All the vulnerabilites related to juniper - nfx150
cve-2021-0248
Vulnerability from cvelistv5
Published
2021-04-22 19:37
Modified
2024-09-16 22:09
Severity ?
EPSS score ?
Summary
This issue is not applicable to NFX NextGen Software. On NFX Series devices the use of Hard-coded Credentials in Juniper Networks Junos OS allows an attacker to take over any instance of an NFX deployment. This issue is only exploitable through administrative interfaces. This issue affects: Juniper Networks Junos OS versions prior to 19.1R1 on NFX Series. No other platforms besides NFX Series devices are affected.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA11141 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: unspecified < 19.1R1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T15:32:10.122Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://kb.juniper.net/JSA11141" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "NFX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "19.1R1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-04-14T00:00:00", "descriptions": [ { "lang": "en", "value": "This issue is not applicable to NFX NextGen Software. On NFX Series devices the use of Hard-coded Credentials in Juniper Networks Junos OS allows an attacker to take over any instance of an NFX deployment. This issue is only exploitable through administrative interfaces. This issue affects: Juniper Networks Junos OS versions prior to 19.1R1 on NFX Series. No other platforms besides NFX Series devices are affected." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-798", "description": "CWE-798 Use of Hard-coded Credentials", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-04-22T19:37:11", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://kb.juniper.net/JSA11141" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 19.1R1, and all subsequent releases." } ], "source": { "advisory": "JSA11141", "defect": [ "1441248" ], "discovery": "INTERNAL" }, "title": "NFX Series: Hard-coded credentials allow an attacker to take control of any instance through administrative interfaces.", "workarounds": [ { "lang": "en", "value": "There are no known workarounds for this issue.\n\nTo reduce the risk of exploitation of this issue, use access lists or firewall filters to limit access to the device\u0027s administrative interfaces to only trusted administrative networks, hosts and users." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2021-04-14T16:00:00.000Z", "ID": "CVE-2021-0248", "STATE": "PUBLIC", "TITLE": "NFX Series: Hard-coded credentials allow an attacker to take control of any instance through administrative interfaces." }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "platform": "NFX Series", "version_affected": "\u003c", "version_value": "19.1R1" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "This issue is not applicable to NFX NextGen Software. On NFX Series devices the use of Hard-coded Credentials in Juniper Networks Junos OS allows an attacker to take over any instance of an NFX deployment. This issue is only exploitable through administrative interfaces. This issue affects: Juniper Networks Junos OS versions prior to 19.1R1 on NFX Series. No other platforms besides NFX Series devices are affected." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-798 Use of Hard-coded Credentials" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA11141", "refsource": "MISC", "url": "https://kb.juniper.net/JSA11141" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 19.1R1, and all subsequent releases." } ], "source": { "advisory": "JSA11141", "defect": [ "1441248" ], "discovery": "INTERNAL" }, "work_around": [ { "lang": "en", "value": "There are no known workarounds for this issue.\n\nTo reduce the risk of exploitation of this issue, use access lists or firewall filters to limit access to the device\u0027s administrative interfaces to only trusted administrative networks, hosts and users." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2021-0248", "datePublished": "2021-04-22T19:37:11.465999Z", "dateReserved": "2020-10-27T00:00:00", "dateUpdated": "2024-09-16T22:09:18.478Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0019
Vulnerability from cvelistv5
Published
2018-04-11 19:00
Modified
2024-09-16 18:18
Severity ?
EPSS score ?
Summary
A vulnerability in Junos OS SNMP MIB-II subagent daemon (mib2d) may allow a remote network based attacker to cause the mib2d process to crash resulting in a denial of service condition (DoS) for the SNMP subsystem. While a mib2d process crash can disrupt the network monitoring via SNMP, it does not impact routing, switching or firewall functionalities. SNMP is disabled by default on devices running Junos OS. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D76; 12.3 versions prior to 12.3R12-S7, 12.3R13; 12.3X48 versions prior to 12.3X48-D65; 14.1 versions prior to 14.1R9; 14.1X53 versions prior to 14.1X53-D130; 15.1 versions prior to 15.1F2-S20, 15.1F6-S10, 15.1R7; 15.1X49 versions prior to 15.1X49-D130; 15.1X53 versions prior to 15.1X53-D233, 15.1X53-D471, 15.1X53-D472, 15.1X53-D58, 15.1X53-D66; 16.1 versions prior to 16.1R5-S3, 16.1R7; 16.1X65 versions prior to 16.1X65-D47; 16.1X70 versions prior to 16.1X70-D10; 16.2 versions prior to 16.2R1-S6, 16.2R2-S5, 16.2R3; 17.1 versions prior to 17.1R2-S6, 17.1R3;
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA10847 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1040787 | vdb-entry, x_refsource_SECTRACK |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 12.1X46 < 12.1X46-D76 Version: 12.3 < 12.3R12-S7, 12.3R13 Version: 12.3X48 < 12.3X48-D65 Version: 14.1 < 14.1R9 Version: 14.1X53 < 14.1X53-D130 Version: 15.1 < 15.1F2-S20, 15.1F6-S10, 15.1R7 Version: 15.1X49 < 15.1X49-D130 Version: 15.1X53 < 15.1X53-D233, 15.1X53-D471, 15.1X53-D472, 15.1X53-D58, 15.1X53-D66 Version: 16.1 < 16.1R5-S3, 16.1R7 Version: 16.1X65 < 16.1X65-D47 Version: 16.1X70 < 16.1X70-D10 Version: 16.2 < 16.2R1-S6, 16.2R2-S5, 16.2R3 Version: 17.1 < 17.1R2-S6, 17.1R3 Patch: 17.2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:14:16.117Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA10847" }, { "name": "1040787", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040787" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "12.1X46-D76", "status": "affected", "version": "12.1X46", "versionType": "custom" }, { "lessThan": "12.3R12-S7, 12.3R13", "status": "affected", "version": "12.3", "versionType": "custom" }, { "lessThan": "12.3X48-D65", "status": "affected", "version": "12.3X48", "versionType": "custom" }, { "lessThan": "14.1R9", "status": "affected", "version": "14.1", "versionType": "custom" }, { "lessThan": "14.1X53-D130", "status": "affected", "version": "14.1X53", "versionType": "custom" }, { "lessThan": "15.1F2-S20, 15.1F6-S10, 15.1R7", "status": "affected", "version": "15.1", "versionType": "custom" }, { "lessThan": "15.1X49-D130", "status": "affected", "version": "15.1X49", "versionType": "custom" }, { "lessThan": "15.1X53-D233, 15.1X53-D471, 15.1X53-D472, 