verify on SRX with: user@host> show security alg status | match sip SIP : Enabled Please verify on MX whether the following is configured: [ services ... rule <rule-name> (term <term-name>) from/match application/application-set <name> ] where either a. name = junos-sip or an application or application-set refers to SIP: b. [ applications application <name> application-protocol sip ] or c. [ applications application-set <name> application junos-sip ] This issue affects Juniper Networks Junos OS on SRX Series and MX Series: 20.4 versions prior to 20.4R3-S2; 21.1 versions prior to 21.1R3-S2; 21.2 versions prior to 21.2R2-S2; 21.2 versions prior to 21.2R3; 21.3 versions prior to 21.3R2; 21.4 versions prior to 21.4R2. This issue does not affect Juniper Networks Junos OS versions prior to 20.4R1. Juniper SIRT is not aware of any malicious exploitation of this vulnerability.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA69708 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA69708 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*", "matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*", "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*", "matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*", "matchCriteriaId": "6FDB5B7D-FB37-47E3-8678-B9ED578CCA5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*", "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*", "matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*", "matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*", "matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*", "matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*", "matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*", "matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*", "matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*", "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*", "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*", "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*", "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240h2:-:*:*:*:*:*:*:*", "matchCriteriaId": "E020556B-693F-4963-BA43-3164AB50FA49", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*", "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*", "matchCriteriaId": "2305DA9D-E6BA-48F4-80CF-9E2DE7661B2F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "06A03463-6B1D-4DBA-9E89-CAD5E899B98B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5ABA347C-3EF3-4F75-B4D1-54590A57C2BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*", "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*", "matchCriteriaId": "06685D0E-A075-49A5-9EF4-34F0F795C8C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*", "matchCriteriaId": "52F0B735-8C49-4B08-950A-296C9CDE43CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*", "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An Improper Release of Memory Before Removing Last Reference vulnerability in the Session Initiation Protocol (SIP) Application Layer Gateway (ALG) of Juniper Networks Junos OS allows unauthenticated network-based attacker to cause a partial Denial of Service (DoS). On all MX and SRX platforms, if the SIP ALG is enabled, receipt of a specific SIP packet will create a stale SIP entry. Sustained receipt of such packets will cause the SIP call table to eventually fill up and cause a DoS for all SIP traffic. The SIP call usage can be monitored by \"show security alg sip calls\". To be affected the SIP ALG needs to be enabled, either implicitly / by default or by way of configuration. Please verify on SRX with: user@host\u003e show security alg status | match sip SIP : Enabled Please verify on MX whether the following is configured: [ services ... rule \u003crule-name\u003e (term \u003cterm-name\u003e) from/match application/application-set \u003cname\u003e ] where either a. name = junos-sip or an application or application-set refers to SIP: b. [ applications application \u003cname\u003e application-protocol sip ] or c. [ applications application-set \u003cname\u003e application junos-sip ] This issue affects Juniper Networks Junos OS on SRX Series and MX Series: 20.4 versions prior to 20.4R3-S2; 21.1 versions prior to 21.1R3-S2; 21.2 versions prior to 21.2R2-S2; 21.2 versions prior to 21.2R3; 21.3 versions prior to 21.3R2; 21.4 versions prior to 21.4R2. This issue does not affect Juniper Networks Junos OS versions prior to 20.4R1. Juniper SIRT is not aware of any malicious exploitation of this vulnerability." }, { "lang": "es", "value": "Una vulnerabilidad de liberaci\u00f3n inapropiada de memoria antes de eliminar la \u00faltima referencia en la puerta de enlace de la capa de aplicaci\u00f3n (ALG) del protocolo de iniciaci\u00f3n de sesiones (SIP) del Sistema Operativo Junos de Juniper Networks permite a un atacante no autenticado basado en la red causar una Denegaci\u00f3n de Servicio (DoS) parcial. En todas las plataformas MX y SRX, si la ALG SIP est\u00e1 habilitada, la recepci\u00f3n de un paquete SIP espec\u00edfico crear\u00e1 una entrada SIP antigua. La recepci\u00f3n sostenida de tales paquetes causar\u00e1 que la tabla de llamadas SIP se llene eventualmente y cause un DoS para todo el tr\u00e1fico SIP. El uso de llamadas SIP puede ser monitoreado por \"show security alg sip calls\". Para ser afectado el SIP ALG necesita ser habilitado, ya sea impl\u00edcitamente / por defecto o por medio de la configuraci\u00f3n. Por favor, verifique en el SRX con: user@host) show security alg status | match sip SIP : Enabled Por favor, verifique en MX si lo siguiente est\u00e1 configurado: [ services ... rule (rule-name) (term (term-name)) from/match application/application-set (name) ] donde a. name = junos-sip o una aplicaci\u00f3n o application-set se refiere a SIP: b. [ applications application (name) application-protocol sip ] o c. [ applications application-set (name) application junos-sip ] Este problema afecta a Juniper Networks Junos OS en las series SRX y MX: versiones 20.4 anteriores a 20.4R3-S2; versiones 21.1 anteriores a 21.1R3-S2; versiones 21.2 anteriores a 21.2R2-S2; versiones 21.2 anteriores a 21.2R3; versiones 21.3 anteriores a 21.3R2; versiones 21.4 anteriores a 21.4R2. Este problema no afecta a versiones del Sistema Operativo Junos de Juniper Networks anteriores a 20.4R1. El SIRT de Juniper no presenta conocimiento de ninguna explotaci\u00f3n maliciosa de esta vulnerabilidad" } ], "id": "CVE-2022-22204", "lastModified": "2024-11-21T06:46:23.170", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "sirt@juniper.net", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-07-20T15:15:08.393", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA69708" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA69708" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-401" } ], "source": "sirt@juniper.net", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-10-09 20:15
Modified
2024-11-21 04:16
Severity ?
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
On MX Series, when the SIP ALG is enabled, receipt of a certain malformed SIP packet may crash the MS-PIC component on MS-MIC or MS-MPC. By continuously sending a crafted SIP packet, an attacker can repeatedly bring down MS-PIC on MS-MIC/MS-MPC causing a sustained Denial of Service. This issue affects Juniper Networks Junos OS on MX Series: 16.1 versions prior to 16.1R7-S5; 16.2 versions prior to 16.2R2-S11; 17.1 versions prior to 17.1R3; 17.2 versions prior to 17.2R3-S3; 17.3 versions prior to 17.3R3-S6 ; 17.4 versions prior to 17.4R2-S8, 17.4R3; 18.1 versions prior to 18.1R3-S3; 18.2 versions prior to 18.2R3; 18.3 versions prior to 18.3R2; 18.4 versions prior to 18.4R2.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA10964 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA10964 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:16.1:-:*:*:*:*:*:*", "matchCriteriaId": "258A380C-1EA0-407D-B7E3-4A2E8820119C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*", "matchCriteriaId": "BBE35BDC-7739-4854-8BB8-E8600603DE9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*", "matchCriteriaId": "2DC47132-9EEA-4518-8F86-5CD231FBFB61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*", "matchCriteriaId": "CD5A30CE-9498-4007-8E66-FD0CC6CF1836", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s10:*:*:*:*:*:*", "matchCriteriaId": "07CD1E7C-24EA-46B7-964C-C78FF64AFAE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s11:*:*:*:*:*:*", "matchCriteriaId": "8A457C57-4A36-433D-9473-5ABC091DF316", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*", "matchCriteriaId": "6D3E38C1-808C-4BD3-993D-F30855F5390F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r5:*:*:*:*:*:*", "matchCriteriaId": "72194CB7-FFDC-4897-9D6E-EA3459DDDEB5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r5-s4:*:*:*:*:*:*", "matchCriteriaId": "C88635DB-09B1-4DA1-8FC3-2F7A7E42819C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r6:*:*:*:*:*:*", "matchCriteriaId": "92F35C19-5AD2-4F98-8313-2E880714DF3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s1:*:*:*:*:*:*", "matchCriteriaId": "DF5A9D31-ED7D-4390-B46D-7E46089DB932", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s6:*:*:*:*:*:*", "matchCriteriaId": "90B94472-0E32-48AD-A690-AABB2C53CA58", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7:*:*:*:*:*:*", "matchCriteriaId": "6B4A4960-0241-4BF4-8857-8B7BE33466B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s3:*:*:*:*:*:*", "matchCriteriaId": "863744A8-8759-4646-9E39-72D511DE4A10", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s4:*:*:*:*:*:*", "matchCriteriaId": "732A499C-9FAC-4307-B090-8971970B3EF2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:vmx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C4940BB-3715-4FAD-89FE-D876F957A098", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:16.2:-:*:*:*:*:*:*", "matchCriteriaId": "9677CE18-B955-432F-BA2B-AAE3D0CA0F16", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r1:*:*:*:*:*:*", "matchCriteriaId": "3661BC68-6F32-447F-8D20-FD73FBBED9C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2:*:*:*:*:*:*", "matchCriteriaId": "5B6097D4-3856-4696-9A26-5B6C0FD9AD6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "84DD80BF-BF7E-447B-AA74-00B3D8036E36", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s10:*:*:*:*:*:*", "matchCriteriaId": "D8A72B62-E3B7-42FA-980F-75BDF15236FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "57B89EEB-222D-46AA-BC8F-4EE7E17BA7B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "ECAE613D-1317-4D2E-8A61-980CD5DEAED8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "BAB2D63C-C966-42CA-85A9-09820D00A2D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "5A7231C6-1CC4-4E7A-A317-5315246D2540", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s8:*:*:*:*:*:*", "matchCriteriaId": "B14E079B-4E8F-4DAC-85C7-ECC888EBD306", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s9:*:*:*:*:*:*", "matchCriteriaId": "35F7D583-44F3-41F0-829F-8C17DFCD4464", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:vmx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C4940BB-3715-4FAD-89FE-D876F957A098", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.1:-:*:*:*:*:*:*", "matchCriteriaId": "CC9B5CDE-3A50-4CD3-962A-FA0989939F37", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*", "matchCriteriaId": "7572C187-4D58-4E0D-A605-B2B13EFF5C6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4E0D42C4-9B4D-44F9-BC84-E7994404598B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s10:*:*:*:*:*:*", "matchCriteriaId": "CC7A70CD-3A5E-4F01-8469-E5CD406BB04F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "DE2C20D8-3C73-4B87-BA41-DBFBCA5FBA58", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "54D887B4-D2F4-4537-8298-B98D01396F12", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "1C1B5AE6-A323-4744-BCA1-25E46D2D27BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "0AB39E2F-0D67-4FA6-84B8-36684E971002", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "A32C3702-48DE-47CF-B0D1-3A629676AD03", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "B9695B3E-FCDA-4DF0-B714-8B4F87AA647D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:vmx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C4940BB-3715-4FAD-89FE-D876F957A098", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:*", "matchCriteriaId": "BCEE8D9C-6D64-4A9B-A74A-57A0BF4086C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "595987A6-D8CE-41ED-B51C-EF9CD3B47AD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "CFA3526C-FF53-4823-B6AC-0BA91BFB532D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "9689695F-53EB-4B35-9072-750E7282B011", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s8:*:*:*:*:*:*", "matchCriteriaId": "4F7CE683-5647-455B-936C-DF0D973A180A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "B87ECEAD-FD18-4252-8D46-F281DD4125AC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "C6788EE2-B0DA-470E-B72E-E8D5CCFB5259", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "5FD8A8E1-201B-4E4E-8F69-23856E56AF60", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "897850A3-2A27-483C-8266-E4547F1A4341", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:vmx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C4940BB-3715-4FAD-89FE-D876F957A098", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*", "matchCriteriaId": "A283D32F-1CAF-4A5A-83E1-585F2801771F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*", "matchCriteriaId": "69FC46D4-39E2-4E2F-A1D3-1001769A7115", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "32F83E8B-A816-4F26-95F8-F0DA7F3DF426", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "565AE6D8-28A9-4A62-A886-5BAB954695D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "0C366F93-BB30-4144-99AE-40B676977834", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "488BB10A-1360-42E5-A68D-23D51B332850", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "64988F0A-E02C-455B-99C9-4059C896416F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "DC2ACA85-FA89-40F0-A2AD-778E1CB02A91", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:vmx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C4940BB-3715-4FAD-89FE-D876F957A098", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*", "matchCriteriaId": "A00CA6FB-8F28-4171-B510-8DBA351E80C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*", "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "605F1AD7-5B09-44F0-9017-15AB3EEE559C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "4E4EB6B0-8DB2-4199-96E4-30195D49F756", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "9D8A8E33-473A-4A40-A7B7-47086BB9012A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "F0F65DCA-34B9-4CE8-91C9-426AAAEB4097", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*", "matchCriteriaId": "0E0CE79A-157D-47DE-BE65-936BC12470EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "05060C06-18C1-40E8-AE01-385B036CC9AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "006EE425-A146-4E10-B050-7E754BB8402A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "2B482BCC-1F0C-47AA-B63B-1B39CEF7B2C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "A636F9F2-2DA7-4A27-AD80-FD1B34DFCA94", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "4EC7D216-D8F3-4ABD-97C9-4C9FB6DF64FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "5E327643-D8D8-4EFA-9F38-BA862A919501", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:vmx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C4940BB-3715-4FAD-89FE-D876F957A098", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*", "matchCriteriaId": "0DFDD907-5305-4602-8A9C-685AA112C342", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*", "matchCriteriaId": "2EF6F4C1-6A7E-474F-89BC-7A3C50FD8CAC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "84F5BCBA-404B-4BC9-B363-CE6D231B0D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "18A4CA3E-DA61-49CC-8476-3A476CCB2B83", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "A7380B3E-09F5-4497-86C6-11EF56BD89F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*", "matchCriteriaId": "658841A9-BEC9-433E-81D0-47DE82887C4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "C97683B3-A07B-428F-9535-C49B55305679", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:vmx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C4940BB-3715-4FAD-89FE-D876F957A098", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*", "matchCriteriaId": "A8B5BD93-3C11-45D5-ACF0-7C4C01106C8A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "238EC996-8E8C-4332-916F-09E54E6EBB9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "21B7820C-01D2-401C-9E6D-C83994FD5961", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "3D2FBD29-2CAC-41B4-9336-671373EF4A7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "EEFCDA90-67E2-4AEF-800C-1D29A9121B8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "74B99981-840F-4DAD-976A-5DAEFE9FB93D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:vmx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C4940BB-3715-4FAD-89FE-D876F957A098", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*", "matchCriteriaId": "1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*", "matchCriteriaId": "5342C3DC-D640-47AB-BD76-3444852988A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "8AB8585E-EDC6-4400-BEE3-3A6A7C922C90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "A2ABC574-B3FC-4025-B50D-7F9EEB28C806", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "6F6EAFC3-C3AC-4361-8530-39FCF89702F7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:vmx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C4940BB-3715-4FAD-89FE-D876F957A098", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*", "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*", "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "8F73B88B-E66C-4ACD-B38D-9365FB230ABA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:vmx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C4940BB-3715-4FAD-89FE-D876F957A098", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "On MX Series, when the SIP ALG is enabled, receipt of a certain malformed SIP packet may crash the MS-PIC component on MS-MIC or MS-MPC. By continuously sending a crafted SIP packet, an attacker can repeatedly bring down MS-PIC on MS-MIC/MS-MPC causing a sustained Denial of Service. This issue affects Juniper Networks Junos OS on MX Series: 16.1 versions prior to 16.1R7-S5; 16.2 versions prior to 16.2R2-S11; 17.1 versions prior to 17.1R3; 17.2 versions prior to 17.2R3-S3; 17.3 versions prior to 17.3R3-S6 ; 17.4 versions prior to 17.4R2-S8, 17.4R3; 18.1 versions prior to 18.1R3-S3; 18.2 versions prior to 18.2R3; 18.3 versions prior to 18.3R2; 18.4 versions prior to 18.4R2." }, { "lang": "es", "value": "En la serie MX, cuando el ALG SIP est\u00e1 habilitado, la recepci\u00f3n de un paquete SIP malformado puede bloquear el componente MS-PIC en MS-MIC o MS-MPC. Mediante el env\u00edo de manera continua de un paquete SIP dise\u00f1ado, un atacante puede derribar repetidamente MS-PIC sobre MS-MIC/MS-MPC causando una Denegaci\u00f3n de Servicio sostenida. Este problema afecta a Juniper Networks Junos OS en la serie MX: versiones 16.1 anteriores a 16.1R7-S5; versiones 16.2 anteriores a 16.2R2-S11; versiones 17.1 anteriores a 17.1R3; versiones 17.2 anteriores a 17.2R3-S3; versiones 17.3 anteriores a 17.3R3-S6; versiones 17.4 anteriores a 17.4R2-S8, 17.4R3; versiones 18.1 anteriores a 18.1R3-S3; versiones 18.2 anteriores a 18.2R3; versiones 18.3 anteriores a 18.3R2; versiones 18.4 anteriores a 18.4R2." } ], "id": "CVE-2019-0065", "lastModified": "2024-11-21T04:16:10.540", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "sirt@juniper.net", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-10-09T20:15:17.520", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA10964" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA10964" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-04-17 22:15
Modified
2024-11-21 07:56
Severity ?