15.1X53-D58, 15.1X53-D66", "status": "affected", "version": "15.1X53", "versionType": "custom" }, { "lessThan": "16.1R5-S3, 16.1R7", "status": "affected", "version": "16.1", "versionType": "custom" }, { "lessThan": "16.1X65-D47", "status": "affected", "version": "16.1X65", "versionType": "custom" }, { "lessThan": "16.1X70-D10", "status": "affected", "version": "16.1X70", "versionType": "custom" }, { "lessThan": "16.2R1-S6, 16.2R2-S5, 16.2R3", "status": "affected", "version": "16.2", "versionType": "custom" }, { "lessThan": "17.1R2-S6, 17.1R3", "status": "affected", "version": "17.1", "versionType": "custom" }, { "lessThan": "17.2*", "status": "unaffected", "version": "17.2", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "This issue only affects systems with SNMP mib2d enabled. SNMP is disabled by default on devices running Junos OS." } ], "datePublic": "2018-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in Junos OS SNMP MIB-II subagent daemon (mib2d) may allow a remote network based attacker to cause the mib2d process to crash resulting in a denial of service condition (DoS) for the SNMP subsystem. While a mib2d process crash can disrupt the network monitoring via SNMP, it does not impact routing, switching or firewall functionalities. SNMP is disabled by default on devices running Junos OS. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D76; 12.3 versions prior to 12.3R12-S7, 12.3R13; 12.3X48 versions prior to 12.3X48-D65; 14.1 versions prior to 14.1R9; 14.1X53 versions prior to 14.1X53-D130; 15.1 versions prior to 15.1F2-S20, 15.1F6-S10, 15.1R7; 15.1X49 versions prior to 15.1X49-D130; 15.1X53 versions prior to 15.1X53-D233, 15.1X53-D471, 15.1X53-D472, 15.1X53-D58, 15.1X53-D66; 16.1 versions prior to 16.1R5-S3, 16.1R7; 16.1X65 versions prior to 16.1X65-D47; 16.1X70 versions prior to 16.1X70-D10; 16.2 versions prior to 16.2R1-S6, 16.2R2-S5, 16.2R3; 17.1 versions prior to 17.1R2-S6, 17.1R3;" } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-05T09:57:01", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA10847" }, { "name": "1040787", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040787" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue:12.3R12-S7, 12.3R13, 12.3X48-D65, 14.1R9, 14.1X53-D130, 15.1F2-S20, 15.1F6-S10, 15.1R7, 15.1X49-D130, 15.1X53-D233, 15.1X53-D471, 15.1X53-D472, 15.1X53-D58, 15.1X53-D66, 16.1R5-S3, 16.1R7, 16.1X65-D47, 16.1X70-D10, 16.2R1-S6, 16.2R2-S5, 16.2R3, 17.1R2-S6, 17.1R3, 17.2R1, and all subsequent releases." } ], "source": { "advisory": "JSA10847", "defect": [ "1241134" ], "discovery": "USER" }, "title": "Junos: Denial of service vulnerability in SNMP MIB-II subagent daemon (mib2d).", "workarounds": [ { "lang": "en", "value": "Disable SNMP (disabled by default), utilize edge filtering with source-address validation (uRPF, etc.), access control lists (ACLs), and/or SNMPv3 authentication to limit access to the device only from trusted hosts." } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2018-04-11T16:00:00.000Z", "ID": "CVE-2018-0019", "STATE": "PUBLIC", "TITLE": "Junos: Denial of service vulnerability in SNMP MIB-II subagent daemon (mib2d)." }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_name": "12.1X46", "version_value": "12.1X46-D76" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "12.3", "version_value": "12.3R12-S7, 12.3R13" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "12.3X48", "version_value": "12.3X48-D65" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "14.1", "version_value": "14.1R9" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "14.1X53", "version_value": "14.1X53-D130" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "15.1", "version_value": "15.1F2-S20, 15.1F6-S10, 15.1R7" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "15.1X49", "version_value": "15.1X49-D130" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "15.1X53", "version_value": "15.1X53-D233, 15.1X53-D471, 15.1X53-D472, 15.1X53-D58, 15.1X53-D66" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "16.1", "version_value": "16.1R5-S3, 16.1R7" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "16.1X65", "version_value": "16.1X65-D47" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "16.1X70", "version_value": "16.1X70-D10" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "16.2", "version_value": "16.2R1-S6, 16.2R2-S5, 16.2R3" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "17.1", "version_value": "17.1R2-S6, 17.1R3" }, { "affected": "!\u003e=", "version_affected": "!\u003e=", "version_name": "17.2", "version_value": "17.2" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "This issue only affects systems with SNMP mib2d enabled. SNMP is disabled by default on devices running Junos OS." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in Junos OS SNMP MIB-II subagent daemon (mib2d) may allow a remote network based attacker to cause the mib2d process to crash resulting in a denial of service condition (DoS) for the SNMP subsystem. While a mib2d process crash can disrupt the network monitoring via SNMP, it does not impact routing, switching or firewall functionalities. SNMP is disabled by default on devices running Junos OS. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D76; 12.3 versions prior to 12.3R12-S7, 12.3R13; 12.3X48 versions prior to 12.3X48-D65; 14.1 versions prior to 14.1R9; 14.1X53 versions prior to 14.1X53-D130; 15.1 versions prior to 15.1F2-S20, 15.1F6-S10, 15.1R7; 15.1X49 versions prior to 15.1X49-D130; 15.1X53 versions prior to 15.1X53-D233, 15.1X53-D471, 15.1X53-D472, 15.1X53-D58, 15.1X53-D66; 16.1 versions prior to 16.1R5-S3, 16.1R7; 16.1X65 versions prior to 16.1X65-D47; 16.1X70 versions prior to 16.1X70-D10; 16.2 versions prior to 16.2R1-S6, 16.2R2-S5, 16.2R3; 17.1 versions prior to 17.1R2-S6, 17.1R3;" } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA10847", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA10847" }, { "name": "1040787", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040787" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue:12.3R12-S7, 12.3R13, 12.3X48-D65, 14.1R9, 14.1X53-D130, 15.1F2-S20, 15.1F6-S10, 15.1R7, 15.1X49-D130, 15.1X53-D233, 15.1X53-D471, 15.1X53-D472, 15.1X53-D58, 15.1X53-D66, 16.1R5-S3, 16.1R7, 16.1X65-D47, 16.1X70-D10, 16.2R1-S6, 16.2R2-S5, 16.2R3, 17.1R2-S6, 17.1R3, 17.2R1, and all subsequent releases." } ], "source": { "advisory": "JSA10847", "defect": [ "1241134" ], "discovery": "USER" }, "work_around": [ { "lang": "en", "value": "Disable SNMP (disabled by default), utilize edge filtering with source-address validation (uRPF, etc.), access control lists (ACLs), and/or SNMPv3 authentication to limit access to the device only from trusted hosts." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2018-0019", "datePublished": "2018-04-11T19:00:00Z", "dateReserved": "2017-11-16T00:00:00", "dateUpdated": "2024-09-16T18:18:23.184Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-1682
Vulnerability from cvelistv5
Published
2020-10-16 20:31
Modified
2024-09-17 00:35
Severity ?