Summary
An Improper Check for Unusual or Exceptional Conditions vulnerability in the packet forwarding engine (pfe) of Juniper Networks Junos OS on MX Series allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). If specific traffic is received on MX Series and its rate exceeds the respective DDoS protection limit the ingress PFE will crash and restart. Continued receipt of this traffic will create a sustained DoS condition. This issue affects Juniper Networks Junos OS on MX Series: All versions prior to 19.1R3-S10; 19.2 versions prior to 19.2R3-S7; 19.3 versions prior to 19.3R3-S8; 19.4 versions prior to 19.4R3-S11; 20.2 versions prior to 20.2R3-S5; 20.4 versions prior to 20.4R3-S6; 21.1 versions prior to 21.1R3-S5; 21.2 versions prior to 21.2R3-S4; 21.3 versions prior to 21.3R3; 21.4 versions prior to 21.4R3; 22.1 versions prior to 22.1R2.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://supportportal.juniper.net/JSA70601 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://supportportal.juniper.net/JSA70601 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*", "matchCriteriaId": "E46B49AE-2783-4962-9919-A0E1DDFCE4C9", "versionEndExcluding": "19.1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*", "matchCriteriaId": "768C0EB7-8456-4BF4-8598-3401A54D21DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*", "matchCriteriaId": "5332B70A-F6B0-4C3B-90E2-5CBFB3326126", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "81439FE8-5405-45C2-BC04-9823D2009A77", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "E506138D-043E-485D-B485-94A2AB75F8E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "0EF3C901-3599-463F-BEFB-8858768DC195", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "CD806778-A995-4A9B-9C05-F4D7B1CB1F7D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "02B42BE8-1EF2-47F7-9F10-DE486A017EED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "0B372356-D146-420B-95C3-381D0383B595", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:*", "matchCriteriaId": "DCAB79C9-6639-4ED0-BEC9-E7C8229DF977", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "C8CF858F-84BB-4AEA-B829-FCF22C326160", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "92292C23-DC38-42F1-97C1-8416BBB60FA9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "59E2311C-075A-4C64-B614-728A21B17B1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3:*:*:*:*:*:*", "matchCriteriaId": "5405F361-AB96-4477-AA0D-49B874324B39", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "E45E5421-2F6F-4AF9-8EB1-431A804FC649", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "93098975-4A06-4A72-8DF0-F2C5E1AF2F77", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "E1F3AEE4-CEB8-4CAA-A48A-1B4647FFFCDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "69E2DF80-63D8-48DD-BC73-C406B7AA3C7D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "8120EAC3-DCCB-4429-A372-C0DAA3270A1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "DF81F459-915E-468C-8E82-85F1A601095B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "9912E998-75FB-4EA0-8E36-0A1C38147AB8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "C7AE90D0-D502-4262-A83E-F40308A81380", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s9:*:*:*:*:*:*", "matchCriteriaId": "739E4B74-5769-4392-BAFE-39770B021859", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*", "matchCriteriaId": "0E7545CE-6300-4E81-B5AF-2BE150C1B190", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*", "matchCriteriaId": "4CA3060F-1800-4A06-A453-FB8CE4B65312", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "9A5B337A-727C-4767-AD7B-E0F7F99EB46F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "16FDE60B-7A99-4683-BC14-530B5B005F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "725D8C27-E4F8-4394-B4EC-B49B6D3C2709", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "8233C3AB-470E-4D13-9BFD-C9E90918FD0B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "5F7A233A-D4F6-46FA-92E9-2ACE13E4A6A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "ADCE4EA8-DDBA-4766-BB81-E4DA29723723", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "2849078A-447A-4615-94E1-58AF450ED22A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s8:*:*:*:*:*:*", "matchCriteriaId": "C2C625B6-25ED-4F6C-A778-6AB7FA7901CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s9:*:*:*:*:*:*", "matchCriteriaId": "84EC3EE0-F1D9-4CBB-B3FA-83C05C50EB5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r2:*:*:*:*:*:*", "matchCriteriaId": "7C71D2FA-B1A4-4004-807F-7B3BB347DF4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "9E78E854-DDD3-4D1A-97AB-AEA70B9B811F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3:*:*:*:*:*:*", "matchCriteriaId": "512FB3D1-BA5B-4F73-BDB2-49D6889F5473", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "7FCBFF57-83A1-4C1C-A38D-7DAB48BCA2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "920FE638-BDE6-403D-9083-2BDBF6A3326F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "E38CD1E2-41F5-42D1-B915-055A497C576A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "0C816B9A-F152-4E5F-8152-73635840A89A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "6E0EA9DA-2DAD-4FA4-8CCC-E2F3D7069305", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "F56182CE-376A-4B77-BB53-1E988842AEC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*", "matchCriteriaId": "59006503-B2CA-4F79-AC13-7C5615A74CE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*", "matchCriteriaId": "B8110DA9-54B1-43CF-AACB-76EABE0C9EF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "11B5CC5A-1959-4113-BFCF-E4BA63D918C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*", "matchCriteriaId": "33F08A33-EF80-4D86-9A9A-9DF147B9B6D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "AF24ACBD-5F84-47B2-BFF3-E9A56666269C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "3935A586-41BD-4FA5-9596-DED6F0864777", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "B83FB539-BD7C-4BEE-9022-098F73902F38", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "7659AC36-A5EA-468A-9793-C1EC914D36F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "E0E018E1-568E-40F2-ADA5-F71509811879", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "122B09A3-299A-421C-9A6B-B3FEED8E19FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "55F3E730-83F2-43C2-B6DC-77BAABB2F01D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3:*:*:*:*:*:*", "matchCriteriaId": "B9295AF3-A883-47C3-BAF8-3D82F719733E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "F09D3262-394A-43D1-A4ED-8887FCB20F87", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "D3FEA876-302D-4F07-94E6-237C669538F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "B011854A-932C-4D5C-B469-71F72608DFCB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "94A44054-B47B-453C-BF0F-9E071EFF6542", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "CA3A4806-59AB-43D6-BFE3-A6DCE098335C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "45DA4D89-1362-421F-8218-585CE5D60E81", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "EEA350A8-9441-496C-A86C-0D209190A178", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:-:*:*:*:*:*:*", "matchCriteriaId": "9B342307-98CF-45C9-9F08-5EB06C679B79", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*", "matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "70FF3DD4-14CB-435D-8529-0480EB853F60", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "84429093-AB3C-4C05-B8FA-87D94091820F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*", "matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "76022948-4B07-43CB-824C-44E1AB3537CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "25446F60-5CB9-4923-BCE8-609AE3CFDFBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "A23E5CEA-EFF5-4641-BC47-BA2D0859F0EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "760E2418-B945-4467-BDAC-7702DDF4C4EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "98097AB6-56CB-42E4-96B4-ABBD4F36553C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "7844B380-7986-4B71-B1AE-22D46E5007D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "7EF24AFC-D359-4132-A133-1F6680F7BE46", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*", "matchCriteriaId": "758275F3-9457-45A2-8F57-65DCD659FC1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "B46CB928-78B5-4D60-B747-9A0988C7060D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s10:*:*:*:*:*:*", "matchCriteriaId": "7F449CD5-9D3D-4D99-8A6F-8C7946A4F2D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "ED73BF1A-96E4-49F1-A6AA-7B29DAA6C112", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "0886EFA6-47E3-4C1D-A278-D3891A487FED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "A209EE6F-E676-4172-8FF3-4E03748DEB13", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "EC395200-9A69-468A-8461-D2219B34AA0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "08584FCD-4593-4590-A988-C862295E618A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "1BF7792C-51FF-4C6E-B5E7-F87738FE4B35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "E69B0ED4-898D-4D7A-9711-8DB00EE3197B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s9:*:*:*:*:*:*", "matchCriteriaId": "1BBF56BB-939A-4E38-BD9E-E3198E70F8E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:-:*:*:*:*:*:*", "matchCriteriaId": "D4CF52CF-F911-4615-9171-42F84429149F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*", "matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "06F53DA5-59AE-403C-9B1E-41CE267D8BB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*", "matchCriteriaId": "3332262F-81DA-4D78-99C9-514CADA46611", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "B46B63A2-1518-4A29-940C-F05624C9658D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "8E0D4959-3865-42A7-98CD-1103EBD84528", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "3A58292B-814C-49E7-8D6D-BE26EFB9ADDF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*", "matchCriteriaId": "681AE183-7183-46E7-82EA-28C398FA1C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "8A6E9627-8BF1-4BE8-844B-EE8F1C9478F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "0A80F23B-CD13-4745-BA92-67C23B297A18", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "67D4004B-1233-4258-9C7A-F05189146B44", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "69E33F24-D480-4B5F-956D-D435A551CBE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*", "matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*", "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*", "matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "1981DE38-36B5-469D-917E-92717EE3ED53", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "AFA68ACD-AAE5-4577-B734-23AAF77BC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "65948ABC-22BB-46D5-8545-0806EDB4B86E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "283E41CB-9A90-4521-96DC-F31AA592CFD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*", "matchCriteriaId": "6FDB5B7D-FB37-47E3-8678-B9ED578CCA5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*", "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*", "matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*", "matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "72E2DDF6-01DF-4880-AB60-B3DA3281E88D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "54010163-0810-4CF5-95FE-7E62BC6CA4F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "5C1C3B09-3800-493E-A319-57648305FE6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*", "matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*", "matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*", "matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*", "matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "E596ABD9-6ECD-48DC-B770-87B7E62EA345", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "71745D02-D226-44DC-91AD-678C85F5E6FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "39E44B09-7310-428C-8144-AE9DB0484D1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*", "matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*", "matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*", "matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4624565D-8F59-44A8-B7A8-01AD579745E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "4BF8CD82-C338-4D9A-8C98-FCB3CEAA9227", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*", "matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*", "matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*", "matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "09FF5818-0803-4646-A386-D7C645EE58A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "2229FA59-EB24-49A2-85CE-F529A8DE6BA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*", "matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "E117E493-F4E1-4568-88E3-F243C74A2662", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx:-:*:*:*:*:*:*:*", "matchCriteriaId": "72952BFC-45B9-4379-8D9A-A10132CC34EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An Improper Check for Unusual or Exceptional Conditions vulnerability in the packet forwarding engine (pfe) of Juniper Networks Junos OS on MX Series allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). If specific traffic is received on MX Series and its rate exceeds the respective DDoS protection limit the ingress PFE will crash and restart. Continued receipt of this traffic will create a sustained DoS condition. This issue affects Juniper Networks Junos OS on MX Series: All versions prior to 19.1R3-S10; 19.2 versions prior to 19.2R3-S7; 19.3 versions prior to 19.3R3-S8; 19.4 versions prior to 19.4R3-S11; 20.2 versions prior to 20.2R3-S5; 20.4 versions prior to 20.4R3-S6; 21.1 versions prior to 21.1R3-S5; 21.2 versions prior to 21.2R3-S4; 21.3 versions prior to 21.3R3; 21.4 versions prior to 21.4R3; 22.1 versions prior to 22.1R2." } ], "id": "CVE-2023-28976", "lastModified": "2024-11-21T07:56:19.510", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "sirt@juniper.net", "type": "Primary" } ] }, "published": "2023-04-17T22:15:09.420", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://supportportal.juniper.net/JSA70601" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://supportportal.juniper.net/JSA70601" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-754" } ], "source": "sirt@juniper.net", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-01-19 01:15
Modified
2024-11-21 06:46
Severity ?
6.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
6.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
6.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
An Unchecked Error Condition vulnerability in the subscriber management daemon (smgd) of Juniper Networks Junos OS allows an unauthenticated adjacent attacker to cause a crash of and thereby a Denial of Service (DoS). In a subscriber management / broadband edge environment if a single session group configuration contains dual-stack and a pp0 interface, smgd will crash and restart every time a PPPoE client sends a specific message. This issue affects Juniper Networks Junos OS on MX Series: 16.1 version 16.1R1 and later versions prior to 18.4R3-S10; 19.1 versions prior to 19.1R2-S3, 19.1R3-S7; 19.2 versions prior to 19.2R1-S8, 19.2R3-S4; 19.3 versions prior to 19.3R3-S4; 19.4 versions prior to 19.4R3-S5; 20.1 versions prior to 20.1R3-S3; 20.2 versions prior to 20.2R3-S3; 20.3 versions prior to 20.3R3-S2; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R3; 21.2 versions prior to 21.2R2. This issue does not affect Juniper Networks Junos OS versions prior to 16.1R1.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA11268 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA11268 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:16.1:-:*:*:*:*:*:*", "matchCriteriaId": "258A380C-1EA0-407D-B7E3-4A2E8820119C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r:*:*:*:*:*:*", "matchCriteriaId": "43522D77-C47C-40F7-B84F-927AB84556F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*", "matchCriteriaId": "BBE35BDC-7739-4854-8BB8-E8600603DE9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*", "matchCriteriaId": "2DC47132-9EEA-4518-8F86-5CD231FBFB61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*", "matchCriteriaId": "CD5A30CE-9498-4007-8E66-FD0CC6CF1836", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s10:*:*:*:*:*:*", "matchCriteriaId": "07CD1E7C-24EA-46B7-964C-C78FF64AFAE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s11:*:*:*:*:*:*", "matchCriteriaId": "8A457C57-4A36-433D-9473-5ABC091DF316", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "F2E0A48F-C85B-4973-A054-28A888EA5ECF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*", "matchCriteriaId": "6D3E38C1-808C-4BD3-993D-F30855F5390F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s12:*:*:*:*:*:*", "matchCriteriaId": "C2AF9C4B-23E6-485D-A115-2B728E929C6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s2:*:*:*:*:*:*", "matchCriteriaId": "1FD11073-DC27-41F8-A6A2-7E22A062D14E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s3:*:*:*:*:*:*", "matchCriteriaId": "2A78389E-868C-422D-9AA3-8A672DF6C2AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s4:*:*:*:*:*:*", "matchCriteriaId": "85BFC22F-A6B3-4306-A28B-5D78FFA6402D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s6:*:*:*:*:*:*", "matchCriteriaId": "99276E50-825C-4BB4-8496-1F81BDA21655", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s8:*:*:*:*:*:*", "matchCriteriaId": "22B700C1-C690-4C7D-A5AE-45BBB550D52F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s9:*:*:*:*:*:*", "matchCriteriaId": "50DDDE48-3F73-440F-82ED-BD9D62A407B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r5:*:*:*:*:*:*", "matchCriteriaId": "72194CB7-FFDC-4897-9D6E-EA3459DDDEB5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r5-s4:*:*:*:*:*:*", "matchCriteriaId": "C88635DB-09B1-4DA1-8FC3-2F7A7E42819C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r6:*:*:*:*:*:*", "matchCriteriaId": "92F35C19-5AD2-4F98-8313-2E880714DF3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s1:*:*:*:*:*:*", "matchCriteriaId": "DF5A9D31-ED7D-4390-B46D-7E46089DB932", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s3:*:*:*:*:*:*", "matchCriteriaId": "3BE0AD25-767F-4719-9BE4-C8BDF78A6C4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s4:*:*:*:*:*:*", "matchCriteriaId": "19684897-77CE-4E50-B9D2-25E6114E66A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s6:*:*:*:*:*:*", "matchCriteriaId": "90B94472-0E32-48AD-A690-AABB2C53CA58", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7:*:*:*:*:*:*", "matchCriteriaId": "6B4A4960-0241-4BF4-8857-8B7BE33466B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s2:*:*:*:*:*:*", "matchCriteriaId": "C2DC367C-7F0B-4775-9BE9-464B28543D4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s3:*:*:*:*:*:*", "matchCriteriaId": "863744A8-8759-4646-9E39-72D511DE4A10", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s4:*:*:*:*:*:*", "matchCriteriaId": "732A499C-9FAC-4307-B090-8971970B3EF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s5:*:*:*:*:*:*", "matchCriteriaId": "9D3848D1-936D-44BB-B951-E4296F113641", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s6:*:*:*:*:*:*", "matchCriteriaId": "D32C90F2-ACFC-4E0C-BB11-967706019E13", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s7:*:*:*:*:*:*", "matchCriteriaId": "684A7156-DCB0-499E-B7F9-21F5F1598A04", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s8:*:*:*:*:*:*", "matchCriteriaId": "15BCB54A-C563-4694-8DAF-E2EF3E55F4DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1x65:*:*:*:*:*:*:*", "matchCriteriaId": "CA096D02-3E65-4D84-AB38-DE6DC7270097", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1x65:-:*:*:*:*:*:*", "matchCriteriaId": "3FC02880-DEF4-415C-ABC0-8A20CE96DBC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1x65:d20:*:*:*:*:*:*", "matchCriteriaId": "D2702F05-7EB6-4EB0-BE07-93BE250038BA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1x65:d30:*:*:*:*:*:*", "matchCriteriaId": "2A347C15-3ABC-4B11-A9BB-5DF1C73538EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1x65:d35:*:*:*:*:*:*", "matchCriteriaId": "EBCD72E3-22CE-4E9E-9CC5-686C4B163116", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1x65:d40:*:*:*:*:*:*", "matchCriteriaId": "46A11513-B901-4E12-8AA7-54D4794595D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1x65:d48:*:*:*:*:*:*", "matchCriteriaId": "23DE51DC-2A33-48AB-AC78-1FA6EBB6A6AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1x70:*:*:*:*:*:*:*", "matchCriteriaId": "58F4374F-1B35-4EF5-B4A9-6AAE4374A770", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:-:*:*:*:*:*:*", "matchCriteriaId": "9677CE18-B955-432F-BA2B-AAE3D0CA0F16", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r1:*:*:*:*:*:*", "matchCriteriaId": "3661BC68-6F32-447F-8D20-FD73FBBED9C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "8008342F-4BF3-49D8-B516-C08AAF9E469E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