EPSS score ?
Summary
An input validation vulnerability exists in Juniper Networks Junos OS, allowing an attacker to crash the srxpfe process, causing a Denial of Service (DoS) through the use of specific maintenance commands. The srxpfe process restarts automatically, but continuous execution of the commands could lead to an extended Denial of Service condition. This issue only affects the SRX1500, SRX4100, SRX4200, NFX150, NFX250, and vSRX-based platforms. No other products or platforms are affected by this vulnerability. This issue affects Juniper Networks Junos OS: 15.1X49 versions prior to 15.1X49-D220 on SRX1500, SRX4100, SRX4200, vSRX; 17.4 versions prior to 17.4R3-S3 on SRX1500, SRX4100, SRX4200, vSRX; 18.1 versions prior to 18.1R3-S11 on SRX1500, SRX4100, SRX4200, vSRX, NFX150; 18.2 versions prior to 18.2R3-S5 on SRX1500, SRX4100, SRX4200, vSRX, NFX150, NFX250; 18.3 versions prior to 18.3R2-S4, 18.3R3-S3 on SRX1500, SRX4100, SRX4200, vSRX, NFX150, NFX250; 18.4 versions prior to 18.4R2-S5, 18.4R3-S4 on SRX1500, SRX4100, SRX4200, vSRX, NFX150, NFX250; 19.1 versions prior to 19.1R3-S2 on SRX1500, SRX4100, SRX4200, vSRX, NFX150, NFX250; 19.2 versions prior to 19.2R1-S5, 19.2R3 on SRX1500, SRX4100, SRX4200, vSRX, NFX150, NFX250. This issue does not affect Junos OS 19.3 or any subsequent version.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA11079 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 15.1X49 < 15.1X49-D220 Version: 17.4 < 17.4R3-S3 |
||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T06:46:29.971Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA11079" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "SRX1500, SRX4100, SRX4200, vSRX" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1X49-D220", "status": "affected", "version": "15.1X49", "versionType": "custom" }, { "lessThan": "17.4R3-S3", "status": "affected", "version": "17.4", "versionType": "custom" } ] }, { "platforms": [ "SRX1500, SRX4100, SRX4200, vSRX, NFX150" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "18.1R3-S11", "status": "affected", "version": "18.1", "versionType": "custom" } ] }, { "platforms": [ "SRX1500, SRX4100, SRX4200, vSRX, NFX150, NFX250" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "18.2R3-S5", "status": "affected", "version": "18.2", "versionType": "custom" }, { "lessThan": "18.3R2-S4, 18.3R3-S3", "status": "affected", "version": "18.3", "versionType": "custom" }, { "lessThan": "18.4R2-S5, 18.4R3-S4", "status": "affected", "version": "18.4", "versionType": "custom" }, { "lessThan": "19.1R3-S2", "status": "affected", "version": "19.1", "versionType": "custom" }, { "lessThan": "19.2R1-S5, 19.2R3", "status": "affected", "version": "19.2", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Juniper SIRT would like to acknowledge and thank The UK\u0027s National Cyber Security Centre (NCSC) for responsibly reporting this vulnerability." } ], "datePublic": "2020-10-14T00:00:00", "descriptions": [ { "lang": "en", "value": "An input validation vulnerability exists in Juniper Networks Junos OS, allowing an attacker to crash the srxpfe process, causing a Denial of Service (DoS) through the use of specific maintenance commands. The srxpfe process restarts automatically, but continuous execution of the commands could lead to an extended Denial of Service condition. This issue only affects the SRX1500, SRX4100, SRX4200, NFX150, NFX250, and vSRX-based platforms. No other products or platforms are affected by this vulnerability. This issue affects Juniper Networks Junos OS: 15.1X49 versions prior to 15.1X49-D220 on SRX1500, SRX4100, SRX4200, vSRX; 17.4 versions prior to 17.4R3-S3 on SRX1500, SRX4100, SRX4200, vSRX; 18.1 versions prior to 18.1R3-S11 on SRX1500, SRX4100, SRX4200, vSRX, NFX150; 18.2 versions prior to 18.2R3-S5 on SRX1500, SRX4100, SRX4200, vSRX, NFX150, NFX250; 18.3 versions prior to 18.3R2-S4, 18.3R3-S3 on SRX1500, SRX4100, SRX4200, vSRX, NFX150, NFX250; 18.4 versions prior to 18.4R2-S5, 18.4R3-S4 on SRX1500, SRX4100, SRX4200, vSRX, NFX150, NFX250; 19.1 versions prior to 19.1R3-S2 on SRX1500, SRX4100, SRX4200, vSRX, NFX150, NFX250; 19.2 versions prior to 19.2R1-S5, 19.2R3 on SRX1500, SRX4100, SRX4200, vSRX, NFX150, NFX250. This issue does not affect Junos OS 19.3 or any subsequent version." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-22T21:34:35", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA11079" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos OS 15.1X49-D220, 17.4R3-S3, 18.1R3-S11, 18.2R3-S5, 18.3R2-S4, 18.3R3-S3, 18.4R2-S5, 18.4R3-S4, 19.1R3-S2, 19.2R1-S5, and 19.2R3.\n\nNote: This fix has also been proactively committed into other releases that might not be vulnerable to this issue." } ], "source": { "advisory": "JSA11079", "defect": [ "1486905" ], "discovery": "EXTERNAL" }, "title": "Junos OS: SRX1500, vSRX, SRX4K, NFX150, NFX250: Denial of service vulnerability executing local CLI command", "workarounds": [ { "lang": "en", "value": "Use access lists or firewall filters to limit access to the device only from trusted hosts and trusted administrators." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2020-10-14T16:00:00.000Z", "ID": "CVE-2020-1682", "STATE": "PUBLIC", "TITLE": "Junos OS: SRX1500, vSRX, SRX4K, NFX150, NFX250: Denial of service vulnerability executing local CLI command" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "platform": "SRX1500, SRX4100, SRX4200, vSRX", "version_affected": "\u003c", "version_name": "15.1X49", "version_value": "15.1X49-D220" }, { "platform": "SRX1500, SRX4100, SRX4200, vSRX", "version_affected": "\u003c", "version_name": "17.4", "version_value": "17.4R3-S3" }, { "platform": "SRX1500, SRX4100, SRX4200, vSRX, NFX150", "version_affected": "\u003c", "version_name": "18.1", "version_value": "18.1R3-S11" }, { "platform": "SRX1500, SRX4100, SRX4200, vSRX, NFX150, NFX250", "version_affected": "\u003c", "version_name": "18.2", "version_value": "18.2R3-S5" }, { "platform": "SRX1500, SRX4100, SRX4200, vSRX, NFX150, NFX250", "version_affected": "\u003c", "version_name": "18.3", "version_value": "18.3R2-S4, 18.3R3-S3" }, { "platform": "SRX1500, SRX4100, SRX4200, vSRX, NFX150, NFX250", "version_affected": "\u003c", "version_name": "18.4", "version_value": "18.4R2-S5, 18.4R3-S4" }, { "platform": "SRX1500, SRX4100, SRX4200, vSRX, NFX150, NFX250", "version_affected": "\u003c", "version_name": "19.1", "version_value": "19.1R3-S2" }, { "platform": "SRX1500, SRX4100, SRX4200, vSRX, NFX150, NFX250", "version_affected": "\u003c", "version_name": "19.2", "version_value": "19.2R1-S5, 19.2R3" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "credit": [ { "lang": "eng", "value": "Juniper SIRT would like to acknowledge and thank The UK\u0027s National Cyber Security Centre (NCSC) for responsibly reporting this vulnerability." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An input validation vulnerability exists in Juniper Networks Junos OS, allowing an attacker to crash the srxpfe process, causing a Denial of Service (DoS) through the use of specific maintenance commands. The srxpfe process restarts automatically, but continuous execution of the commands could lead to an extended Denial of Service condition. This issue only affects the SRX1500, SRX4100, SRX4200, NFX150, NFX250, and vSRX-based platforms. No other products or platforms are affected by this vulnerability. This issue affects Juniper Networks Junos OS: 15.1X49 versions prior to 15.1X49-D220 on SRX1500, SRX4100, SRX4200, vSRX; 17.4 versions prior to 17.4R3-S3 on SRX1500, SRX4100, SRX4200, vSRX; 18.1 versions prior to 18.1R3-S11 on SRX1500, SRX4100, SRX4200, vSRX, NFX150; 18.2 versions prior to 18.2R3-S5 on SRX1500, SRX4100, SRX4200, vSRX, NFX150, NFX250; 18.3 versions prior to 18.3R2-S4, 18.3R3-S3 on SRX1500, SRX4100, SRX4200, vSRX, NFX150, NFX250; 18.4 versions prior to 18.4R2-S5, 18.4R3-S4 on SRX1500, SRX4100, SRX4200, vSRX, NFX150, NFX250; 19.1 versions prior to 19.1R3-S2 on SRX1500, SRX4100, SRX4200, vSRX, NFX150, NFX250; 19.2 versions prior to 19.2R1-S5, 19.2R3 on SRX1500, SRX4100, SRX4200, vSRX, NFX150, NFX250. This issue does not affect Junos OS 19.3 or any subsequent version." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20 Improper Input Validation" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA11079", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA11079" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos OS 15.1X49-D220, 17.4R3-S3, 18.1R3-S11, 18.2R3-S5, 18.3R2-S4, 18.3R3-S3, 18.4R2-S5, 18.4R3-S4, 19.1R3-S2, 19.2R1-S5, and 19.2R3.\n\nNote: This fix has also been proactively committed into other releases that might not be vulnerable to this issue." } ], "source": { "advisory": "JSA11079", "defect": [ "1486905" ], "discovery": "EXTERNAL" }, "work_around": [ { "lang": "en", "value": "Use access lists or firewall filters to limit access to the device only from trusted hosts and trusted administrators." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2020-1682", "datePublished": "2020-10-16T20:31:35.441201Z", "dateReserved": "2019-11-04T00:00:00", "dateUpdated": "2024-09-17T00:35:27.922Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-0043
Vulnerability from cvelistv5
Published
2019-04-10 20:13
Modified
2024-09-17 01:00
Severity ?
EPSS score ?