2:*:*:*:*:*:*", "matchCriteriaId": "5B6097D4-3856-4696-9A26-5B6C0FD9AD6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "84DD80BF-BF7E-447B-AA74-00B3D8036E36", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s10:*:*:*:*:*:*", "matchCriteriaId": "D8A72B62-E3B7-42FA-980F-75BDF15236FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "57B89EEB-222D-46AA-BC8F-4EE7E17BA7B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "ECAE613D-1317-4D2E-8A61-980CD5DEAED8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "BAB2D63C-C966-42CA-85A9-09820D00A2D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "5A7231C6-1CC4-4E7A-A317-5315246D2540", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s8:*:*:*:*:*:*", "matchCriteriaId": "B14E079B-4E8F-4DAC-85C7-ECC888EBD306", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s9:*:*:*:*:*:*", "matchCriteriaId": "35F7D583-44F3-41F0-829F-8C17DFCD4464", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r3:*:*:*:*:*:*", "matchCriteriaId": "11BD757A-99BC-44E8-A95B-2CDDA638E469", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:-:*:*:*:*:*:*", "matchCriteriaId": "CC9B5CDE-3A50-4CD3-962A-FA0989939F37", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*", "matchCriteriaId": "7572C187-4D58-4E0D-A605-B2B13EFF5C6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "3DE6E051-2F2F-4862-9001-5DA83C4BCF75", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2:*:*:*:*:*:*", "matchCriteriaId": "E34A149E-C2ED-4D86-A105-0A2775654AE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4E0D42C4-9B4D-44F9-BC84-E7994404598B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s10:*:*:*:*:*:*", "matchCriteriaId": "CC7A70CD-3A5E-4F01-8469-E5CD406BB04F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s11:*:*:*:*:*:*", "matchCriteriaId": "1733E9C1-05FF-4D84-8AE3-315A61288D9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "DE2C20D8-3C73-4B87-BA41-DBFBCA5FBA58", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "54D887B4-D2F4-4537-8298-B98D01396F12", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "1C1B5AE6-A323-4744-BCA1-25E46D2D27BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "0AB39E2F-0D67-4FA6-84B8-36684E971002", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "A32C3702-48DE-47CF-B0D1-3A629676AD03", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "B9695B3E-FCDA-4DF0-B714-8B4F87AA647D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s8:*:*:*:*:*:*", "matchCriteriaId": "36214C23-82C8-4A3E-9FF8-04F85FF8B2B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s9:*:*:*:*:*:*", "matchCriteriaId": "F3778643-1684-4549-A764-A1909C14B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r3:*:*:*:*:*:*", "matchCriteriaId": "FA99E0A9-8C98-49A8-A248-A53E3B723A90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "76105563-4DA1-4A0E-A627-C44BA93F1862", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "8C108419-A74F-4B19-AD47-7A87B76DE18A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "AC844E23-54CE-4F6F-8B69-A84DA0109B17", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:*", "matchCriteriaId": "BCEE8D9C-6D64-4A9B-A74A-57A0BF4086C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:*", "matchCriteriaId": "E889BF9C-BDDF-4A6A-97BB-00A097EF6D91", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "8BCF0612-AF16-4925-8E42-77734513F923", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "595987A6-D8CE-41ED-B51C-EF9CD3B47AD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "7B5A2205-C40B-4746-9A23-1973433FF065", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "CFA3526C-FF53-4823-B6AC-0BA91BFB532D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "AA92B7F8-705B-410F-BDA3-7C28FF51967F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "9990301C-9D79-4372-8EC6-71A209B0C0D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "9689695F-53EB-4B35-9072-750E7282B011", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s8:*:*:*:*:*:*", "matchCriteriaId": "4F7CE683-5647-455B-936C-DF0D973A180A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2:*:*:*:*:*:*", "matchCriteriaId": "7D45F2C3-20FF-4A91-A440-E109B3CCE7C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s11:*:*:*:*:*:*", "matchCriteriaId": "BA433E05-83F8-410D-AEB3-3A02BAB0BE0B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "95473197-2553-4252-B5E5-CAF904C2EA6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "B87ECEAD-FD18-4252-8D46-F281DD4125AC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "C6788EE2-B0DA-470E-B72E-E8D5CCFB5259", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r3:*:*:*:*:*:*", "matchCriteriaId": "11E055AC-5626-4EBB-8611-17BB1E8AEF15", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "5FD8A8E1-201B-4E4E-8F69-23856E56AF60", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "897850A3-2A27-483C-8266-E4547F1A4341", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "7939BCE6-D4E8-4366-B954-32D77F21A35D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "616A983A-5849-43BB-BD89-E5E2E95A7705", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2x75:*:*:*:*:*:*:*", "matchCriteriaId": "191A3F26-3C6E-4B5A-9D40-E6ABC2BFA7AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2x75:-:*:*:*:*:*:*", "matchCriteriaId": "8B809686-D679-483B-9196-510582F07A7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2x75:d100:*:*:*:*:*:*", "matchCriteriaId": "21ED0B18-9767-4499-A8D5-A54502CA7744", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2x75:d102:*:*:*:*:*:*", "matchCriteriaId": "81332BD3-99F9-4A7C-A04F-1F3A81CA6941", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2x75:d110:*:*:*:*:*:*", "matchCriteriaId": "3ACD677E-9B70-4074-970D-1C91293E8B2B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2x75:d50:*:*:*:*:*:*", "matchCriteriaId": "1C913A29-64F1-4B2C-A4BC-163891E9A43A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2x75:d70:*:*:*:*:*:*", "matchCriteriaId": "CD7217ED-631C-4206-9381-18C0BDD69C7D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2x75:d90:*:*:*:*:*:*", "matchCriteriaId": "DF95B213-5DAA-4A0A-B813-04673958A746", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2x75:d91:*:*:*:*:*:*", "matchCriteriaId": "F8764D01-DE23-4A96-8507-003BD2DF5127", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2x75:d92:*:*:*:*:*:*", "matchCriteriaId": "D5DCC950-B6D1-4EF2-87EB-7D152CD9D8CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*", "matchCriteriaId": "A283D32F-1CAF-4A5A-83E1-585F2801771F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*", "matchCriteriaId": "38A40E03-F915-4888-87B0-5950F75F097D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "C52E355B-DA7D-4FDE-B2D7-A3C3C9C99918", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "267A3603-BC18-442E-803A-4CAEB6493433", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*", "matchCriteriaId": "69FC46D4-39E2-4E2F-A1D3-1001769A7115", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "32F83E8B-A816-4F26-95F8-F0DA7F3DF426", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "BCA2976C-C84B-40D9-A806-588629BFFB13", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "A2C7B980-033E-40AC-98C9-B252733B0F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "BA8D32E4-1892-46DC-9782-5466A14E18D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:*:*:*:*:*:*", "matchCriteriaId": "25C7C3D0-A203-4979-8375-A610ADD48E9E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:-:*:*:*:*:*", "matchCriteriaId": "D1CAEBD2-2E46-44B5-B1D1-1DDBD450FD27", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "565AE6D8-28A9-4A62-A886-5BAB954695D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s10:*:*:*:*:*:*", "matchCriteriaId": "E32BE8B3-C5D9-43D1-B425-28D58EA74DD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s11:*:*:*:*:*:*", "matchCriteriaId": "DE0C7BD5-4D13-4C20-B2C9-524F72B206F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s12:*:*:*:*:*:*", "matchCriteriaId": "A4B82ECB-3BF1-490E-A601-9358E6C4D308", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "0C366F93-BB30-4144-99AE-40B676977834", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "488BB10A-1360-42E5-A68D-23D51B332850", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "64988F0A-E02C-455B-99C9-4059C896416F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "DC2ACA85-FA89-40F0-A2AD-778E1CB02A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "9F431D3D-5D55-45A9-98E8-00CB1D4C0196", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "C9C703CA-9309-413A-9CD7-585277ADD32D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "130E4A30-A19D-4D1E-B91C-575E8F43EA87", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s9:*:*:*:*:*:*", "matchCriteriaId": "E3AC83F1-2BCF-4159-9719-EB15ADD7663B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r4:*:*:*:*:*:*", "matchCriteriaId": "E7061A5E-AEA3-4D36-AD99-A0F80F517C7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*", "matchCriteriaId": "A00CA6FB-8F28-4171-B510-8DBA351E80C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*", "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "605F1AD7-5B09-44F0-9017-15AB3EEE559C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "DF3F9F86-166F-45E4-92B7-3DD3B06199F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "4E4EB6B0-8DB2-4199-96E4-30195D49F756", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "204FC7B5-9CF2-4AC2-9B8D-DA48CAEA6496", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "9D8A8E33-473A-4A40-A7B7-47086BB9012A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "F0F65DCA-34B9-4CE8-91C9-426AAAEB4097", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*", "matchCriteriaId": "0E0CE79A-157D-47DE-BE65-936BC12470EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "05060C06-18C1-40E8-AE01-385B036CC9AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s10:*:*:*:*:*:*", "matchCriteriaId": "341417EE-71C2-465C-96CA-65B2B5B63FF0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s11:*:*:*:*:*:*", "matchCriteriaId": "A701A73D-A795-47DD-8EB5-55D1CDF67A49", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s12:*:*:*:*:*:*", "matchCriteriaId": "CC1EE8D6-8963-49D8-84C7-C9406B04D9EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s13:*:*:*:*:*:*", "matchCriteriaId": "03BCD35E-29D3-4F8C-ABE9-32C7010FD796", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "0C752783-4843-407B-AF33-0E1D36FCAAF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "006EE425-A146-4E10-B050-7E754BB8402A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "2B482BCC-1F0C-47AA-B63B-1B39CEF7B2C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "A636F9F2-2DA7-4A27-AD80-FD1B34DFCA94", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "4EC7D216-D8F3-4ABD-97C9-4C9FB6DF64FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "5E327643-D8D8-4EFA-9F38-BA862A919501", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s8:*:*:*:*:*:*", "matchCriteriaId": "1BC6CE1C-9DD8-429E-BDC2-251D8C8674E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s9:*:*:*:*:*:*", "matchCriteriaId": "63B00B4F-3E65-4CB2-807D-43908B570AE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r3:*:*:*:*:*:*", "matchCriteriaId": "8732E25A-9073-4C7B-9E89-C02368728EB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "09255363-BF79-4FC3-AADD-5FAD0902174F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "11A24AA6-5378-4EEA-82D5-66A5F1110698", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "64CF2868-993A-48C8-8FBA-892507BBBF21", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "D2D5D460-EC5C-46BF-8017-CB87B45C69BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "957E4EAB-430C-43CA-8D54-70F8E0D4CB8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4r2:*:*:*:*:*:*:*", "matchCriteriaId": "7A97FA7B-9CD6-4DFB-96F7-1C6436200867", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*", "matchCriteriaId": "B0A756E2-C320-405A-B24F-7C5022649E5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*", "matchCriteriaId": "2EF6F4C1-6A7E-474F-89BC-7A3C50FD8CAC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "84F5BCBA-404B-4BC9-B363-CE6D231B0D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "18A4CA3E-DA61-49CC-8476-3A476CCB2B83", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "A7380B3E-09F5-4497-86C6-11EF56BD89F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*", "matchCriteriaId": "658841A9-BEC9-433E-81D0-47DE82887C4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "5AD05209-1274-4F8A-9FA2-A1A8DFCC5755", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s10:*:*:*:*:*:*", "matchCriteriaId": "68EBE6E9-5E3B-44A1-992F-D6B656706268", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s11:*:*:*:*:*:*", "matchCriteriaId": "2433F883-8545-421E-9CB7-AF36A578E930", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s12:*:*:*:*:*:*", "matchCriteriaId": "46F9BD74-D57A-4689-81AB-D53DEBABBD5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s13:*:*:*:*:*:*", "matchCriteriaId": "F144834D-7FC0-4B60-AFCB-AD86BA121719", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "C97683B3-A07B-428F-9535-C49B55305679", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "A14CE132-C56B-43D8-A248-AB6A2D1A7B6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "73978DD8-BD92-4872-8F35-AF2B9BCA1ECB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "678F57D1-2595-4AF3-BB87-AF2E1FE3CBB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "7988CE92-71D2-4EEC-B596-4A60E2C1136A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "330D176F-8DAD-440C-A623-44FA233FAB01", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "8CC5EAB8-1364-4325-9F01-BE7CC479C29D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s9:*:*:*:*:*:*", "matchCriteriaId": "4E2E933A-852F-4257-860D-09638EE0D2F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r4:*:*:*:*:*:*", "matchCriteriaId": "0A40201C-D7F4-4041-A706-12D0ED998350", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1x75:-:*:*:*:*:*:*", "matchCriteriaId": "25D06112-086E-4C26-B2C1-D83F45B5BF10", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1x75:d10:*:*:*:*:*:*", "matchCriteriaId": "A3EE4205-D7F6-4C5A-A245-22510C003921", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*", "matchCriteriaId": "A8B5BD93-3C11-45D5-ACF0-7C4C01106C8A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r:*:*:*:*:*:*", "matchCriteriaId": "9359A058-6B77-4DEE-B28A-D5CD906EBAFF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*", "matchCriteriaId": "167EEC4F-729E-47C2-B0F8-E8108CE3E985", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:-:*:*:*:*:*", "matchCriteriaId": "90BF177D-A895-4D05-B674-B27420A5DC6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "0070B31B-59DC-46E9-93E0-1E8BF3560BFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "A893CCE5-96B8-44A1-ABEF-6AB9B527B2FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "42203801-E2E7-4DCF-ABBB-D23A91B2A9FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "238EC996-8E8C-4332-916F-09E54E6EBB9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:*", "matchCriteriaId": "5F711936-33A1-47FC-A6A0-A63088915815", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "21B7820C-01D2-401C-9E6D-C83994FD5961", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "3D2FBD29-2CAC-41B4-9336-671373EF4A7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "EEFCDA90-67E2-4AEF-800C-1D29A9121B8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "74B99981-840F-4DAD-976A-5DAEFE9FB93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "BDD3ADB9-35FF-41D3-92BD-98D6D4826B03", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "341F2459-8335-40E9-A2B3-BE804D319F95", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "0CD17956-8E8C-489D-927A-5709C05EA705", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s8:*:*:*:*:*:*", "matchCriteriaId": "27D9AEBC-2CA3-4E17-9543-D60B10BA2AE1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3:*:*:*:*:*:*", "matchCriteriaId": "B670F988-78F2-4BC6-B7FC-E34C280F67DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "2F9451C7-6466-4AC9-9A7F-90A2817AED6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "871CA952-C5EC-4A25-8EF0-C2EC484F7DE9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "80E2AD65-3DAC-4618-AB73-C43EDCDC7A13", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "B783A510-A694-4BF0-8995-F05507F75A90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "C9CAAF7C-9876-473A-BE83-16EA8F00E8C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "3E4F0A1E-B15E-44C3-A55D-8AC016915451", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "F2DEF924-0165-41B5-8A9D-A75596433CD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "72BA91B4-6595-4CD1-82F7-535AE2D0305A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2x75:*:*:*:*:*:*:*", "matchCriteriaId": "097AEA48-4A45-489E-9C91-D5CE139994D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2x75:-:*:*:*:*:*:*", "matchCriteriaId": "EEC6BBCF-6429-4BD8-9728-4A1B0616D7C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2x75:d12:*:*:*:*:*:*", "matchCriteriaId": "12ED835F-FCE5-4796-9833-5FA240909ACB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2x75:d20:*:*:*:*:*:*", "matchCriteriaId": "12805C4D-2737-41E4-8950-5B48636765F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2x75:d30:*:*:*:*:*:*", "matchCriteriaId": "C680D835-0262-46BF-B120-DFBFF377341E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2x75:d40:*:*:*:*:*:*", "matchCriteriaId": "50441A8C-DAB0-4D1A-AA00-FED6056148D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2x75:d411:*:*:*:*:*:*", "matchCriteriaId": "5AE09FDA-7C8B-46A2-94A4-205DD2ACE378", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2x75:d5:*:*:*:*:*:*", "matchCriteriaId": "94667657-E6B9-4245-A30C-3A51202E7551", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2x75:d50:*:*:*:*:*:*", "matchCriteriaId": "EAB1E336-C92A-4A65-A3D9-F2926E76A598", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2x75:d51:*:*:*:*:*:*", "matchCriteriaId": "0F15B017-F0AB-4DB7-9718-85C97CBC19DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2x75:d60:*:*:*:*:*:*", "matchCriteriaId": "0A109959-DE76-44D3-9AE2-0106875B03A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2x75-d10:*:*:*:*:*:*:*", "matchCriteriaId": "14125AE2-5CD4-41DE-8290-09CE58EF7DF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2x75-d30:*:*:*:*:*:*:*", "matchCriteriaId": "E481D97B-FEA7-46F5-A672-BEBD013B2145", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*", "matchCriteriaId": "1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r:*:*:*:*:*:*", "matchCriteriaId": "1B40785E-8A3C-4087-B2B9-9A2E4BEFF421", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*", "matchCriteriaId": "5342C3DC-D640-47AB-BD76-3444852988A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "8AB8585E-EDC6-4400-BEE3-3A6A7C922C90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "A2ABC574-B3FC-4025-B50D-7F9EEB28C806", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "6F6EAFC3-C3AC-4361-8530-39FCF89702F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "92FB1BF6-8852-45D8-817C-36CDBE730801", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "6B363298-315C-4FD5-9417-C5B82883A224", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "EB08FF7B-01F5-4A19-858E-E2CD19D61A62", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*", "matchCriteriaId": "B7A3FBD3-5399-42A9-9BD9-E3C981CBD6DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4EBD361C-8B4D-43EF-8B82-9FE165D8206E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "6E7539C4-6208-43EB-9A0B-4852D0CE0FA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "35299B02-DC75-458D-B86D-8A0DB95B06AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "9BAC3EF2-3339-4E3C-9C6D-E854EBBDEF9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:*", "matchCriteriaId": "CFB29C9B-9729-43EB-AF98-AF44038DA711", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "2D1FB957-54C8-428E-BC8D-2802D7F6895F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "A0BC4766-4BA4-4B02-A654-5C527EA66E9E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "BB8263A9-5D63-46A2-9C98-B3980910B612", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "75F125DC-3A21-489F-B324-A586F5BA350A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "A2298BFC-597D-4A74-8E9A-7AAFAB84B852", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*", "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*", "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "853F146A-9A0F-49B6-AFD2-9907434212F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "8F73B88B-E66C-4ACD-B38D-9365FB230ABA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "EE1F82EC-3222-4158-8923-59CDA1909A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "8FE95D15-B5E5-4E74-9464-C72D8B646A6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "C012CD07-706A-4E1C-B399-C55AEF5C8309", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "A0C26E59-874A-4D87-9E7F-E366F4D65ED1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "75902119-60D0-49F8-8E01-666E0F75935A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*", "matchCriteriaId": "D59D7A31-128B-4034-862B-8EF3CE3EE949", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "0C5E097B-B79E-4E6A-9291-C8CB9674FED5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "819FA3ED-F934-4B20-BC0E-D638ACCB7787", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "3D7D773A-4988-4D7C-A105-1885EBE14426", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "1BD93674-9375-493E-BD6C-8AD41CC75DD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "34E28FD9-1089-42F7-8586-876DBEC965DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "B7E72C49-1849-4A6F-81BC-D03F06D47D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "541535BD-20DC-4489-91A7-F6CBC6802352", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s8:*:*:*:*:*:*", "matchCriteriaId": "924C4EAC-2A52-45A9-BE0F-B62F070C3E3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s9:*:*:*:*:*:*", "matchCriteriaId": "BEF1775A-1C37-462B-B9F8-F55E0CEB73B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*", "matchCriteriaId": "768C0EB7-8456-4BF4-8598-3401A54D21DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*", "matchCriteriaId": "5332B70A-F6B0-4C3B-90E2-5CBFB3326126", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "81439FE8-5405-45C2-BC04-9823D2009A77", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "E506138D-043E-485D-B485-94A2AB75F8E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "0EF3C901-3599-463F-BEFB-8858768DC195", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "CD806778-A995-4A9B-9C05-F4D7B1CB1F7D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "02B42BE8-1EF2-47F7-9F10-DE486A017EED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "0B372356-D146-420B-95C3-381D0383B595", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:*", "matchCriteriaId": "DCAB79C9-6639-4ED0-BEC9-E7C8229DF977", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "C8CF858F-84BB-4AEA-B829-FCF22C326160", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "92292C23-DC38-42F1-97C1-8416BBB60FA9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3:*:*:*:*:*:*", "matchCriteriaId": "5405F361-AB96-4477-AA0D-49B874324B39", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "E45E5421-2F6F-4AF9-8EB1-431A804FC649", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "93098975-4A06-4A72-8DF0-F2C5E1AF2F77", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "E1F3AEE4-CEB8-4CAA-A48A-1B4647FFFCDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "69E2DF80-63D8-48DD-BC73-C406B7AA3C7D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "8120EAC3-DCCB-4429-A372-C0DAA3270A1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "DF81F459-915E-468C-8E82-85F1A601095B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*", "matchCriteriaId": "0E7545CE-6300-4E81-B5AF-2BE150C1B190", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*", "matchCriteriaId": "4CA3060F-1800-4A06-A453-FB8CE4B65312", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "9A5B337A-727C-4767-AD7B-E0F7F99EB46F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "16FDE60B-7A99-4683-BC14-530B5B005F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "725D8C27-E4F8-4394-B4EC-B49B6D3C2709", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "8233C3AB-470E-4D13-9BFD-C9E90918FD0B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "5F7A233A-D4F6-46FA-92E9-2ACE13E4A6A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "ADCE4EA8-DDBA-4766-BB81-E4DA29723723", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "2849078A-447A-4615-94E1-58AF450ED22A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "7FCBFF57-83A1-4C1C-A38D-7DAB48BCA2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "920FE638-BDE6-403D-9083-2BDBF6A3326F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "E38CD1E2-41F5-42D1-B915-055A497C576A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*", "matchCriteriaId": "59006503-B2CA-4F79-AC13-7C5615A74CE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*", "matchCriteriaId": "B8110DA9-54B1-43CF-AACB-76EABE0C9EF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "11B5CC5A-1959-4113-BFCF-E4BA63D918C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*", "matchCriteriaId": "33F08A33-EF80-4D86-9A9A-9DF147B9B6D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "AF24ACBD-5F84-47B2-BFF3-E9A56666269C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "3935A586-41BD-4FA5-9596-DED6F0864777", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "B83FB539-BD7C-4BEE-9022-098F73902F38", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "7659AC36-A5EA-468A-9793-C1EC914D36F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "E0E018E1-568E-40F2-ADA5-F71509811879", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "122B09A3-299A-421C-9A6B-B3FEED8E19FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3:*:*:*:*:*:*", "matchCriteriaId": "B9295AF3-A883-47C3-BAF8-3D82F719733E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "F09D3262-394A-43D1-A4ED-8887FCB20F87", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "D3FEA876-302D-4F07-94E6-237C669538F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "B011854A-932C-4D5C-B469-71F72608DFCB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:-:*:*:*:*:*:*", "matchCriteriaId": "9B342307-98CF-45C9-9F08-5EB06C679B79", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*", "matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "70FF3DD4-14CB-435D-8529-0480EB853F60", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "84429093-AB3C-4C05-B8FA-87D94091820F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*", "matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "76022948-4B07-43CB-824C-44E1AB3537CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "25446F60-5CB9-4923-BCE8-609AE3CFDFBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "A23E5CEA-EFF5-4641-BC47-BA2D0859F0EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "760E2418-B945-4467-BDAC-7702DDF4C4EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "98097AB6-56CB-42E4-96B4-ABBD4F36553C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*", "matchCriteriaId": "758275F3-9457-45A2-8F57-65DCD659FC1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "B46CB928-78B5-4D60-B747-9A0988C7060D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "ED73BF1A-96E4-49F1-A6AA-7B29DAA6C112", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "0886EFA6-47E3-4C1D-A278-D3891A487FED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "A209EE6F-E676-4172-8FF3-4E03748DEB13", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:-:*:*:*:*:*:*", "matchCriteriaId": "19EAC3C9-D800-436F-8FEA-8BDFB5A9BD24", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:*", "matchCriteriaId": "8328FDE6-9707-4142-B905-3B07C0E28E35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "41CD982F-E6F2-4951-9F96-A76C142DF08E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "19FDC05F-5582-4F7E-B628-E58A3C0E7F2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "401306D1-E9CE-49C6-8DC9-0E8747B9DC2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "615EAF48-AD53-4CC2-B233-5EA5C0F72CB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r2:*:*:*:*:*:*", "matchCriteriaId": "DC8E7547-6649-436D-BC45-184417680C72", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "D9789FF8-D55C-4AF9-A250-E543A0EB826F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "5C238EB1-5A38-4877-8849-4A6D36918B3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r3:*:*:*:*:*:*", "matchCriteriaId": "C21638A9-6AD8-4347-AA3F-64BC7BD71C0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "D621DB7F-BC6B-4A07-8803-596B3ED11CF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "A5620596-4DEE-41D7-A63F-224D814DAA77", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:-:*:*:*:*:*:*", "matchCriteriaId": "D4CF52CF-F911-4615-9171-42F84429149F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*", "matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "06F53DA5-59AE-403C-9B1E-41CE267D8BB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*", "matchCriteriaId": "3332262F-81DA-4D78-99C9-514CADA46611", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "B46B63A2-1518-4A29-940C-F05624C9658D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "8E0D4959-3865-42A7-98CD-1103EBD84528", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "3A58292B-814C-49E7-8D6D-BE26EFB9ADDF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*", "matchCriteriaId": "681AE183-7183-46E7-82EA-28C398FA1C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "8A6E9627-8BF1-4BE8-844B-EE8F1C9478F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "0A80F23B-CD13-4745-BA92-67C23B297A18", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:-:*:*:*:*:*:*", "matchCriteriaId": "03009CC1-21AC-4A46-A747-D0C67FCD41DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*", "matchCriteriaId": "5C9BC697-C7C9-447D-9EBD-E9711462583E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "7B80433B-57B1-49EF-B1A1-83781D6102E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r2:*:*:*:*:*:*", "matchCriteriaId": "05D8427C-CDDE-4B2F-9CB8-41B9137660E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "F3DC01F2-6DFE-4A8E-9962-5E59AA965935", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3:*:*:*:*:*:*", "matchCriteriaId": "7DA0E196-925E-4056-B411-E158702D5D4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "E33A522F-E35C-4473-9CBD-9C6E5A831086", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*", "matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*", "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*", "matchCriteriaId": "6FDB5B7D-FB37-47E3-8678-B9ED578CCA5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*", "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*", "matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*", "matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*", "matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An Unchecked Error Condition vulnerability in the subscriber management daemon (smgd) of Juniper Networks Junos OS allows an unauthenticated adjacent attacker to cause a crash of and thereby a Denial of Service (DoS). In a subscriber management / broadband edge environment if a single session group configuration contains dual-stack and a pp0 interface, smgd will crash and restart every time a PPPoE client sends a specific message. This issue affects Juniper Networks Junos OS on MX Series: 16.1 version 16.1R1 and later versions prior to 18.4R3-S10; 19.1 versions prior to 19.1R2-S3, 19.1R3-S7; 19.2 versions prior to 19.2R1-S8, 19.2R3-S4; 19.3 versions prior to 19.3R3-S4; 19.4 versions prior to 19.4R3-S5; 20.1 versions prior to 20.1R3-S3; 20.2 versions prior to 20.2R3-S3; 20.3 versions prior to 20.3R3-S2; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R3; 21.2 versions prior to 21.2R2. This issue does not affect Juniper Networks Junos OS versions prior to 16.1R1." }, { "lang": "es", "value": "Una vulnerabilidad de condici\u00f3n de error no comprobada en el demonio de gesti\u00f3n de suscriptores (smgd) del sistema operativo Junos de Juniper Networks permite que un atacante adyacente no autenticado provoque un bloqueo y, por tanto, una denegaci\u00f3n de servicio (DoS). En un entorno de gesti\u00f3n de suscriptores/borde de banda ancha, si una configuraci\u00f3n de grupo de sesi\u00f3n \u00fanica contiene dual-stack y una interfaz pp0, smgd se bloquear\u00e1 y reiniciar\u00e1 cada vez que un cliente PPPoE env\u00ede un mensaje espec\u00edfico. Este problema afecta al sistema operativo Junos de Juniper Networks en la serie MX: 16.1 versi\u00f3n 16.1R1 y versiones posteriores anteriores a 18.4R3-S10; 19.1 versiones anteriores a 19.1R2-S3, 19.1R3-S7; 19.2 versiones anteriores a 19.2R1-S8, 19.2R3-S4; 19.3 versiones anteriores a 19.3R3-S4; 19.4 versiones anteriores a 19. 4R3-S5; 20.1 versiones anteriores a 20.1R3-S3; 20.2 versiones anteriores a 20.2R3-S3; 20.3 versiones anteriores a 20.3R3-S2; 20.4 versiones anteriores a 20.4R3; 21.1 versiones anteriores a 21.1R3; 21.2 versiones anteriores a 21.2R2. Este problema no afecta a las versiones del sistema operativo Junos de Juniper Networks anteriores a la 16.1R1" } ], "id": "CVE-2022-22160", "lastModified": "2024-11-21T06:46:16.993", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 5.5, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "sirt@juniper.net", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-01-19T01:15:08.557", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11268" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11268" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-391" } ], "source": "sirt@juniper.net", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-01-13 00:15
Modified
2024-11-21 07:44
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
6.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
6.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
A Missing Release of Memory after Effective Lifetime vulnerability in the Juniper Networks Junos OS on MX Series platforms with MPC10/MPC11 line cards, allows an unauthenticated adjacent attacker to cause a Denial of Service (DoS). Devices are only vulnerable when the Suspicious Control Flow Detection (scfd) feature is enabled. Upon enabling this specific feature, an attacker sending specific traffic is causing memory to be allocated dynamically and it is not freed. Memory is not freed even after deactivating this feature. Sustained processing of such traffic will eventually lead to an out of memory condition that prevents all services from continuing to function, and requires a manual restart to recover. The FPC memory usage can be monitored using the CLI command "show chassis fpc". On running the above command, the memory of AftDdosScfdFlow can be observed to detect the memory leak. This issue affects Juniper Networks Junos OS on MX Series: All versions prior to 20.2R3-S5; 20.3 version 20.3R1 and later versions.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA70206 | Exploit, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA70206 | Exploit, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
juniper | junos | * | |
juniper | junos | 20.2 | |
juniper | junos | 20.2 | |
juniper | junos | 20.2 | |
juniper | junos | 20.2 | |
juniper | junos | 20.2 | |
juniper | junos | 20.2 | |
juniper | junos | 20.2 | |
juniper | junos | 20.2 | |
juniper | junos | 20.2 | |
juniper | junos | 20.2 | |
juniper | junos | 20.2 | |
juniper | junos | 20.2 | |
juniper | junos | 20.2 | |
juniper | junos | 20.2 | |
juniper | junos | 20.3 | |
juniper | junos | 20.3 | |
juniper | junos | 20.3 | |
juniper | junos | 20.3 | |
juniper | junos | 20.3 | |
juniper | junos | 20.3 | |
juniper | junos | 20.3 | |
juniper | junos | 20.3 | |
juniper | junos | 20.3 | |
juniper | junos | 20.3 | |
juniper | junos | 20.3 | |
juniper | junos | 20.3 | |
juniper | junos | 20.3 | |
juniper | mx10 | - | |
juniper | mx10000 | - | |
juniper | mx10003 | - | |
juniper | mx10008 | - | |
juniper | mx10016 | - | |
juniper | mx104 | - | |
juniper | mx150 | - | |
juniper | mx2008 | - | |
juniper | mx2010 | - | |
juniper | mx2020 | - | |
juniper | mx204 | - | |
juniper | mx240 | - | |
juniper | mx40 | - | |
juniper | mx480 | - | |
juniper | mx5 | - | |
juniper | mx80 | - | |
juniper | mx960 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*", "matchCriteriaId": "9D5DC3ED-1843-467F-903D-2DB6CDFF06F1", "versionEndExcluding": "20.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:-:*:*:*:*:*:*", "matchCriteriaId": "D4CF52CF-F911-4615-9171-42F84429149F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*", "matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "06F53DA5-59AE-403C-9B1E-41CE267D8BB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*", "matchCriteriaId": "3332262F-81DA-4D78-99C9-514CADA46611", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "B46B63A2-1518-4A29-940C-F05624C9658D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "8E0D4959-3865-42A7-98CD-1103EBD84528", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "3A58292B-814C-49E7-8D6D-BE26EFB9ADDF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*", "matchCriteriaId": "681AE183-7183-46E7-82EA-28C398FA1C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "8A6E9627-8BF1-4BE8-844B-EE8F1C9478F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "0A80F23B-CD13-4745-BA92-67C23B297A18", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "67D4004B-1233-4258-9C7A-F05189146B44", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "69E33F24-D480-4B5F-956D-D435A551CBE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:-:*:*:*:*:*:*", "matchCriteriaId": "03009CC1-21AC-4A46-A747-D0C67FCD41DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*", "matchCriteriaId": "5C9BC697-C7C9-447D-9EBD-E9711462583E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "7B80433B-57B1-49EF-B1A1-83781D6102E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "A352BB7A-6F17-4E64-BC02-1A7E4CD42653", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r2:*:*:*:*:*:*", "matchCriteriaId": "05D8427C-CDDE-4B2F-9CB8-41B9137660E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "F3DC01F2-6DFE-4A8E-9962-5E59AA965935", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3:*:*:*:*:*:*", "matchCriteriaId": "7DA0E196-925E-4056-B411-E158702D5D4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "E33A522F-E35C-4473-9CBD-9C6E5A831086", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "E9AE26EB-699B-4B10-87E2-9E731B820F32", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "A29E0070-47E9-43DD-9303-C732FE8CC851", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "A5E7E8D2-5D08-492E-84FC-8803E50F2CA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "7B798133-105C-448B-B06E-57327E44E478", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "D0D7DB4B-683B-408B-8055-2C992CA43FFE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A Missing Release of Memory after Effective Lifetime vulnerability in the Juniper Networks Junos OS on MX Series platforms with MPC10/MPC11 line cards, allows an unauthenticated adjacent attacker to cause a Denial of Service (DoS). Devices are only vulnerable when the Suspicious Control Flow Detection (scfd) feature is enabled. Upon enabling this specific feature, an attacker sending specific traffic is causing memory to be allocated dynamically and it is not freed. Memory is not freed even after deactivating this feature. Sustained processing of such traffic will eventually lead to an out of memory condition that prevents all services from continuing to function, and requires a manual restart to recover. The FPC memory usage can be monitored using the CLI command \"show chassis fpc\". On running the above command, the memory of AftDdosScfdFlow can be observed to detect the memory leak. This issue affects Juniper Networks Junos OS on MX Series: All versions prior to 20.2R3-S5; 20.3 version 20.3R1 and later versions." }, { "lang": "es", "value": "Una vulnerabilidad de Missing Release of Memory after Effective Lifetime en Juniper Networks Junos OS en plataformas de la serie MX con tarjetas de l\u00ednea MPC10/MPC11 permite que un atacante adyacente no autenticado provoque una denegaci\u00f3n de servicio (DoS). Los dispositivos solo son vulnerables cuando la funci\u00f3n Detecci\u00f3n de flujo de control sospechoso (scfd) est\u00e1 habilitada. Al habilitar esta caracter\u00edstica espec\u00edfica, un atacante que env\u00eda tr\u00e1fico espec\u00edfico hace que la memoria se asigne din\u00e1micamente y no se libere. La memoria no se libera incluso despu\u00e9s de desactivar esta funci\u00f3n. El procesamiento sostenido de dicho tr\u00e1fico eventualmente conducir\u00e1 a una condici\u00f3n de falta de memoria que impedir\u00e1 que todos los servicios sigan funcionando y requerir\u00e1 un reinicio manual para recuperarse. El uso de la memoria FPC se puede monitorear usando el comando CLI \"show chasis fpc\". Al ejecutar el comando anterior, se puede observar la memoria de AftDdosScfdFlow para detectar la p\u00e9rdida de memoria. Este problema afecta a Juniper Networks Junos OS en la serie MX: todas las versiones anteriores a 20.2R3-S5; 20.3 versi\u00f3n 20.3R1 y versiones posteriores." } ], "id": "CVE-2023-22410", "lastModified": "2024-11-21T07:44:45.760", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "sirt@juniper.net", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-01-13T00:15:11.303", "references": [ { "source": "sirt@juniper.net", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA70206" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA70206" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-401" } ], "source": "sirt@juniper.net", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-401" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-07-15 20:15
Modified
2024-11-21 05:42
Severity ?