Summary
In MPLS environments, receipt of a specific SNMP packet may cause the routing protocol daemon (RPD) process to crash and restart. By continuously sending a specially crafted SNMP packet, an attacker can repetitively crash the RPD process causing prolonged denial of service. No other Juniper Networks products or platforms are affected by this issue. Affected releases are Juniper Networks Junos OS : 12.1X46 versions prior to 12.1X46-D77 on SRX Series; 12.3 versions prior to 12.3R12-S10; 12.3X48 versions prior to 12.3X48-D75 on SRX Series; 14.1X53 versions prior to 14.1X53-D48 on EX/QFX series; 15.1 versions prior to 15.1R4-S9, 15.1R7-S2; 15.1F6 versions prior to 15.1F6-S11; 15.1X49 versions prior to 15.1X49-D141, 15.1X49-D144, 15.1X49-D150 on SRX Series; 15.1X53 versions prior to 15.1X53-D234 on QFX5200/QFX5110 Series; 15.1X53 versions prior to 15.1X53-D68 on QFX10K Series; 15.1X53 versions prior to 15.1X53-D471, 15.1X53-D490 on NFX Series; 15.1X53 versions prior to 15.1X53-D590 on EX2300/EX3400 Series; 15.1X54 on ACX Series; 16.1 versions prior to 16.1R3-S10, 16.1R4-S11, 16.1R6-S5, 16.1R7; 16.1X65 versions prior to 16.1X65-D48; 16.2 versions prior to 16.2R2-S6; 17.1 versions prior to 17.1R2-S8, 17.1R3; 17.2 versions prior to 17.2R1-S7, 17.2R3; 17.2X75 versions prior to 17.2X75-D92, 17.2X75-D102, 17.2X75-D110; 17.3 versions prior to 17.3R3; 17.4 versions prior to 17.4R1-S4, 17.4R2; 18.1 versions prior to 18.1R1-S1, 18.1R2-S1, 18.1R3; 18.2X75 versions prior to 18.2X75-D10.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA10935 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 12.1X46 < 12.1X46-D77 Version: 12.3X48 < 12.3X48-D75 Version: 15.1X49 < 15.1X49-D141, 15.1X49-D144, 15.1X49-D150 |
||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:37:07.501Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA10935" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "SRX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "12.1X46-D77", "status": "affected", "version": "12.1X46", "versionType": "custom" }, { "lessThan": "12.3X48-D75", "status": "affected", "version": "12.3X48", "versionType": "custom" }, { "lessThan": "15.1X49-D141, 15.1X49-D144, 15.1X49-D150", "status": "affected", "version": "15.1X49", "versionType": "custom" } ] }, { "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "12.3R12-S10", "status": "affected", "version": "12.3", "versionType": "custom" }, { "lessThan": "15.1R4-S9, 15.1R7-S2", "status": "affected", "version": "15.1", "versionType": "custom" }, { "lessThan": "15.1F6-S11", "status": "affected", "version": "15.1F6", "versionType": "custom" }, { "lessThan": "16.1R3-S10, 16.1R4-S11, 16.1R6-S5, 16.1R7", "status": "affected", "version": "16.1", "versionType": "custom" }, { "lessThan": "16.1X65-D48", "status": "affected", "version": "16.1X65", "versionType": "custom" }, { "lessThan": "16.2R2-S6", "status": "affected", "version": "16.2", "versionType": "custom" }, { "lessThan": "17.1R2-S8, 17.1R3", "status": "affected", "version": "17.1", "versionType": "custom" }, { "lessThan": "17.2R1-S7, 17.2R3", "status": "affected", "version": "17.2", "versionType": "custom" }, { "lessThan": "17.2X75-D92, 17.2X75-D102, 17.2X75-D110", "status": "affected", "version": "17.2X75", "versionType": "custom" }, { "lessThan": "17.3R3", "status": "affected", "version": "17.3", "versionType": "custom" }, { "lessThan": "17.4R1-S4, 17.4R2", "status": "affected", "version": "17.4", "versionType": "custom" }, { "lessThan": "18.1R1-S1, 18.1R2-S1, 18.1R3", "status": "affected", "version": "18.1", "versionType": "custom" }, { "lessThan": "18.2X75-D10", "status": "affected", "version": "18.2X75", "versionType": "custom" } ] }, { "platforms": [ "EX/QFX series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "14.1X53-D48", "status": "affected", "version": "14.1X53", "versionType": "custom" } ] }, { "platforms": [ "QFX5200/QFX5110 Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1X53-D234", "status": "affected", "version": "15.1X53", "versionType": "custom" } ] }, { "platforms": [ "QFX10K Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1X53-D68", "status": "affected", "version": "15.1X53", "versionType": "custom" } ] }, { "platforms": [ "NFX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1X53-D471", "status": "affected", "version": "15.1X53", "versionType": "custom" } ] }, { "platforms": [ "EX2300/EX3400 Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1X53-D590", "status": "affected", "version": "15.1X53", "versionType": "custom" } ] }, { "platforms": [ "ACX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "status": "affected", "version": "15.1X54" } ] } ], "datePublic": "2019-04-10T00:00:00", "descriptions": [ { "lang": "en", "value": "In MPLS environments, receipt of a specific SNMP packet may cause the routing protocol daemon (RPD) process to crash and restart. By continuously sending a specially crafted SNMP packet, an attacker can repetitively crash the RPD process causing prolonged denial of service. No other Juniper Networks products or platforms are affected by this issue. Affected releases are Juniper Networks Junos OS : 12.1X46 versions prior to 12.1X46-D77 on SRX Series; 12.3 versions prior to 12.3R12-S10; 12.3X48 versions prior to 12.3X48-D75 on SRX Series; 14.1X53 versions prior to 14.1X53-D48 on EX/QFX series; 15.1 versions prior to 15.1R4-S9, 15.1R7-S2; 15.1F6 versions prior to 15.1F6-S11; 15.1X49 versions prior to 15.1X49-D141, 15.1X49-D144, 15.1X49-D150 on SRX Series; 15.1X53 versions prior to 15.1X53-D234 on QFX5200/QFX5110 Series; 15.1X53 versions prior to 15.1X53-D68 on QFX10K Series; 15.1X53 versions prior to 15.1X53-D471, 15.1X53-D490 on NFX Series; 15.1X53 versions prior to 15.1X53-D590 on EX2300/EX3400 Series; 15.1X54 on ACX Series; 16.1 versions prior to 16.1R3-S10, 16.1R4-S11, 16.1R6-S5, 16.1R7; 16.1X65 versions prior to 16.1X65-D48; 16.2 versions prior to 16.2R2-S6; 17.1 versions prior to 17.1R2-S8, 17.1R3; 17.2 versions prior to 17.2R1-S7, 17.2R3; 17.2X75 versions prior to 17.2X75-D92, 17.2X75-D102, 17.2X75-D110; 17.3 versions prior to 17.3R3; 17.4 versions prior to 17.4R1-S4, 17.4R2; 18.1 versions prior to 18.1R1-S1, 18.1R2-S1, 18.1R3; 18.2X75 versions prior to 18.2X75-D10." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-404", "description": "CWE-404 Improper Resource Shutdown or Release", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-10T20:13:51", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA10935" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 12.1X46-D77, 12.3R12-S10, 12.3X48-D75, 14.1X53-D48, 15.1F6-S11, 15.1R4-S9, 15.1R7-S2, 15.1X49-D141, 15.1X49-D144, 15.1X49-D150, 15.1X53-D234, 15.1X53-D471, 15.1X53-D590, 15.1X53-D68, 16.1R3-S10, 16.1R4-S11, 16.1R6-S5, 16.1R7, 16.1X65-D48, 16.2R2-S6, 17.1R2-S8, 17.1R3, 17.2R1-S7, 17.2R3, 17.2X75-D102, 17.2X75-D110, 17.2X75-D92, 17.3R3, 17.4R1-S4, 17.4R2, 18.1R1-S1, 18.1R2-S1, 18.1R3, 18.2R1, 18.2X75-D10, 18.3R1, and all subsequent releases." } ], "source": { "advisory": "JSA10935", "defect": [ "1359966" ], "discovery": "INTERNAL" }, "title": "Junos OS: RPD process crashes upon receipt of a specific SNMP packet", "workarounds": [ { "lang": "en", "value": "Disable SNMP (disabled by default), utilize edge filtering with source-address validation (uRPF, etc.), access control lists (ACLs), and/or SNMPv3 authentication to limit access to the device only from trusted hosts." } ], "x_generator": { "engine": "Vulnogram 0.0.6" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2019-04-10T16:00:00.000Z", "ID": "CVE-2019-0043", "STATE": "PUBLIC", "TITLE": "Junos OS: RPD process crashes upon receipt of a specific SNMP packet" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "platform": "SRX Series", "version_affected": "\u003c", "version_name": "12.1X46", "version_value": "12.1X46-D77" }, { "version_affected": "\u003c", "version_name": "12.3", "version_value": "12.3R12-S10" }, { "platform": "SRX Series", "version_affected": "\u003c", "version_name": "12.3X48", "version_value": "12.3X48-D75" }, { "platform": "EX/QFX series", "version_affected": "\u003c", "version_name": "14.1X53", "version_value": "14.1X53-D48" }, { "version_affected": "\u003c", "version_name": "15.1", "version_value": "15.1R4-S9, 15.1R7-S2" }, { "version_affected": "\u003c", "version_name": "15.1F6", "version_value": "15.1F6-S11" }, { "platform": "SRX Series", "version_affected": "\u003c", "version_name": "15.1X49", "version_value": "15.1X49-D141, 15.1X49-D144, 15.1X49-D150" }, { "platform": "QFX5200/QFX5110 Series", "version_affected": "\u003c", "version_name": "15.1X53", "version_value": "15.1X53-D234" }, { "platform": "QFX10K Series", "version_affected": "\u003c", "version_name": "15.1X53", "version_value": "15.1X53-D68" }, { "platform": "NFX Series", "version_affected": "\u003c", "version_name": "15.1X53", "version_value": "15.1X53-D471" }, { "platform": "EX2300/EX3400 Series", "version_affected": "\u003c", "version_name": "15.1X53", "version_value": "15.1X53-D590" }, { "platform": "ACX Series", "version_affected": "=", "version_name": "15.1X54", "version_value": "15.1X54" }, { "version_affected": "\u003c", "version_name": "16.1", "version_value": "16.1R3-S10, 16.1R4-S11, 16.1R6-S5, 16.1R7" }, { "version_affected": "\u003c", "version_name": "16.1X65", "version_value": "16.1X65-D48" }, { "version_affected": "\u003c", "version_name": "16.2", "version_value": "16.2R2-S6" }, { "version_affected": "\u003c", "version_name": "17.1", "version_value": "17.1R2-S8, 17.1R3" }, { "version_affected": "\u003c", "version_name": "17.2", "version_value": "17.2R1-S7, 17.2R3" }, { "version_affected": "\u003c", "version_name": "17.2X75", "version_value": "17.2X75-D92, 17.2X75-D102, 17.2X75-D110" }, { "version_affected": "\u003c", "version_name": "17.3", "version_value": "17.3R3" }, { "version_affected": "\u003c", "version_name": "17.4", "version_value": "17.4R1-S4, 17.4R2" }, { "version_affected": "\u003c", "version_name": "18.1", "version_value": "18.1R1-S1, 18.1R2-S1, 18.1R3" }, { "version_affected": "\u003c", "version_name": "18.2X75", "version_value": "18.2X75-D10" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In MPLS environments, receipt of a specific SNMP packet may cause the routing protocol daemon (RPD) process to crash and restart. By continuously sending a specially crafted SNMP packet, an attacker can repetitively crash the RPD process causing prolonged denial of service. No other Juniper Networks products or platforms are affected by this issue. Affected releases are Juniper Networks Junos OS : 12.1X46 versions prior to 12.1X46-D77 on SRX Series; 12.3 versions prior to 12.3R12-S10; 12.3X48 versions prior to 12.3X48-D75 on SRX Series; 14.1X53 versions prior to 14.1X53-D48 on EX/QFX series; 15.1 versions prior to 15.1R4-S9, 15.1R7-S2; 15.1F6 versions prior to 15.1F6-S11; 15.1X49 versions prior to 15.1X49-D141, 15.1X49-D144, 15.1X49-D150 on SRX Series; 15.1X53 versions prior to 15.1X53-D234 on QFX5200/QFX5110 Series; 15.1X53 versions prior to 15.1X53-D68 on QFX10K Series; 15.1X53 versions prior to 15.1X53-D471, 15.1X53-D490 on NFX Series; 15.1X53 versions prior to 15.1X53-D590 on EX2300/EX3400 Series; 15.1X54 on ACX Series; 16.1 versions prior to 16.1R3-S10, 16.1R4-S11, 16.1R6-S5, 16.1R7; 16.1X65 versions prior to 16.1X65-D48; 16.2 versions prior to 16.2R2-S6; 17.1 versions prior to 17.1R2-S8, 17.1R3; 17.2 versions prior to 17.2R1-S7, 17.2R3; 17.2X75 versions prior to 17.2X75-D92, 17.2X75-D102, 17.2X75-D110; 17.3 versions prior to 17.3R3; 17.4 versions prior to 17.4R1-S4, 17.4R2; 18.1 versions prior to 18.1R1-S1, 18.1R2-S1, 18.1R3; 18.2X75 versions prior to 18.2X75-D10." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.6" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-404 Improper Resource Shutdown or Release" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA10935", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA10935" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 12.1X46-D77, 12.3R12-S10, 12.3X48-D75, 14.1X53-D48, 15.1F6-S11, 15.1R4-S9, 15.1R7-S2, 15.1X49-D141, 15.1X49-D144, 15.1X49-D150, 15.1X53-D234, 15.1X53-D471, 15.1X53-D590, 15.1X53-D68, 16.1R3-S10, 16.1R4-S11, 16.1R6-S5, 16.1R7, 16.1X65-D48, 16.2R2-S6, 17.1R2-S8, 17.1R3, 17.2R1-S7, 17.2R3, 17.2X75-D102, 17.2X75-D110, 17.2X75-D92, 17.3R3, 17.4R1-S4, 17.4R2, 18.1R1-S1, 18.1R2-S1, 18.1R3, 18.2R1, 18.2X75-D10, 18.3R1, and all subsequent releases." } ], "source": { "advisory": "JSA10935", "defect": [ "1359966" ], "discovery": "INTERNAL" }, "work_around": [ { "lang": "en", "value": "Disable SNMP (disabled by default), utilize edge filtering with source-address validation (uRPF, etc.), access control lists (ACLs), and/or SNMPv3 authentication to limit access to the device only from trusted hosts." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2019-0043", "datePublished": "2019-04-10T20:13:51.624151Z", "dateReserved": "2018-10-11T00:00:00", "dateUpdated": "2024-09-17T01:00:33.135Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0045
Vulnerability from cvelistv5
Published
2018-10-10 18:00
Modified
2024-09-17 00:25
Severity ?
EPSS score ?
Summary
Receipt of a specific Draft-Rosen MVPN control packet may cause the routing protocol daemon (RPD) process to crash and restart or may lead to remote code execution. By continuously sending the same specific Draft-Rosen MVPN control packet, an attacker can repeatedly crash the RPD process causing a prolonged denial of service. This issue may occur when the Junos OS device is configured for Draft-Rosen multicast virtual private network (MVPN). The VPN is multicast-enabled and configured to use Protocol Independent Multicast (PIM) protocol within the VPN. This issue can only be exploited from the PE device within the MPLS domain which is capable of forwarding IP multicast traffic in core. End-users connected to the CE device cannot cause this crash. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D77 on SRX Series; 12.3 versions prior to 12.3R12-S10; 12.3X48 versions prior to 12.3X48-D70 on SRX Series; 15.1 versions prior to 15.1R4-S9, 15.1R6-S6, 15.1R7; 15.1F6; 15.1X49 versions prior to 15.1X49-D140 on SRX Series; 15.1X53 versions prior to 15.1X53-D59 on EX2300/EX3400 Series; 15.1X53 versions prior to 15.1X53-D67 on QFX10K Series; 15.1X53 versions prior to 15.1X53-D233 on QFX5200/QFX5110 Series; 15.1X53 versions prior to 15.1X53-D471, 15.1X53-D490 on NFX Series; 16.1 versions prior to 16.1R4-S9, 16.1R5-S4, 16.1R6-S3, 16.1R7; 16.2 versions prior to 16.2R1-S6, 16.2R2-S6, 16.2R3; 17.1 versions prior to 17.1R1-S7, 17.1R2-S7, 17.1R3; 17.2 versions prior to 17.2R2-S4, 17.2R3; 17.3 versions prior to 17.3R2-S2, 17.3R3; 17.4 versions prior to 17.4R1-S3, 17.4R2; 18.1 versions prior to 18.1R2. No other Juniper Networks products or platforms are affected by this issue.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA10879 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1041848 | vdb-entry, x_refsource_SECTRACK |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 12.1X46 < 12.1X46-D77 Version: 12.3X48 < 12.3X48-D70 Version: 15.1X49 < 15.1X49-D140 |
||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:14:16.271Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA10879" }, { "name": "1041848", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041848" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "SRX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "12.1X46-D77", "status": "affected", "version": "12.1X46", "versionType": "custom" }, { "lessThan": "12.3X48-D70", "status": "affected", "version": "12.3X48", "versionType": "custom" }, { "lessThan": "15.1X49-D140", "status": "affected", "version": "15.1X49", "versionType": "custom" } ] }, { "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "status": "affected", "version": "15.1F6" }, { "lessThan": "12.3R12-S10", "status": "affected", "version": "12.3", "versionType": "custom" }, { "lessThan": "15.1R4-S9, 15.1R6-S6, 15.1R7", "status": "affected", "version": "15.1", "versionType": "custom" }, { "lessThan": "16.1R4-S9, 16.1R5-S4, 16.1R6-S3, 16.1R7", "status": "affected", "version": "16.1", "versionType": "custom" }, { "lessThan": "16.2R1-S6, 16.2R2-S6, 16.2R3", "status": "affected", "version": "16.2", "versionType": "custom" }, { "lessThan": "17.1R1-S7, 17.1R2-S7, 17.1R3", "status": "affected", "version": "17.1", "versionType": "custom" }, { "lessThan": "17.2R2-S4, 17.2R3", "status": "affected", "version": "17.2", "versionType": "custom" }, { "lessThan": "17.3R2-S2, 17.3R3", "status": "affected", "version": "17.3", "versionType": "custom" }, { "lessThan": "17.4R1-S3, 17.4R2", "status": "affected", "version": "17.4", "versionType": "custom" }, { "lessThan": "18.1R2", "status": "affected", "version": "18.1", "versionType": "custom" } ] }, { "platforms": [ "EX2300/EX3400 Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1X53-D59", "status": "affected", "version": "15.1X53", "versionType": "custom" } ] }, { "platforms": [ "QFX10K Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1X53-D67", "status": "affected", "version": "15.1X53", "versionType": "custom" } ] }, { "platforms": [ "QFX5200/QFX5110 Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1X53-D233", "status": "affected", "version": "15.1X53", "versionType": "custom" } ] }, { "platforms": [ "NFX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1X53-D471, 15.1X53-D490", "status": "affected", "version": "15.1X53", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "This issue may occurs when the Junos OS device is configured with:\n [routing-instances \u003cname\u003e protocols pim mvpn] \n [routing-instances \u003cname\u003e provider-tunnel pim-*]" } ], "datePublic": "2018-10-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Receipt of a specific Draft-Rosen MVPN control packet may cause the routing protocol daemon (RPD) process to crash and restart or may lead to remote code execution. By continuously sending the same specific Draft-Rosen MVPN control packet, an attacker can repeatedly crash the RPD process causing a prolonged denial of service. This issue may occur when the Junos OS device is configured for Draft-Rosen multicast virtual private network (MVPN). The VPN is multicast-enabled and configured to use Protocol Independent Multicast (PIM) protocol within the VPN. This issue can only be exploited from the PE device within the MPLS domain which is capable of forwarding IP multicast traffic in core. End-users connected to the CE device cannot cause this crash. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D77 on SRX Series; 12.3 versions prior to 12.3R12-S10; 12.3X48 versions prior to 12.3X48-D70 on SRX Series; 15.1 versions prior to 15.1R4-S9, 15.1R6-S6, 15.1R7; 15.1F6; 15.1X49 versions prior to 15.1X49-D140 on SRX Series; 15.1X53 versions prior to 15.1X53-D59 on EX2300/EX3400 Series; 15.1X53 versions prior to 15.1X53-D67 on QFX10K Series; 15.1X53 versions prior to 15.1X53-D233 on QFX5200/QFX5110 Series; 15.1X53 versions prior to 15.1X53-D471, 15.1X53-D490 on NFX Series; 16.1 versions prior to 16.1R4-S9, 16.1R5-S4, 16.1R6-S3, 16.1R7; 16.2 versions prior to 16.2R1-S6, 16.2R2-S6, 16.2R3; 17.1 versions prior to 17.1R1-S7, 17.1R2-S7, 17.1R3; 17.2 versions prior to 17.2R2-S4, 17.2R3; 17.3 versions prior to 17.3R2-S2, 17.3R3; 17.4 versions prior to 17.4R1-S3, 17.4R2; 18.1 versions prior to 18.1R2. No other Juniper Networks products or platforms are affected by this issue." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T09:57:01", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA10879" }, { "name": "1041848", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041848" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 12.1X46-D77, 12.3R12-S10, 12.3X48-D70, 15.1R4-S9, 15.1R6-S6, 15.1R7, 15.1X49-D140, 15.1X53-D233, 15.1X53-D471, 15.1X53-D490, 15.1X53-D59, 15.1X53-D67, 16.1R4-S9, 16.1R5-S4, 16.1R6-S3, 16.1R7, 16.2R1-S6, 16.2R2-S6, 16.2R3, 17.1R1-S7, 17.1R2-S7, 17.1R3, 17.2R2-S4, 17.2R3, 17.3R2-S2, 17.3R3, 17.4R1-S3, 17.4R2, 18.1R2, 18.2R1, 18.2X75-D5 and all subsequent releases." } ], "source": { "advisory": "JSA10879", "defect": [ "1339567" ], "discovery": "USER" }, "title": "Junos OS: RPD daemon crashes due to receipt of specific Draft-Rosen MVPN control packet in Draft-Rosen MVPN configuration", "workarounds": [ { "lang": "en", "value": "There are no known workarounds for this issue." } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2018-10-10T16:00:00.000Z", "ID": "CVE-2018-0045", "STATE": "PUBLIC", "TITLE": "Junos OS: RPD daemon crashes due to receipt of specific Draft-Rosen MVPN control packet in Draft-Rosen MVPN configuration" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "affected": "\u003c", "platform": "SRX Series", "version_affected": "\u003c", "version_name": "12.1X46", "version_value": "12.1X46-D77" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "12.3", "version_value": "12.3R12-S10" }, { "affected": "\u003c", "platform": "SRX Series", "version_affected": "\u003c", "version_name": "12.3X48", "version_value": "12.3X48-D70" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "15.1", "version_value": "15.1R4-S9, 15.1R6-S6, 15.1R7" }, { "affected": "=", "version_affected": "=", "version_name": "15.1F6", "version_value": "15.1F6" }, { "affected": "\u003c", "platform": "SRX Series", "version_affected": "\u003c", "version_name": "15.1X49", "version_value": "15.1X49-D140" }, { "affected": "\u003c", "platform": "EX2300/EX3400 Series", "version_affected": "\u003c", "version_name": "15.1X53", "version_value": "15.1X53-D59" }, { "affected": "\u003c", "platform": "QFX10K Series", "version_affected": "\u003c", "version_name": "15.1X53", "version_value": "15.1X53-D67" }, { "affected": "\u003c", "platform": "QFX5200/QFX5110 Series", "version_affected": "\u003c", "version_name": "15.1X53", "version_value": "15.1X53-D233" }, { "affected": "\u003c", "platform": "NFX Series", "version_affected": "\u003c", "version_name": "15.1X53", "version_value": "15.1X53-D471, 15.1X53-D490" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "16.1", "version_value": "16.1R4-S9, 16.1R5-S4, 16.1R6-S3, 16.1R7" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "16.2", "version_value": "16.2R1-S6, 16.2R2-S6, 16.2R3" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "17.1", "version_value": "17.1R1-S7, 17.1R2-S7, 17.1R3" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "17.2", "version_value": "17.2R2-S4, 17.2R3" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "17.3", "version_value": "17.3R2-S2, 17.3R3" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "17.4", "version_value": "17.4R1-S3, 17.4R2" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "18.1", "version_value": "18.1R2" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "This issue may occurs when the Junos OS device is configured with:\n [routing-instances \u003cname\u003e protocols pim mvpn] \n [routing-instances \u003cname\u003e provider-tunnel pim-*]" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Receipt of a specific Draft-Rosen MVPN control packet may cause the routing protocol daemon (RPD) process to crash and restart or may lead to remote code execution. By continuously sending the same specific Draft-Rosen MVPN control packet, an attacker can repeatedly crash the RPD process causing a prolonged denial of service. This issue may occur when the Junos OS device is configured for Draft-Rosen multicast virtual private network (MVPN). The VPN is multicast-enabled and configured to use Protocol Independent Multicast (PIM) protocol within the VPN. This issue can only be exploited from the PE device within the MPLS domain which is capable of forwarding IP multicast traffic in core. End-users connected to the CE device cannot cause this crash. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D77 on SRX Series; 12.3 versions prior to 12.3R12-S10; 12.3X48 versions prior to 12.3X48-D70 on SRX Series; 15.1 versions prior to 15.1R4-S9, 15.1R6-S6, 15.1R7; 15.1F6; 15.1X49 versions prior to 15.1X49-D140 on SRX Series; 15.1X53 versions prior to 15.1X53-D59 on EX2300/EX3400 Series; 15.1X53 versions prior to 15.1X53-D67 on QFX10K Series; 15.1X53 versions prior to 15.1X53-D233 on QFX5200/QFX5110 Series; 15.1X53 versions prior to 15.1X53-D471, 15.1X53-D490 on NFX Series; 16.1 versions prior to 16.1R4-S9, 16.1R5-S4, 16.1R6-S3, 16.1R7; 16.2 versions prior to 16.2R1-S6, 16.2R2-S6, 16.2R3; 17.1 versions prior to 17.1R1-S7, 17.1R2-S7, 17.1R3; 17.2 versions prior to 17.2R2-S4, 17.2R3; 17.3 versions prior to 17.3R2-S2, 17.3R3; 17.4 versions prior to 17.4R1-S3, 17.4R2; 18.1 versions prior to 18.1R2. No other Juniper Networks products or platforms are affected by this issue." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA10879", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA10879" }, { "name": "1041848", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041848" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 12.1X46-D77, 12.3R12-S10, 12.3X48-D70, 15.1R4-S9, 15.1R6-S6, 15.1R7, 15.1X49-D140, 15.1X53-D233, 15.1X53-D471, 15.1X53-D490, 15.1X53-D59, 15.1X53-D67, 16.1R4-S9, 16.1R5-S4, 16.1R6-S3, 16.1R7, 16.2R1-S6, 16.2R2-S6, 16.2R3, 17.1R1-S7, 17.1R2-S7, 17.1R3, 17.2R2-S4, 17.2R3, 17.3R2-S2, 17.3R3, 17.4R1-S3