Summary
Improper Handling of Exceptional Conditions in Ethernet interface frame processing of Juniper Networks Junos OS allows an attacker to send specially crafted frames over the local Ethernet segment, causing the interface to go into a down state, resulting in a Denial of Service (DoS) condition. The interface does not recover on its own and the FPC must be reset manually. Continued receipt and processing of these frames will create a sustained Denial of Service (DoS) condition. This issue is platform-specific and affects the following platforms and line cards: * MPC7E/8E/9E and MPC10E on MX240, MX480, MX960, MX2008, MX2010, and MX2020 * MX204, MX10003, MX10008, MX10016 * EX9200, EX9251 * SRX4600 No other products or platforms are affected by this vulnerability. An indication of this issue occurring can be seen in the system log messages, as shown below: user@host> show log messages | match "Failed to complete DFE tuning" fpc4 smic_phy_dfe_tuning_state: et-4/1/6 - Failed to complete DFE tuning (count 3) and interface will be in a permanently down state: user@host> show interfaces et-4/1/6 terse Interface Admin Link Proto Local Remote et-4/1/6 up down et-4/1/6.0 up down aenet --> ae101.0 This issue affects Juniper Networks Junos OS: 16.1 versions prior to 16.1R7-S7 on MX Series; 17.1R1 and later versions prior to 17.2R3-S3 on MX Series; 17.3 versions prior to 17.3R3-S8 on MX Series; 17.4 versions prior to 17.4R2-S11, 17.4R3-S1 on MX Series, SRX4600; 18.1 versions prior to 18.1R3-S10 on MX Series, EX9200 Series, SRX4600; 18.2 versions prior to 18.2R3-S3 on MX Series, EX9200 Series, SRX4600; 18.3 versions prior to 18.3R3-S1 on MX Series, EX9200 Series, SRX4600; 18.4 versions prior to 18.4R2-S3, 18.4R3 on MX Series, EX9200 Series, SRX4600; 19.1 versions prior to 19.1R2-S1, 19.1R3 on MX Series, EX9200 Series, SRX4600; 19.2 versions prior to 19.2R1-S3, 19.2R2 on MX Series, EX9200 Series, SRX4600; 19.3 versions prior to 19.3R2 on MX Series, EX9200 Series, SRX4600. This issue does not affect Juniper Networks Junos OS versions prior to 16.1R1.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA11192 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA11192 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:16.1:-:*:*:*:*:*:*", "matchCriteriaId": "258A380C-1EA0-407D-B7E3-4A2E8820119C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*", "matchCriteriaId": "BBE35BDC-7739-4854-8BB8-E8600603DE9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*", "matchCriteriaId": "2DC47132-9EEA-4518-8F86-5CD231FBFB61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*", "matchCriteriaId": "CD5A30CE-9498-4007-8E66-FD0CC6CF1836", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s10:*:*:*:*:*:*", "matchCriteriaId": "07CD1E7C-24EA-46B7-964C-C78FF64AFAE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s11:*:*:*:*:*:*", "matchCriteriaId": "8A457C57-4A36-433D-9473-5ABC091DF316", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "F2E0A48F-C85B-4973-A054-28A888EA5ECF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*", "matchCriteriaId": "6D3E38C1-808C-4BD3-993D-F30855F5390F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s12:*:*:*:*:*:*", "matchCriteriaId": "C2AF9C4B-23E6-485D-A115-2B728E929C6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s2:*:*:*:*:*:*", "matchCriteriaId": "1FD11073-DC27-41F8-A6A2-7E22A062D14E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s3:*:*:*:*:*:*", "matchCriteriaId": "2A78389E-868C-422D-9AA3-8A672DF6C2AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s4:*:*:*:*:*:*", "matchCriteriaId": "85BFC22F-A6B3-4306-A28B-5D78FFA6402D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s6:*:*:*:*:*:*", "matchCriteriaId": "99276E50-825C-4BB4-8496-1F81BDA21655", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s8:*:*:*:*:*:*", "matchCriteriaId": "22B700C1-C690-4C7D-A5AE-45BBB550D52F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s9:*:*:*:*:*:*", "matchCriteriaId": "50DDDE48-3F73-440F-82ED-BD9D62A407B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r5:*:*:*:*:*:*", "matchCriteriaId": "72194CB7-FFDC-4897-9D6E-EA3459DDDEB5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r5-s4:*:*:*:*:*:*", "matchCriteriaId": "C88635DB-09B1-4DA1-8FC3-2F7A7E42819C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r6:*:*:*:*:*:*", "matchCriteriaId": "92F35C19-5AD2-4F98-8313-2E880714DF3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s1:*:*:*:*:*:*", "matchCriteriaId": "DF5A9D31-ED7D-4390-B46D-7E46089DB932", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s3:*:*:*:*:*:*", "matchCriteriaId": "3BE0AD25-767F-4719-9BE4-C8BDF78A6C4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s4:*:*:*:*:*:*", "matchCriteriaId": "19684897-77CE-4E50-B9D2-25E6114E66A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s6:*:*:*:*:*:*", "matchCriteriaId": "90B94472-0E32-48AD-A690-AABB2C53CA58", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7:*:*:*:*:*:*", "matchCriteriaId": "6B4A4960-0241-4BF4-8857-8B7BE33466B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s2:*:*:*:*:*:*", "matchCriteriaId": "C2DC367C-7F0B-4775-9BE9-464B28543D4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s3:*:*:*:*:*:*", "matchCriteriaId": "863744A8-8759-4646-9E39-72D511DE4A10", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s4:*:*:*:*:*:*", "matchCriteriaId": "732A499C-9FAC-4307-B090-8971970B3EF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s5:*:*:*:*:*:*", "matchCriteriaId": "9D3848D1-936D-44BB-B951-E4296F113641", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s6:*:*:*:*:*:*", "matchCriteriaId": "D32C90F2-ACFC-4E0C-BB11-967706019E13", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*", "matchCriteriaId": "7572C187-4D58-4E0D-A605-B2B13EFF5C6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "3DE6E051-2F2F-4862-9001-5DA83C4BCF75", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2:*:*:*:*:*:*", "matchCriteriaId": "E34A149E-C2ED-4D86-A105-0A2775654AE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4E0D42C4-9B4D-44F9-BC84-E7994404598B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s10:*:*:*:*:*:*", "matchCriteriaId": "CC7A70CD-3A5E-4F01-8469-E5CD406BB04F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s11:*:*:*:*:*:*", "matchCriteriaId": "1733E9C1-05FF-4D84-8AE3-315A61288D9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "DE2C20D8-3C73-4B87-BA41-DBFBCA5FBA58", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "54D887B4-D2F4-4537-8298-B98D01396F12", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "1C1B5AE6-A323-4744-BCA1-25E46D2D27BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "0AB39E2F-0D67-4FA6-84B8-36684E971002", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "A32C3702-48DE-47CF-B0D1-3A629676AD03", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "B9695B3E-FCDA-4DF0-B714-8B4F87AA647D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s8:*:*:*:*:*:*", "matchCriteriaId": "36214C23-82C8-4A3E-9FF8-04F85FF8B2B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s9:*:*:*:*:*:*", "matchCriteriaId": "F3778643-1684-4549-A764-A1909C14B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r3:*:*:*:*:*:*", "matchCriteriaId": "FA99E0A9-8C98-49A8-A248-A53E3B723A90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "76105563-4DA1-4A0E-A627-C44BA93F1862", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "8C108419-A74F-4B19-AD47-7A87B76DE18A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*", "matchCriteriaId": "A283D32F-1CAF-4A5A-83E1-585F2801771F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*", "matchCriteriaId": "38A40E03-F915-4888-87B0-5950F75F097D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "C52E355B-DA7D-4FDE-B2D7-A3C3C9C99918", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "267A3603-BC18-442E-803A-4CAEB6493433", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*", "matchCriteriaId": "69FC46D4-39E2-4E2F-A1D3-1001769A7115", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "32F83E8B-A816-4F26-95F8-F0DA7F3DF426", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "BCA2976C-C84B-40D9-A806-588629BFFB13", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "A2C7B980-033E-40AC-98C9-B252733B0F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "BA8D32E4-1892-46DC-9782-5466A14E18D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:*:*:*:*:*:*", "matchCriteriaId": "25C7C3D0-A203-4979-8375-A610ADD48E9E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:-:*:*:*:*:*", "matchCriteriaId": "D1CAEBD2-2E46-44B5-B1D1-1DDBD450FD27", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "565AE6D8-28A9-4A62-A886-5BAB954695D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s10:*:*:*:*:*:*", "matchCriteriaId": "E32BE8B3-C5D9-43D1-B425-28D58EA74DD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s11:*:*:*:*:*:*", "matchCriteriaId": "DE0C7BD5-4D13-4C20-B2C9-524F72B206F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "0C366F93-BB30-4144-99AE-40B676977834", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "488BB10A-1360-42E5-A68D-23D51B332850", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "64988F0A-E02C-455B-99C9-4059C896416F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "DC2ACA85-FA89-40F0-A2AD-778E1CB02A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "9F431D3D-5D55-45A9-98E8-00CB1D4C0196", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "C9C703CA-9309-413A-9CD7-585277ADD32D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*", "matchCriteriaId": "A00CA6FB-8F28-4171-B510-8DBA351E80C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*", "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "605F1AD7-5B09-44F0-9017-15AB3EEE559C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "DF3F9F86-166F-45E4-92B7-3DD3B06199F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "4E4EB6B0-8DB2-4199-96E4-30195D49F756", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "204FC7B5-9CF2-4AC2-9B8D-DA48CAEA6496", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "9D8A8E33-473A-4A40-A7B7-47086BB9012A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "F0F65DCA-34B9-4CE8-91C9-426AAAEB4097", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*", "matchCriteriaId": "0E0CE79A-157D-47DE-BE65-936BC12470EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "05060C06-18C1-40E8-AE01-385B036CC9AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s10:*:*:*:*:*:*", "matchCriteriaId": "341417EE-71C2-465C-96CA-65B2B5B63FF0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "0C752783-4843-407B-AF33-0E1D36FCAAF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "006EE425-A146-4E10-B050-7E754BB8402A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "2B482BCC-1F0C-47AA-B63B-1B39CEF7B2C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "A636F9F2-2DA7-4A27-AD80-FD1B34DFCA94", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "4EC7D216-D8F3-4ABD-97C9-4C9FB6DF64FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "5E327643-D8D8-4EFA-9F38-BA862A919501", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s8:*:*:*:*:*:*", "matchCriteriaId": "1BC6CE1C-9DD8-429E-BDC2-251D8C8674E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s9:*:*:*:*:*:*", "matchCriteriaId": "63B00B4F-3E65-4CB2-807D-43908B570AE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r3:*:*:*:*:*:*", "matchCriteriaId": "8732E25A-9073-4C7B-9E89-C02368728EB4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*", "matchCriteriaId": "0DFDD907-5305-4602-8A9C-685AA112C342", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*", "matchCriteriaId": "B0A756E2-C320-405A-B24F-7C5022649E5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*", "matchCriteriaId": "2EF6F4C1-6A7E-474F-89BC-7A3C50FD8CAC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "84F5BCBA-404B-4BC9-B363-CE6D231B0D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "18A4CA3E-DA61-49CC-8476-3A476CCB2B83", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "A7380B3E-09F5-4497-86C6-11EF56BD89F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*", "matchCriteriaId": "658841A9-BEC9-433E-81D0-47DE82887C4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "5AD05209-1274-4F8A-9FA2-A1A8DFCC5755", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "C97683B3-A07B-428F-9535-C49B55305679", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "A14CE132-C56B-43D8-A248-AB6A2D1A7B6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "73978DD8-BD92-4872-8F35-AF2B9BCA1ECB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "678F57D1-2595-4AF3-BB87-AF2E1FE3CBB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "7988CE92-71D2-4EEC-B596-4A60E2C1136A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "330D176F-8DAD-440C-A623-44FA233FAB01", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "8CC5EAB8-1364-4325-9F01-BE7CC479C29D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s9:*:*:*:*:*:*", "matchCriteriaId": "4E2E933A-852F-4257-860D-09638EE0D2F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*", "matchCriteriaId": "A8B5BD93-3C11-45D5-ACF0-7C4C01106C8A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*", "matchCriteriaId": "167EEC4F-729E-47C2-B0F8-E8108CE3E985", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "0070B31B-59DC-46E9-93E0-1E8BF3560BFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "A893CCE5-96B8-44A1-ABEF-6AB9B527B2FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "42203801-E2E7-4DCF-ABBB-D23A91B2A9FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "238EC996-8E8C-4332-916F-09E54E6EBB9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:*", "matchCriteriaId": "5F711936-33A1-47FC-A6A0-A63088915815", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "21B7820C-01D2-401C-9E6D-C83994FD5961", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "3D2FBD29-2CAC-41B4-9336-671373EF4A7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "EEFCDA90-67E2-4AEF-800C-1D29A9121B8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "74B99981-840F-4DAD-976A-5DAEFE9FB93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "BDD3ADB9-35FF-41D3-92BD-98D6D4826B03", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "341F2459-8335-40E9-A2B3-BE804D319F95", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "0CD17956-8E8C-489D-927A-5709C05EA705", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3:*:*:*:*:*:*", "matchCriteriaId": "B670F988-78F2-4BC6-B7FC-E34C280F67DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "2F9451C7-6466-4AC9-9A7F-90A2817AED6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "871CA952-C5EC-4A25-8EF0-C2EC484F7DE9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*", "matchCriteriaId": "1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*", "matchCriteriaId": "5342C3DC-D640-47AB-BD76-3444852988A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "8AB8585E-EDC6-4400-BEE3-3A6A7C922C90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "A2ABC574-B3FC-4025-B50D-7F9EEB28C806", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "6F6EAFC3-C3AC-4361-8530-39FCF89702F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "92FB1BF6-8852-45D8-817C-36CDBE730801", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "6B363298-315C-4FD5-9417-C5B82883A224", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "EB08FF7B-01F5-4A19-858E-E2CD19D61A62", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*", "matchCriteriaId": "B7A3FBD3-5399-42A9-9BD9-E3C981CBD6DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4EBD361C-8B4D-43EF-8B82-9FE165D8206E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "6E7539C4-6208-43EB-9A0B-4852D0CE0FA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "35299B02-DC75-458D-B86D-8A0DB95B06AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "9BAC3EF2-3339-4E3C-9C6D-E854EBBDEF9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:*", "matchCriteriaId": "CFB29C9B-9729-43EB-AF98-AF44038DA711", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*", "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*", "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "853F146A-9A0F-49B6-AFD2-9907434212F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "8F73B88B-E66C-4ACD-B38D-9365FB230ABA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "EE1F82EC-3222-4158-8923-59CDA1909A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "8FE95D15-B5E5-4E74-9464-C72D8B646A6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "C012CD07-706A-4E1C-B399-C55AEF5C8309", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "A0C26E59-874A-4D87-9E7F-E366F4D65ED1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "75902119-60D0-49F8-8E01-666E0F75935A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*", "matchCriteriaId": "D59D7A31-128B-4034-862B-8EF3CE3EE949", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "0C5E097B-B79E-4E6A-9291-C8CB9674FED5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "819FA3ED-F934-4B20-BC0E-D638ACCB7787", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*", "matchCriteriaId": "768C0EB7-8456-4BF4-8598-3401A54D21DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*", "matchCriteriaId": "5332B70A-F6B0-4C3B-90E2-5CBFB3326126", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "81439FE8-5405-45C2-BC04-9823D2009A77", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "E506138D-043E-485D-B485-94A2AB75F8E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "0EF3C901-3599-463F-BEFB-8858768DC195", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "CD806778-A995-4A9B-9C05-F4D7B1CB1F7D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "02B42BE8-1EF2-47F7-9F10-DE486A017EED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "0B372356-D146-420B-95C3-381D0383B595", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:*", "matchCriteriaId": "DCAB79C9-6639-4ED0-BEC9-E7C8229DF977", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*", "matchCriteriaId": "0E7545CE-6300-4E81-B5AF-2BE150C1B190", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*", "matchCriteriaId": "4CA3060F-1800-4A06-A453-FB8CE4B65312", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "9A5B337A-727C-4767-AD7B-E0F7F99EB46F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "16FDE60B-7A99-4683-BC14-530B5B005F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*", "matchCriteriaId": "59006503-B2CA-4F79-AC13-7C5615A74CE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*", "matchCriteriaId": "B8110DA9-54B1-43CF-AACB-76EABE0C9EF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "11B5CC5A-1959-4113-BFCF-E4BA63D918C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9204:-:*:*:*:*:*:*:*", "matchCriteriaId": "86E82CE3-F43D-4B29-A64D-B14ADB6CC357", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9208:-:*:*:*:*:*:*:*", "matchCriteriaId": "13C0199E-B9F0-41D3-B625-083990517CDF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9214:-:*:*:*:*:*:*:*", "matchCriteriaId": "8790B456-DFC7-4E82-9A0C-C89787139B79", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9250:-:*:*:*:*:*:*:*", "matchCriteriaId": "1CCB1E61-07A1-40B0-B616-F1A6E06D11C4", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9251:-:*:*:*:*:*:*:*", "matchCriteriaId": "079290E9-DCC5-43F7-9480-64874DBF2696", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9253:-:*:*:*:*:*:*:*", "matchCriteriaId": "2EA71434-CCBF-4A55-8B30-D213A43E8641", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Handling of Exceptional Conditions in Ethernet interface frame processing of Juniper Networks Junos OS allows an attacker to send specially crafted frames over the local Ethernet segment, causing the interface to go into a down state, resulting in a Denial of Service (DoS) condition. The interface does not recover on its own and the FPC must be reset manually. Continued receipt and processing of these frames will create a sustained Denial of Service (DoS) condition. This issue is platform-specific and affects the following platforms and line cards: * MPC7E/8E/9E and MPC10E on MX240, MX480, MX960, MX2008, MX2010, and MX2020 * MX204, MX10003, MX10008, MX10016 * EX9200, EX9251 * SRX4600 No other products or platforms are affected by this vulnerability. An indication of this issue occurring can be seen in the system log messages, as shown below: user@host\u003e show log messages | match \"Failed to complete DFE tuning\" fpc4 smic_phy_dfe_tuning_state: et-4/1/6 - Failed to complete DFE tuning (count 3) and interface will be in a permanently down state: user@host\u003e show interfaces et-4/1/6 terse Interface Admin Link Proto Local Remote et-4/1/6 up down et-4/1/6.0 up down aenet --\u003e ae101.0 This issue affects Juniper Networks Junos OS: 16.1 versions prior to 16.1R7-S7 on MX Series; 17.1R1 and later versions prior to 17.2R3-S3 on MX Series; 17.3 versions prior to 17.3R3-S8 on MX Series; 17.4 versions prior to 17.4R2-S11, 17.4R3-S1 on MX Series, SRX4600; 18.1 versions prior to 18.1R3-S10 on MX Series, EX9200 Series, SRX4600; 18.2 versions prior to 18.2R3-S3 on MX Series, EX9200 Series, SRX4600; 18.3 versions prior to 18.3R3-S1 on MX Series, EX9200 Series, SRX4600; 18.4 versions prior to 18.4R2-S3, 18.4R3 on MX Series, EX9200 Series, SRX4600; 19.1 versions prior to 19.1R2-S1, 19.1R3 on MX Series, EX9200 Series, SRX4600; 19.2 versions prior to 19.2R1-S3, 19.2R2 on MX Series, EX9200 Series, SRX4600; 19.3 versions prior to 19.3R2 on MX Series, EX9200 Series, SRX4600. This issue does not affect Juniper Networks Junos OS versions prior to 16.1R1." }, { "lang": "es", "value": "\"Un Manejo Inapropiado de Condiciones Excepcionales en el procesamiento de tramas de la interfaz Ethernet de Juniper Networks Junos OS permite a un atacante enviar tramas especialmente dise\u00f1adas a trav\u00e9s del segmento Ethernet local, causando que la interfaz pase a un estado de inactividad, resultando en una condici\u00f3n de Denegaci\u00f3n de Servicio (DoS). La interfaz no se recupera por s\u00ed misma y el FPC debe ser reiniciado manualmente. Una continua recepci\u00f3n y procesamiento de estas tramas crear\u00e1 una condici\u00f3n de Denegaci\u00f3n de Servicio (DoS) sostenida. Este problema es espec\u00edfico de la plataforma y afecta a las siguientes plataformas y tarjetas de l\u00ednea: * MPC7E/8E/9E y MPC10E en MX240, MX480, MX960, MX2008, MX2010 y MX2020 * MX204, MX10003, MX10008, MX10016 * EX9200, EX9251 * SRX4600 No hay otros productos o plataformas afectados por esta vulnerabilidad. Una indicaci\u00f3n de que este problema est\u00e1 ocurriendo puede ser visualizada en los mensajes de registro del sistema, como se muestra a continuaci\u00f3n: user@host) show log messages | match \"\"Failed to complete DFE tuning\"\" fpc4 smic_phy_dfe_tuning_state: et-4/1/6 - Failed to complete DFE tuning (count 3) \ny la interfaz estar\u00e1 en un estado permanentemente inactivo: user@host) show interfaces et-4/1/6 terse Interface Admin Link Proto Local Remote et-4/1/6 up down et-4/1/6. 0 up down aenet --) ae101.0 Este problema afecta a Juniper Networks Junos OS: versiones 16.1 anteriores a 16.1R7-S7 en la serie MX; versiones 17.1R1 y posteriores anteriores a 17.2R3-S3 en la serie MX; versiones 17.3 anteriores a 17.3R3-S8 en la serie MX; versiones 17.4 anteriores a 17. 4R2-S11, 17.4R3-S1 en la serie MX, SRX4600; versiones 18.1 anteriores a 18.1R3-S10 en la serie MX, EX9200, SRX4600; versiones 18.2 anteriores a 18.2R3-S3 en la serie MX, EX9200, SRX4600; versiones 18. 3 anteriores a 18.3R3-S1 en la serie MX, la serie EX9200 y el SRX4600; versiones 18.4 anteriores a 18.4R2-S3, 18.4R3 en la serie MX, la serie EX9200 y el SRX4600; versiones 19.1 anteriores a 19.1R2-S1, 19. 1R3 en las series MX, EX9200 y SRX4600; las versiones 19.2 anteriores a 19.2R1-S3, 19.2R2 en las series MX, EX9200 y SRX4600; las versiones 19.3 anteriores a 19.3R2 en las series MX, EX9200 y SRX4600. Este problema no afecta a versiones de Juniper Networks Junos OS anteriores a 16.1R1" } ], "id": "CVE-2021-0290", "lastModified": "2024-11-21T05:42:24.953", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "sirt@juniper.net", "type": "Secondary" } ] }, "published": "2021-07-15T20:15:10.637", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11192" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11192" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-755" } ], "source": "sirt@juniper.net", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-755" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-07-20 15:15
Modified
2024-11-21 06:46
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
A Use After Free vulnerability in the Advanced Forwarding Toolkit (AFT) manager process (aftmand) of Juniper Networks Junos OS allows an unauthenticated networked attacker to cause a kernel crash due to intensive polling of Abstracted Fabric (AF) interface statistics and thereby a Denial of Service (DoS). Continued gathering of AF interface statistics will create a sustained Denial of Service (DoS) condition. This issue affects Juniper Networks Junos OS on MX Series: 20.1 versions later than 20.1R1; 20.2 versions prior to 20.2R3-S5; 20.3 versions prior to 20.3R3-S4; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2; 21.2 versions prior to 21.2R2.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA69711 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA69711 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "41CD982F-E6F2-4951-9F96-A76C142DF08E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "19FDC05F-5582-4F7E-B628-E58A3C0E7F2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "401306D1-E9CE-49C6-8DC9-0E8747B9DC2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "615EAF48-AD53-4CC2-B233-5EA5C0F72CB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r2:*:*:*:*:*:*", "matchCriteriaId": "DC8E7547-6649-436D-BC45-184417680C72", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "D9789FF8-D55C-4AF9-A250-E543A0EB826F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "5C238EB1-5A38-4877-8849-4A6D36918B3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r3:*:*:*:*:*:*", "matchCriteriaId": "C21638A9-6AD8-4347-AA3F-64BC7BD71C0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "D621DB7F-BC6B-4A07-8803-596B3ED11CF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "A5620596-4DEE-41D7-A63F-224D814DAA77", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "A8BBCEC0-5915-4F69-90FD-070A94145BB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:-:*:*:*:*:*:*", "matchCriteriaId": "D4CF52CF-F911-4615-9171-42F84429149F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*", "matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "06F53DA5-59AE-403C-9B1E-41CE267D8BB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*", "matchCriteriaId": "3332262F-81DA-4D78-99C9-514CADA46611", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "B46B63A2-1518-4A29-940C-F05624C9658D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "8E0D4959-3865-42A7-98CD-1103EBD84528", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "3A58292B-814C-49E7-8D6D-BE26EFB9ADDF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*", "matchCriteriaId": "681AE183-7183-46E7-82EA-28C398FA1C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "8A6E9627-8BF1-4BE8-844B-EE8F1C9478F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "0A80F23B-CD13-4745-BA92-67C23B297A18", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "67D4004B-1233-4258-9C7A-F05189146B44", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "69E33F24-D480-4B5F-956D-D435A551CBE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:-:*:*:*:*:*:*", "matchCriteriaId": "03009CC1-21AC-4A46-A747-D0C67FCD41DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*", "matchCriteriaId": "5C9BC697-C7C9-447D-9EBD-E9711462583E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "7B80433B-57B1-49EF-B1A1-83781D6102E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "A352BB7A-6F17-4E64-BC02-1A7E4CD42653", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r2:*:*:*:*:*:*", "matchCriteriaId": "05D8427C-CDDE-4B2F-9CB8-41B9137660E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "F3DC01F2-6DFE-4A8E-9962-5E59AA965935", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3:*:*:*:*:*:*", "matchCriteriaId": "7DA0E196-925E-4056-B411-E158702D5D4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "E33A522F-E35C-4473-9CBD-9C6E5A831086", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "E9AE26EB-699B-4B10-87E2-9E731B820F32", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "A29E0070-47E9-43DD-9303-C732FE8CC851", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*", "matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*", "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*", "matchCriteriaId": "6FDB5B7D-FB37-47E3-8678-B9ED578CCA5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*", "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*", "matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*", "matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A Use After Free vulnerability in the Advanced Forwarding Toolkit (AFT) manager process (aftmand) of Juniper Networks Junos OS allows an unauthenticated networked attacker to cause a kernel crash due to intensive polling of Abstracted Fabric (AF) interface statistics and thereby a Denial of Service (DoS). Continued gathering of AF interface statistics will create a sustained Denial of Service (DoS) condition. This issue affects Juniper Networks Junos OS on MX Series: 20.1 versions later than 20.1R1; 20.2 versions prior to 20.2R3-S5; 20.3 versions prior to 20.3R3-S4; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2; 21.2 versions prior to 21.2R2." }, { "lang": "es", "value": "Una vulnerabilidad de Uso de Memoria Previamente Liberada en el proceso de administraci\u00f3n de Advanced Forwarding Toolkit (AFT) (aftmand) de Juniper Networks Junos OS permite a un atacante no autenticado en red causar un bloqueo del kernel debido al sondeo intensivo de las estad\u00edsticas de la interfaz de Abstracted Fabric (AF) y, por tanto, una Denegaci\u00f3n de Servicio (DoS). La recopilaci\u00f3n continuada de estad\u00edsticas de la interfaz AF crear\u00e1 una condici\u00f3n de Denegaci\u00f3n de Servicio (DoS) sostenida. Este problema afecta a Juniper Networks Junos OS en la serie MX: versiones 20.1 posteriores a 20.1R1; versiones 20.2 anteriores a 20.2R3-S5; versiones 20.3 anteriores a 20.3R3-S4; versiones 20.4 anteriores a 20.4R3; versiones 21.1 anteriores a 21.1R2; versiones 21.2 anteriores a 21.2R2" } ], "id": "CVE-2022-22207", "lastModified": "2024-11-21T06:46:23.577", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "sirt@juniper.net", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-07-20T15:15:08.580", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA69711" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA69711" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "sirt@juniper.net", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-01-13 00:15
Modified
2024-11-21 07:44
Severity ?
Summary
An Unchecked Input for Loop Condition vulnerability in a NAT library of Juniper Networks Junos OS allows a local authenticated attacker with low privileges to cause a Denial of Service (DoS). When an inconsistent "deterministic NAT" configuration is present on an SRX, or MX with SPC3 and then a specific CLI command is issued the SPC will crash and restart. Repeated execution of this command will lead to a sustained DoS. Such a configuration is characterized by the total number of port blocks being greater than the total number of hosts. An example for such configuration is: [ services nat source pool TEST-POOL address x.x.x.0/32 to x.x.x.15/32 ] [ services nat source pool TEST-POOL port deterministic block-size 1008 ] [ services nat source pool TEST-POOL port deterministic host address y.y.y.0/24] [ services nat source pool TEST-POOL port deterministic include-boundary-addresses] where according to the following calculation: 65536-1024=64512 (number of usable ports per IP address, implicit) 64512/1008=64 (number of port blocks per Nat IP) x.x.x.0/32 to x.x.x.15/32 = 16 (NAT IP addresses available in NAT pool) total port blocks in NAT Pool = 64 blocks per IP * 16 IPs = 1024 Port blocks host address y.y.y.0/24 = 256 hosts (with include-boundary-addresses) If the port block size is configured to be 4032, then the total port blocks are (64512/4032) * 16 = 256 which is equivalent to the total host addresses of 256, and the issue will not be seen. This issue affects Juniper Networks Junos OS on SRX Series, and MX Series with SPC3: All versions prior to 19.4R3-S10; 20.1 version 20.1R1 and later versions; 20.2 versions prior to 20.2R3-S6; 20.3 versions prior to 20.3R3-S6; 20.4 versions prior to 20.4R3-S5; 21.1 versions prior to 21.1R3-S4; 21.2 versions prior to 21.2R3-S3; 21.3 versions prior to 21.3R3-S3; 21.4 versions prior to 21.4R3-S1; 22.1 versions prior to 22.1R2-S2, 22.1R3; 22.2 versions prior to 22.2R2.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA70205 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA70205 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*", "matchCriteriaId": "BEF1C9AB-1107-4A26-BB84-BDD72B4E6564", "versionEndExcluding": "19.4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:-:*:*:*:*:*:*", "matchCriteriaId": "9B342307-98CF-45C9-9F08-5EB06C679B79", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*", "matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "70FF3DD4-14CB-435D-8529-0480EB853F60", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "84429093-AB3C-4C05-B8FA-87D94091820F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*", "matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "76022948-4B07-43CB-824C-44E1AB3537CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "25446F60-5CB9-4923-BCE8-609AE3CFDFBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "A23E5CEA-EFF5-4641-BC47-BA2D0859F0EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "760E2418-B945-4467-BDAC-7702DDF4C4EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "98097AB6-56CB-42E4-96B4-ABBD4F36553C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "7844B380-7986-4B71-B1AE-22D46E5007D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "7EF24AFC-D359-4132-A133-1F6680F7BE46", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*", "matchCriteriaId": "758275F3-9457-45A2-8F57-65DCD659FC1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "B46CB928-78B5-4D60-B747-9A0988C7060D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "ED73BF1A-96E4-49F1-A6AA-7B29DAA6C112", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "0886EFA6-47E3-4C1D-A278-D3891A487FED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "A209EE6F-E676-4172-8FF3-4E03748DEB13", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "EC395200-9A69-468A-8461-D2219B34AA0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "08584FCD-4593-4590-A988-C862295E618A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "1BF7792C-51FF-4C6E-B5E7-F87738FE4B35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "E69B0ED4-898D-4D7A-9711-8DB00EE3197B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s9:*:*:*:*:*:*", "matchCriteriaId": "1BBF56BB-939A-4E38-BD9E-E3198E70F8E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:*", "matchCriteriaId": "8328FDE6-9707-4142-B905-3B07C0E28E35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "41CD982F-E6F2-4951-9F96-A76C142DF08E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "19FDC05F-5582-4F7E-B628-E58A3C0E7F2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "401306D1-E9CE-49C6-8DC9-0E8747B9DC2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "615EAF48-AD53-4CC2-B233-5EA5C0F72CB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r2:*:*:*:*:*:*", "matchCriteriaId": "DC8E7547-6649-436D-BC45-184417680C72", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "D9789FF8-D55C-4AF9-A250-E543A0EB826F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "5C238EB1-5A38-4877-8849-4A6D36918B3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r3:*:*:*:*:*:*", "matchCriteriaId": "C21638A9-6AD8-4347-AA3F-64BC7BD71C0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "D621DB7F-BC6B-4A07-8803-596B3ED11CF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "A5620596-4DEE-41D7-A63F-224D814DAA77", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "A8BBCEC0-5915-4F69-90FD-070A94145BB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "D3C93B13-DCEB-4861-87DC-3F1ECBAF7FFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:-:*:*:*:*:*:*", "matchCriteriaId": "D4CF52CF-F911-4615-9171-42F84429149F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*", "matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "06F53DA5-59AE-403C-9B1E-41CE267D8BB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*", "matchCriteriaId": "3332262F-81DA-4D78-99C9-514CADA46611", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "B46B63A2-1518-4A29-940C-F05624C9658D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "8E0D4959-3865-42A7-98CD-1103EBD84528", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "3A58292B-814C-49E7-8D6D-BE26EFB9ADDF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*", "matchCriteriaId": "681AE183-7183-46E7-82EA-28C398FA1C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "8A6E9627-8BF1-4BE8-844B-EE8F1C9478F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "0A80F23B-CD13-4745-BA92-67C23B297A18", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "67D4004B-1233-4258-9C7A-F05189146B44", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "69E33F24-D480-4B5F-956D-D435A551CBE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "6E5E3FDB-3F33-4686-9B64-0152AD41939D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:-:*:*:*:*:*:*", "matchCriteriaId": "03009CC1-21AC-4A46-A747-D0C67FCD41DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*", "matchCriteriaId": "5C9BC697-C7C9-447D-9EBD-E9711462583E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "7B80433B-57B1-49EF-B1A1-83781D6102E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "A352BB7A-6F17-4E64-BC02-1A7E4CD42653", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r2:*:*:*:*:*:*", "matchCriteriaId": "05D8427C-CDDE-4B2F-9CB8-41B9137660E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "F3DC01F2-6DFE-4A8E-9962-5E59AA965935", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3:*:*:*:*:*:*", "matchCriteriaId": "7DA0E196-925E-4056-B411-E158702D5D4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "E33A522F-E35C-4473-9CBD-9C6E5A831086", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "E9AE26EB-699B-4B10-87E2-9E731B820F32", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "A29E0070-47E9-43DD-9303-C732FE8CC851", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "A5E7E8D2-5D08-492E-84FC-8803E50F2CA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "7B798133-105C-448B-B06E-57327E44E478", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*", "matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*", "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*", "matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "1981DE38-36B5-469D-917E-92717EE3ED53", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "AFA68ACD-AAE5-4577-B734-23AAF77BC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "65948ABC-22BB-46D5-8545-0806EDB4B86E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*", "matchCriteriaId": "6FDB5B7D-FB37-47E3-8678-B9ED578CCA5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*", "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*", "matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*", "matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "72E2DDF6-01DF-4880-AB60-B3DA3281E88D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "54010163-0810-4CF5-95FE-7E62BC6CA4F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*", "matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*", "matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*", "matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*", "matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "E596ABD9-6ECD-48DC-B770-87B7E62EA345", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "71745D02-D226-44DC-91AD-678C85F5E6FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*", "matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*", "matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*", "matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4624565D-8F59-44A8-B7A8-01AD579745E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "4BF8CD82-C338-4D9A-8C98-FCB3CEAA9227", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:*", "matchCriteriaId": "57E08E70-1AF3-4BA5-9A09-06DFE9663ADE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "255B6F20-D32F-42C1-829C-AE9C7923558A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "90AE30DB-C448-4FE9-AC11-FF0F27CDA227", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*", "matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*", "matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*", "matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "09FF5818-0803-4646-A386-D7C645EE58A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "2229FA59-EB24-49A2-85CE-F529A8DE6BA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:*", "matchCriteriaId": "0CB280D8-C5D8-4B51-A879-496ACCDE4538", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*", "matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "E117E493-F4E1-4568-88E3-F243C74A2662", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r2:*:*:*:*:*:*", "matchCriteriaId": "01E3E308-FD9C-4686-8C35-8472A0E99F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "3683A8F5-EE0E-4936-A005-DF7F6B75DED3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*", "matchCriteriaId": "E949B21B-AD62-4022-9088-06313277479E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "8D862E6F-0D01-4B25-8340-888C30F75A2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "2F28F73E-8563-41B9-A313-BBAAD5B57A67", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*", "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*", "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*", "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*", "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240h2:-:*:*:*:*:*:*:*", "matchCriteriaId": "E020556B-693F-4963-BA43-3164AB50FA49", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240m:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB0D31FF-0812-42B8-B25E-03C35EC1B021", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*", "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*", "matchCriteriaId": "2305DA9D-E6BA-48F4-80CF-9E2DE7661B2F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "06A03463-6B1D-4DBA-9E89-CAD5E899B98B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5ABA347C-3EF3-4F75-B4D1-54590A57C2BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*", "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*", "matchCriteriaId": "06685D0E-A075-49A5-9EF4-34F0F795C8C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*", "matchCriteriaId": "52F0B735-8C49-4B08-950A-296C9CDE43CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*", "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An Unchecked Input for Loop Condition vulnerability in a NAT library of Juniper Networks Junos OS allows a local authenticated attacker with low privileges to cause a Denial of Service (DoS). When an inconsistent \"deterministic NAT\" configuration is present on an SRX, or MX with SPC3 and then a specific CLI command is issued the SPC will crash and restart. Repeated execution of this command will lead to a sustained DoS. Such a configuration is characterized by the total number of port blocks being greater than the total number of hosts. An example for such configuration is: [ services nat source pool TEST-POOL address x.x.x.0/32 to x.x.x.15/32 ] [ services nat source pool TEST-POOL port deterministic block-size 1008 ] [ services nat source pool TEST-POOL port deterministic host address y.y.y.0/24] [ services nat source pool TEST-POOL port deterministic include-boundary-addresses] where according to the following calculation: 65536-1024=64512 (number of usable ports per IP address, implicit) 64512/1008=64 (number of port blocks per Nat IP) x.x.x.0/32 to x.x.x.15/32 = 16 (NAT IP addresses available in NAT pool) total port blocks in NAT Pool = 64 blocks per IP * 16 IPs = 1024 Port blocks host address y.y.y.0/24 = 256 hosts (with include-boundary-addresses) If the port block size is configured to be 4032, then the total port blocks are (64512/4032) * 16 = 256 which is equivalent to the total host addresses of 256, and the issue will not be seen. This issue affects Juniper Networks Junos OS on SRX Series, and MX Series with SPC3: All versions prior to 19.4R3-S10; 20.1 version 20.1R1 and later versions; 20.2 versions prior to 20.2R3-S6; 20.3 versions prior to 20.3R3-S6; 20.4 versions prior to 20.4R3-S5; 21.1 versions prior to 21.1R3-S4; 21.2 versions prior to 21.2R3-S3; 21.3 versions prior to 21.3R3-S3; 21.4 versions prior to 21.4R3-S1; 22.1 versions prior to 22.1R2-S2, 22.1R3; 22.2 versions prior to 22.2R2." }, { "lang": "es", "value": "Una vulnerabilidad de Unchecked Input for Loop Condition en una librer\u00eda NAT de Juniper Networks Junos OS permite que un atacante autenticado local con privilegios bajos provoque una denegaci\u00f3n de servicio (DoS). Cuando hay una configuraci\u00f3n \"NAT determinista\" inconsistente en un SRX o MX con SPC3 y luego se emite un comando CLI espec\u00edfico, el SPC fallar\u00e1 y se reiniciar\u00e1. La ejecuci\u00f3n repetida de este comando provocar\u00e1 una DoS sostenida. Esta configuraci\u00f3n se caracteriza por que el n\u00famero total de bloques de puertos es mayor que el n\u00famero total de hosts. Un ejemplo de dicha configuraci\u00f3n es: [ services nat source pool TEST-POOL address x.x.x.0/32 to x.x.x.15/32 ] [ services nat source pool TEST-POOL port deterministic block-size 1008 ] [ services nat source pool TEST-POOL port deterministic host address y.y.y.0/24] [ services nat source pool TEST-POOL port deterministic include-boundary-addresses] donde de acuerdo con el siguiente c\u00e1lculo: 65536-1024=64512 (n\u00famero de puertos utilizables por direcci\u00f3n IP, impl\u00edcito) 64512/1008=64 ( n\u00famero de bloques de puertos por IP Nat) xxx0/32 a xxx15/32 = 16 (direcciones IP NAT disponibles en el grupo NAT) bloques de puertos totales en el grupo NAT = 64 bloques por IP * 16 IP = 1024 Direcci\u00f3n de host de bloques de puertos yyy0/24 = 256 hosts (con direcciones de l\u00edmite incluidas) Si el tama\u00f1o del bloque de puerto est\u00e1 configurado para ser 4032, entonces el total de bloques de puerto es (64512/4032) * 16 = 256, lo que equivale al total de direcciones de host de 256, y el problema no ser\u00e1 visto. Este problema afecta a Juniper Networks Junos OS en la serie SRX y la serie MX con SPC3: todas las versiones anteriores a 19.4R3-S10; 20.1 versi\u00f3n 20.1R1 y versiones posteriores; Versiones 20.2 anteriores a 20.2R3-S6; Versiones 20.3 anteriores a 20.3R3-S6; Versiones 20.4 anteriores a 20.4R3-S5; Versiones 21.1 anteriores a 21.1R3-S4; Versiones 21.2 anteriores a 21.2R3-S3; Versiones 21.3 anteriores a 21.3R3-S3; Versiones 21.4 anteriores a 21.4R3-S1; Versiones 22.1 anteriores a 22.1R2-S2, 22.1R3; Versiones 22.2 anteriores a 22.2R2." } ], "id": "CVE-2023-22409", "lastModified": "2024-11-21T07:44:45.620", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "sirt@juniper.net", "type": "Primary" } ] }, "published": "2023-01-13T00:15:11.233", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA70205" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA70205" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-1284" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-04-22 20:15
Modified
2024-11-21 05:42
Severity ?
Summary
An always-incorrect control flow implementation in the implicit filter terms of Juniper Networks Junos OS and Junos OS Evolved on ACX5800, EX9200 Series, MX10000 Series, MX240, MX480, MX960 devices with affected Trio line cards allows an attacker to exploit an interdependency in the PFE UCODE microcode of the Trio chipset with various line cards to cause packets destined to the devices interfaces to cause a Denial of Service (DoS) condition by looping the packet with an unreachable exit condition ('Infinite Loop'). To break this loop once it begins one side of the affected LT interfaces will need to be disabled. Once disabled, the condition will clear and the disabled LT interface can be reenabled. Continued receipt and processing of these packets will create a sustained Denial of Service (DoS) condition. This issue only affects LT-LT interfaces. Any other interfaces are not affected by this issue. This issue affects the following cards: MPCE Type 3 3D MPC4E 3D 32XGE MPC4E 3D 2CGE+8XGE EX9200 32x10G SFP EX9200-2C-8XS FPC Type 5-3D FPC Type 5-LSR EX9200 4x40G QSFP An Indicator of Compromise (IoC) can be seen by examining the traffic of the LT-LT interfaces for excessive traffic using the following command: monitor interface traffic Before loop impact: Interface: lt-2/0/0, Enabled, Link is Up Encapsulation: Logical-tunnel, Speed: 100000mbps Traffic statistics: Current delta Input bytes: 3759900268942 (1456 bps) [0] <---------- LT interface utilization is low Output bytes: 3759900344309 (1456 bps) [0] <---------- LT interface utilization is low After loop impact: Interface: lt-2/0/0, Enabled, Link is Up Encapsulation: Logical-tunnel, Speed: 100000mbps Traffic statistics: Current delta Input bytes: 3765160313129 (2158268368 bps) [5260044187] <---------- LT interface utilization is very high Output bytes: 3765160399522 (2158266440 bps) [5260055213] <---------- LT interface utilization is very high This issue affects: Juniper Networks Junos OS on ACX5800, EX9200 Series, MX10000 Series, MX240, MX480, MX960. Versions 15.1F6, 16.1R1, and later versions prior to 16.1R7-S8; 17.1 versions prior to 17.1R2-S12; 17.2 versions prior to 17.2R3-S4; 17.3 versions prior to 17.3R3-S8; 17.4 versions prior to 17.4R2-S10, 17.4R3-S2; 18.1 versions prior to 18.1R3-S10; 18.2 versions prior to 18.2R2-S7, 18.2R3-S3; 18.3 versions prior to 18.3R1-S7, 18.3R3-S2; 18.4 versions prior to 18.4R1-S7, 18.4R2-S4, 18.4R3-S2; 19.1 versions prior to 19.1R1-S5, 19.1R2-S1, 19.1R3; 19.2 versions prior to 19.2R1-S4, 19.2R2; 19.3 versions prior to 19.3R2-S3, 19.3R3; 19.4 versions prior to 19.4R1-S1, 19.4R2. This issue does not affect the MX10001. This issue does not affect Juniper Networks Junos OS versions prior to 15.1F6, 16.1R1. Juniper Networks Junos OS Evolved on ACX5800, EX9200 Series, MX10000 Series, MX240, MX480, MX960 19.4 versions prior to 19.4R2-EVO. This issue does not affect the MX10001.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA11164 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA11164 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*", "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s1:*:*:*:*:*:*", "matchCriteriaId": "ABD3A11C-4CAA-4DDB-AD20-6C7EFA368CCB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s10:*:*:*:*:*:*", "matchCriteriaId": "4D9134BF-7289-4503-A9C5-977C4CDCD108", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s12:*:*:*:*:*:*", "matchCriteriaId": "2698D906-6D9D-429C-9ECC-46FF2334C637", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s2:*:*:*:*:*:*", "matchCriteriaId": "6126279A-8509-4CA1-BFB3-E76F701F5031", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*", "matchCriteriaId": "CA0D028E-0B07-4CB2-863A-527806B9917C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s4:*:*:*:*:*:*", "matchCriteriaId": "846582E4-05A0-4AD9-B78B-1707A09DAA74", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s5:*:*:*:*:*:*", "matchCriteriaId": "E43A39D8-3BD4-41CD-A8A3-2BFF8D340BCF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s6:*:*:*:*:*:*", "matchCriteriaId": "DECD665D-2CA4-4CB2-B77D-9230B102B339", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s7:*:*:*:*:*:*", "matchCriteriaId": "85B83ED7-EE50-4F06-A386-B0A4FC7263DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s8:*:*:*:*:*:*", "matchCriteriaId": "64F1FD18-AAD2-48DD-8F23-55D65D34FCE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s9:*:*:*:*:*:*", "matchCriteriaId": "B02FED8D-A554-4039-9F0A-C7EEFC640317", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:*", "matchCriteriaId": "BD332D86-5DA7-49A4-98C3-E4D946832DC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r:*:*:*:*:*:*", "matchCriteriaId": "6BFFAC38-5D41-4BDB-B9D4-579F104A61BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*", "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*", "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*", "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*", "matchCriteriaId": "4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s7:*:*:*:*:*:*", "matchCriteriaId": "03B09A78-9DEA-43A7-8DD6-56D94869DAEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s8:*:*:*:*:*:*", "matchCriteriaId": "18B1A6D6-EB40-461A-87B0-FD777019E1BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s9:*:*:*:*:*:*", "matchCriteriaId": "F8CD62D3-0894-426E-80A8-CEBCBD49810F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*", "matchCriteriaId": "08FC0245-A4FF-42C0-A236-8569301E351A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s1:*:*:*:*:*:*", "matchCriteriaId": "A68E7711-C7B9-4578-AB7B-863F088A38BA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s3:*:*:*:*:*:*", "matchCriteriaId": "E0501706-CB27-42B6-916B-B0009EC333C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s5:*:*:*:*:*:*", "matchCriteriaId": "41E43503-A694-406E-B95A-689E4167A4FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s6:*:*:*:*:*:*", "matchCriteriaId": "A464B371-1B8B-4563-8728-969825896115", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*", "matchCriteriaId": "120EA9E3-788B-4CFD-A74F-17111FFD0131", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s1:*:*:*:*:*:*", "matchCriteriaId": "6B4C2FBB-FEA0-4B98-8568-705FFFFFBB06", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s2:*:*:*:*:*:*", "matchCriteriaId": "B2506FCC-4B0F-4FEF-A44E-0C704B6217F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s3:*:*:*:*:*:*", "matchCriteriaId": "9D9F2F31-B378-40FE-B012-000A225B76F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s4:*:*:*:*:*:*", "matchCriteriaId": "D014FF7B-BBEA-4F80-BE0E-4C70E4585A1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*", "matchCriteriaId": "C8257676-7AA7-4B39-A8F8-685843D0685B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7:*:*:*:*:*:*", "matchCriteriaId": "31001EA8-2C65-4D3D-AEC7-F298692E8752", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s1:*:*:*:*:*:*", "matchCriteriaId": "33A3ECF9-AA4D-41F9-8441-1EB5F1DB882E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s2:*:*:*:*:*:*", "matchCriteriaId": "989D1170-C430-4117-8E3B-46D8B459DF49", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s3:*:*:*:*:*:*", "matchCriteriaId": "DB2FD851-BBB6-4D29-B933-1070564E0B50", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s4:*:*:*:*:*:*", "matchCriteriaId": "5229750A-8555-4A4F-AD6C-82400BE81E1C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s5:*:*:*:*:*:*", "matchCriteriaId": "C5646AB3-407E-4745-8B16-4B58A8961D81", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s6:*:*:*:*:*:*", "matchCriteriaId": "D61247C5-C611-47CE-89BA-AB3958A975B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s7:*:*:*:*:*:*", "matchCriteriaId": "CA9DB8A3-2E5F-4969-9D42-25363489A133", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s8:*:*:*:*:*:*", "matchCriteriaId": "04830AA8-7432-46F1-BD93-7339E2B756E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.2:*:*:*:*:*:*:*", "matchCriteriaId": "57342DBF-5D18-42C7-B69C-C603E2C4D5AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*", "matchCriteriaId": "BBE35BDC-7739-4854-8BB8-E8600603DE9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*", "matchCriteriaId": "2DC47132-9EEA-4518-8F86-5CD231FBFB61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*", "matchCriteriaId": "CD5A30CE-9498-4007-8E66-FD0CC6CF1836", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s10:*:*:*:*:*:*", "matchCriteriaId": "07CD1E7C-24EA-46B7-964C-C78FF64AFAE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s11:*:*:*:*:*:*", "matchCriteriaId": "8A457C57-4A36-433D-9473-5ABC091DF316", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "F2E0A48F-C85B-4973-A054-28A888EA5ECF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*", "matchCriteriaId": "6D3E38C1-808C-4BD3-993D-F30855F5390F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s12:*:*:*:*:*:*", "matchCriteriaId": "C2AF9C4B-23E6-485D-A115-2B728E929C6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s2:*:*:*:*:*:*", "matchCriteriaId": "1FD11073-DC27-41F8-A6A2-7E22A062D14E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s3:*:*:*:*:*:*", "matchCriteriaId": "2A78389E-868C-422D-9AA3-8A672DF6C2AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s4:*:*:*:*:*:*", "matchCriteriaId": "85BFC22F-A6B3-4306-A28B-5D78FFA6402D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s6:*:*:*:*:*:*", "matchCriteriaId": "99276E50-825C-4BB4-8496-1F81BDA21655", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s8:*:*:*:*:*:*", "matchCriteriaId": "22B700C1-C690-4C7D-A5AE-45BBB550D52F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s9:*:*:*:*:*:*", "matchCriteriaId": "50DDDE48-3F73-440F-82ED-BD9D62A407B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r5:*:*:*:*:*:*", "matchCriteriaId": "72194CB7-FFDC-4897-9D6E-EA3459DDDEB5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r5-s4:*:*:*:*:*:*", "matchCriteriaId": "C88635DB-09B1-4DA1-8FC3-2F7A7E42819C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r6:*:*:*:*:*:*", "matchCriteriaId": "92F35C19-5AD2-4F98-8313-2E880714DF3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s1:*:*:*:*:*:*", "matchCriteriaId": "DF5A9D31-ED7D-4390-B46D-7E46089DB932", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s3:*:*:*:*:*:*", "matchCriteriaId": "3BE0AD25-767F-4719-9BE4-C8BDF78A6C4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s4:*:*:*:*:*:*", "matchCriteriaId": "19684897-77CE-4E50-B9D2-25E6114E66A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s6:*:*:*:*:*:*", "matchCriteriaId": "90B94472-0E32-48AD-A690-AABB2C53CA58", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7:*:*:*:*:*:*", "matchCriteriaId": "6B4A4960-0241-4BF4-8857-8B7BE33466B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s2:*:*:*:*:*:*", "matchCriteriaId": "C2DC367C-7F0B-4775-9BE9-464B28543D4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s3:*:*:*:*:*:*", "matchCriteriaId": "863744A8-8759-4646-9E39-72D511DE4A10", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s4:*:*:*:*:*:*", "matchCriteriaId": "732A499C-9FAC-4307-B090-8971970B3EF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s5:*:*:*:*:*:*", "matchCriteriaId": "9D3848D1-936D-44BB-B951-E4296F113641", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s6:*:*:*:*:*:*", "matchCriteriaId": "D32C90F2-ACFC-4E0C-BB11-967706019E13", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s7:*:*:*:*:*:*", "matchCriteriaId": "684A7156-DCB0-499E-B7F9-21F5F1598A04", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:-:*:*:*:*:*:*", "matchCriteriaId": "CC9B5CDE-3A50-4CD3-962A-FA0989939F37", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*", "matchCriteriaId": "7572C187-4D58-4E0D-A605-B2B13EFF5C6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "3DE6E051-2F2F-4862-9001-5DA83C4BCF75", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2:*:*:*:*:*:*", "matchCriteriaId": "E34A149E-C2ED-4D86-A105-0A2775654AE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4E0D42C4-9B4D-44F9-BC84-E7994404598B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s10:*:*:*:*:*:*", "matchCriteriaId": "CC7A70CD-3A5E-4F01-8469-E5CD406BB04F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s11:*:*:*:*:*:*", "matchCriteriaId": "1733E9C1-05FF-4D84-8AE3-315A61288D9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "DE2C20D8-3C73-4B87-BA41-DBFBCA5FBA58", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "54D887B4-D2F4-4537-8298-B98D01396F12", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "1C1B5AE6-A323-4744-BCA1-25E46D2D27BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "0AB39E2F-0D67-4FA6-84B8-36684E971002", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "A32C3702-48DE-47CF-B0D1-3A629676AD03", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "B9695B3E-FCDA-4DF0-B714-8B4F87AA647D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s8:*:*:*:*:*:*", "matchCriteriaId": "36214C23-82C8-4A3E-9FF8-04F85FF8B2B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s9:*:*:*:*:*:*", "matchCriteriaId": "F3778643-1684-4549-A764-A1909C14B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:*", "matchCriteriaId": "BCEE8D9C-6D64-4A9B-A74A-57A0BF4086C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:*", "matchCriteriaId": "E889BF9C-BDDF-4A6A-97BB-00A097EF6D91", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "8BCF0612-AF16-4925-8E42-77734513F923", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "595987A6-D8CE-41ED-B51C-EF9CD3B47AD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "7B5A2205-C40B-4746-9A23-1973433FF065", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "CFA3526C-FF53-4823-B6AC-0BA91BFB532D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "AA92B7F8-705B-410F-BDA3-7C28FF51967F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "9990301C-9D79-4372-8EC6-71A209B0C0D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "9689695F-53EB-4B35-9072-750E7282B011", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s8:*:*:*:*:*:*", "matchCriteriaId": "4F7CE683-5647-455B-936C-DF0D973A180A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2:*:*:*:*:*:*", "matchCriteriaId": "7D45F2C3-20FF-4A91-A440-E109B3CCE7C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s11:*:*:*:*:*:*", "matchCriteriaId": "BA433E05-83F8-410D-AEB3-3A02BAB0BE0B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "95473197-2553-4252-B5E5-CAF904C2EA6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "B87ECEAD-FD18-4252-8D46-F281DD4125AC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "C6788EE2-B0DA-470E-B72E-E8D5CCFB5259", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r3:*:*:*:*:*:*", "matchCriteriaId": "11E055AC-5626-4EBB-8611-17BB1E8AEF15", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "5FD8A8E1-201B-4E4E-8F69-23856E56AF60", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "897850A3-2A27-483C-8266-E4547F1A4341", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "7939BCE6-D4E8-4366-B954-32D77F21A35D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*", "matchCriteriaId": "A283D32F-1CAF-4A5A-83E1-585F2801771F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*", "matchCriteriaId": "38A40E03-F915-4888-87B0-5950F75F097D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "C52E355B-DA7D-4FDE-B2D7-A3C3C9C99918", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "267A3603-BC18-442E-803A-4CAEB6493433", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*", "matchCriteriaId": "69FC46D4-39E2-4E2F-A1D3-1001769A7115", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "32F83E8B-A816-4F26-95F8-F0DA7F3DF426", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "BCA2976C-C84B-40D9-A806-588629BFFB13", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "A2C7B980-033E-40AC-98C9-B252733B0F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "BA8D32E4-1892-46DC-9782-5466A14E18D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:*:*:*:*:*:*", "matchCriteriaId": "25C7C3D0-A203-4979-8375-A610ADD48E9E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:-:*:*:*:*:*", "matchCriteriaId": "D1CAEBD2-2E46-44B5-B1D1-1DDBD450FD27", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "565AE6D8-28A9-4A62-A886-5BAB954695D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s10:*:*:*:*:*:*", "matchCriteriaId": "E32BE8B3-C5D9-43D1-B425-28D58EA74DD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "0C366F93-BB30-4144-99AE-40B676977834", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "488BB10A-1360-42E5-A68D-23D51B332850", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "64988F0A-E02C-455B-99C9-4059C896416F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "DC2ACA85-FA89-40F0-A2AD-778E1CB02A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "9F431D3D-5D55-45A9-98E8-00CB1D4C0196", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "C9C703CA-9309-413A-9CD7-585277ADD32D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*", "matchCriteriaId": "A00CA6FB-8F28-4171-B510-8DBA351E80C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*", "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "605F1AD7-5B09-44F0-9017-15AB3EEE559C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "DF3F9F86-166F-45E4-92B7-3DD3B06199F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "4E4EB6B0-8DB2-4199-96E4-30195D49F756", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "204FC7B5-9CF2-4AC2-9B8D-DA48CAEA6496", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "9D8A8E33-473A-4A40-A7B7-47086BB9012A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "F0F65DCA-34B9-4CE8-91C9-426AAAEB4097", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*", "matchCriteriaId": "0E0CE79A-157D-47DE-BE65-936BC12470EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "05060C06-18C1-40E8-AE01-385B036CC9AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "0C752783-4843-407B-AF33-0E1D36FCAAF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "006EE425-A146-4E10-B050-7E754BB8402A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "2B482BCC-1F0C-47AA-B63B-1B39CEF7B2C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "A636F9F2-2DA7-4A27-AD80-FD1B34DFCA94", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "4EC7D216-D8F3-4ABD-97C9-4C9FB6DF64FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "5E327643-D8D8-4EFA-9F38-BA862A919501", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s8:*:*:*:*:*:*", "matchCriteriaId": "1BC6CE1C-9DD8-429E-BDC2-251D8C8674E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s9:*:*:*:*:*:*", "matchCriteriaId": "63B00B4F-3E65-4CB2-807D-43908B570AE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r3:*:*:*:*:*:*", "matchCriteriaId": "8732E25A-9073-4C7B-9E89-C02368728EB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "09255363-BF79-4FC3-AADD-5FAD0902174F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*", "matchCriteriaId": "0DFDD907-5305-4602-8A9C-685AA112C342", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*", "matchCriteriaId": "B0A756E2-C320-405A-B24F-7C5022649E5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*", "matchCriteriaId": "2EF6F4C1-6A7E-474F-89BC-7A3C50FD8CAC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "84F5BCBA-404B-4BC9-B363-CE6D231B0D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "18A4CA3E-DA61-49CC-8476-3A476CCB2B83", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "A7380B3E-09F5-4497-86C6-11EF56BD89F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*", "matchCriteriaId": "658841A9-BEC9-433E-81D0-47DE82887C4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "5AD05209-1274-4F8A-9FA2-A1A8DFCC5755", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "C97683B3-A07B-428F-9535-C49B55305679", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "A14CE132-C56B-43D8-A248-AB6A2D1A7B6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "73978DD8-BD92-4872-8F35-AF2B9BCA1ECB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "678F57D1-2595-4AF3-BB87-AF2E1FE3CBB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "7988CE92-71D2-4EEC-B596-4A60E2C1136A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "330D176F-8DAD-440C-A623-44FA233FAB01", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "8CC5EAB8-1364-4325-9F01-BE7CC479C29D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s9:*:*:*:*:*:*", "matchCriteriaId": "4E2E933A-852F-4257-860D-09638EE0D2F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*", "matchCriteriaId": "A8B5BD93-3C11-45D5-ACF0-7C4C01106C8A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*", "matchCriteriaId": "167EEC4F-729E-47C2-B0F8-E8108CE3E985", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:-:*:*:*:*:*", "matchCriteriaId": "90BF177D-A895-4D05-B674-B27420A5DC6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "0070B31B-59DC-46E9-93E0-1E8BF3560BFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "A893CCE5-96B8-44A1-ABEF-6AB9B527B2FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "42203801-E2E7-4DCF-ABBB-D23A91B2A9FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "238EC996-8E8C-4332-916F-09E54E6EBB9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:*", "matchCriteriaId": "5F711936-33A1-47FC-A6A0-A63088915815", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "21B7820C-01D2-401C-9E6D-C83994FD5961", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "3D2FBD29-2CAC-41B4-9336-671373EF4A7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "EEFCDA90-67E2-4AEF-800C-1D29A9121B8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "74B99981-840F-4DAD-976A-5DAEFE9FB93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "BDD3ADB9-35FF-41D3-92BD-98D6D4826B03", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "341F2459-8335-40E9-A2B3-BE804D319F95", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3:*:*:*:*:*:*", "matchCriteriaId": "B670F988-78F2-4BC6-B7FC-E34C280F67DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "2F9451C7-6466-4AC9-9A7F-90A2817AED6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "871CA952-C5EC-4A25-8EF0-C2EC484F7DE9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*", "matchCriteriaId": "1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*", "matchCriteriaId": "5342C3DC-D640-47AB-BD76-3444852988A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "8AB8585E-EDC6-4400-BEE3-3A6A7C922C90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "A2ABC574-B3FC-4025-B50D-7F9EEB28C806", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "6F6EAFC3-C3AC-4361-8530-39FCF89702F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "92FB1BF6-8852-45D8-817C-36CDBE730801", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "6B363298-315C-4FD5-9417-C5B82883A224", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "EB08FF7B-01F5-4A19-858E-E2CD19D61A62", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*", "matchCriteriaId": "B7A3FBD3-5399-42A9-9BD9-E3C981CBD6DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4EBD361C-8B4D-43EF-8B82-9FE165D8206E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "6E7539C4-6208-43EB-9A0B-4852D0CE0FA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "35299B02-DC75-458D-B86D-8A0DB95B06AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "9BAC3EF2-3339-4E3C-9C6D-E854EBBDEF9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:*", "matchCriteriaId": "CFB29C9B-9729-43EB-AF98-AF44038DA711", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "2D1FB957-54C8-428E-BC8D-2802D7F6895F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*", "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*", "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "853F146A-9A0F-49B6-AFD2-9907434212F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "8F73B88B-E66C-4ACD-B38D-9365FB230ABA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "EE1F82EC-3222-4158-8923-59CDA1909A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "8FE95D15-B5E5-4E74-9464-C72D8B646A6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "C012CD07-706A-4E1C-B399-C55AEF5C8309", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "A0C26E59-874A-4D87-9E7F-E366F4D65ED1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*", "matchCriteriaId": "D59D7A31-128B-4034-862B-8EF3CE3EE949", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "0C5E097B-B79E-4E6A-9291-C8CB9674FED5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "819FA3ED-F934-4B20-BC0E-D638ACCB7787", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "3D7D773A-4988-4D7C-A105-1885EBE14426", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "1BD93674-9375-493E-BD6C-8AD41CC75DD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "34E28FD9-1089-42F7-8586-876DBEC965DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "B7E72C49-1849-4A6F-81BC-D03F06D47D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3:*:*:*:*:*:*", "matchCriteriaId": "736B7A9F-E237-45AF-A6D6-84412475F481", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "62E63730-F697-4FE6-936B-FD9B4F22EAE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*", "matchCriteriaId": "768C0EB7-8456-4BF4-8598-3401A54D21DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*", "matchCriteriaId": "5332B70A-F6B0-4C3B-90E2-5CBFB3326126", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "81439FE8-5405-45C2-BC04-9823D2009A77", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "E506138D-043E-485D-B485-94A2AB75F8E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "0EF3C901-3599-463F-BEFB-8858768DC195", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "CD806778-A995-4A9B-9C05-F4D7B1CB1F7D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:*", "matchCriteriaId": "DCAB79C9-6639-4ED0-BEC9-E7C8229DF977", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*", "matchCriteriaId": "59006503-B2CA-4F79-AC13-7C5615A74CE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*", "matchCriteriaId": "B8110DA9-54B1-43CF-AACB-76EABE0C9EF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "11B5CC5A-1959-4113-BFCF-E4BA63D918C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*", "matchCriteriaId": "33F08A33-EF80-4D86-9A9A-9DF147B9B6D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "AF24ACBD-5F84-47B2-BFF3-E9A56666269C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "3935A586-41BD-4FA5-9596-DED6F0864777", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*", "matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos_os_evolved:19.4:r1:*:*:*:*:*:*", "matchCriteriaId": "83447F3F-79A3-41DF-8FD1-31DCFCBE40A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos_os_evolved:19.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "1699821F-FBC6-4EB9-94E5-96AF1E4E4FDE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:acx5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6D0730C3-5846-43E9-A9BD-8AEED356A959", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An always-incorrect control flow implementation in the implicit filter terms of Juniper Networks Junos OS and Junos OS Evolved on ACX5800, EX9200 Series, MX10000 Series, MX240, MX480, MX960 devices with affected Trio line cards allows an attacker to exploit an interdependency in the PFE UCODE microcode of the Trio chipset with various line cards to cause packets destined to the devices interfaces to cause a Denial of Service (DoS) condition by looping the packet with an unreachable exit condition (\u0027Infinite Loop\u0027). To break this loop once it begins one side of the affected LT interfaces will need to be disabled. Once disabled, the condition will clear and the disabled LT interface can be reenabled. Continued receipt and processing of these packets will create a sustained Denial of Service (DoS) condition. This issue only affects LT-LT interfaces. Any other interfaces are not affected by this issue. This issue affects the following cards: MPCE Type 3 3D MPC4E 3D 32XGE MPC4E 3D 2CGE+8XGE EX9200 32x10G SFP EX9200-2C-8XS FPC Type 5-3D FPC Type 5-LSR EX9200 4x40G QSFP An Indicator of Compromise (IoC) can be seen by examining the traffic of the LT-LT interfaces for excessive traffic using the following command: monitor interface traffic Before loop impact: Interface: lt-2/0/0, Enabled, Link is Up Encapsulation: Logical-tunnel, Speed: 100000mbps Traffic statistics: Current delta Input bytes: 3759900268942 (1456 bps) [0] \u003c---------- LT interface utilization is low Output bytes: 3759900344309 (1456 bps) [0] \u003c---------- LT interface utilization is low After loop impact: Interface: lt-2/0/0, Enabled, Link is Up Encapsulation: Logical-tunnel, Speed: 100000mbps Traffic statistics: Current delta Input bytes: 3765160313129 (2158268368 bps) [5260044187] \u003c---------- LT interface utilization is very high Output bytes: 3765160399522 (2158266440 bps) [5260055213] \u003c---------- LT interface utilization is very high This issue affects: Juniper Networks Junos OS on ACX5800, EX9200 Series, MX10000 Series, MX240, MX480, MX960. Versions 15.1F6, 16.1R1, and later versions prior to 16.1R7-S8; 17.1 versions prior to 17.1R2-S12; 17.2 versions prior to 17.2R3-S4; 17.3 versions prior to 17.3R3-S8; 17.4 versions prior to 17.4R2-S10, 17.4R3-S2; 18.1 versions prior to 18.1R3-S10; 18.2 versions prior to 18.2R2-S7, 18.2R3-S3; 18.3 versions prior to 18.3R1-S7, 18.3R3-S2; 18.4 versions prior to 18.4R1-S7, 18.4R2-S4, 18.4R3-S2; 19.1 versions prior to 19.1R1-S5, 19.1R2-S1, 19.1R3; 19.2 versions prior to 19.2R1-S4, 19.2R2; 19.3 versions prior to 19.3R2-S3, 19.3R3; 19.4 versions prior to 19.4R1-S1, 19.4R2. This issue does not affect the MX10001. This issue does not affect Juniper Networks Junos OS versions prior to 15.1F6, 16.1R1. Juniper Networks Junos OS Evolved on ACX5800, EX9200 Series, MX10000 Series, MX240, MX480, MX960 19.4 versions prior to 19.4R2-EVO. This issue does not affect the MX10001." }, { "lang": "es", "value": "Una implementaci\u00f3n de flujo de control always-incorrect en los t\u00e9rminos de filtro impl\u00edcitos de Junos OS y Junos OS Evolved de Juniper Networks en dispositivos ACX5800, Serie EX9200, Serie MX10000, MX240, MX480, MX960 con tarjetas de l\u00ednea Trio afectadas permite a un atacante explotar una interdependencia en el microc\u00f3digo PFE UCODE del chipset Trio con varias tarjetas de l\u00ednea para causar que los paquetes destinados a las interfaces de los dispositivos provoquen una condici\u00f3n de Denegaci\u00f3n de Servicio (DoS) al hacer un bucle del paquete con una condici\u00f3n de salida inalcanzable (\u201cInfinite Loop\u201d). Para romper este bucle una vez que comience, ser\u00e1 necesario deshabilitar un lado de las interfaces LT afectadas. Una vez desactivado, la condici\u00f3n desaparecer\u00e1 y la interfaz LT desactivada puede ser reactivada. La recepci\u00f3n y el procesamiento continuo de estos paquetes crear\u00e1n una condici\u00f3n sostenida de Denegaci\u00f3n de Servicio (DoS). Este problema solo afecta a las interfaces LT-LT. Cualquier otra interfaz no est\u00e1 afectada por este problema. Este problema afecta a las siguientes tarjetas: MPCE Tipo 3 3D MPC4E 3D 32XGE MPC4E 3D 2CGE + 8XGE EX9200 32x10G SFP EX9200-2C-8XS FPC Tipo 5-3D FPC Tipo 5-LSR EX9200 4x40G QSFP, se puede visualizar un Indicador de Compromiso (IoC) examinando el tr\u00e1fico de las interfaces LT-LT en busca de tr\u00e1fico excesivo mediante el siguiente comando: monitor interface traffic Before loop impact: Interface: lt-2/0/0, Enabled, Link is Up Encapsulation: Logical-tunnel, Speed: 100000mbps Traffic statistics: Current delta Input bytes: 3759900268942 (1456 bps) [0] (---------- LT interface utilization is low Output bytes: 3759900344309 (1456 bps) [0] (---------- LT interface utilization is low After loop impact: Interface: lt-2/0/0, Enabled, Link is Up Encapsulation: Logical-tunnel, Speed: 100000mbps Traffic statistics: Current delta Input bytes: 3765160313129 (2158268368 bps) [5260044187] (---------- LT interface utilization is very high Output bytes: 3765160399522 (2158266440 bps) [5260055213] (---------- LT interface utilization is very high. Este problema afecta a: Juniper Networks Junos OS en ACX5800, Serie EX9200, Serie MX10000, MX240, MX480, MX960. Versiones 15.1F6, 16.1R1, y posteriores, versiones anteriores a 16.1R7-S8; versiones 17.1 anteriores a 17.1R2-S12; versiones 17.2 anteriores a 17.2R3-S4; versiones 17.3 anteriores a 17.3R3-S8; versiones 17.4 anteriores a 17.4R2-S10, 17.4R3-S2; versiones 18.1 anteriores a 18.1R3-S10; versiones 18.2 anteriores a 18.2R2-S7, 18.2R3-S3; versiones 18.3 anteriores a 18.3R1-S7, 18.3R3-S2; versiones 18.4 anteriores a 18.4R1-S7, 18.4R2-S4, 18.4R3-S2; versiones 19.1 anteriores a 19.1R1-S5, 19.1R2-S1, 19.1R3; versiones 19.2 anteriores a 19.2R1-S4, 19.2R2; versiones 19.3 anteriores a 19.3R2-S3, 19.3R3; versiones 19.4 anteriores a 19.4R1-S1, 19.4R2. Este problema no afecta a la Serie MX10001. Este problema no afecta a Juniper Networks Junos OS versiones anteriores a 15.1F6, 16.1R1. Juniper Networks Junos OS Evolved en ACX5800, Serie EX9200, Serie MX10000, MX240, MX480, MX960 versiones 19.4 anteriores a 19.4R2-EVO. Este problema no afecta a la Serie MX10001" } ], "id": "CVE-2021-0273", "lastModified": "2024-11-21T05:42:22.493", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "sirt@juniper.net", "type": "Secondary" } ] }, "published": "2021-04-22T20:15:10.123", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11164" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11164" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-670" }, { "lang": "en", "value": "CWE-835" } ], "source": "sirt@juniper.net", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-670" }, { "lang": "en", "value": "CWE-835" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }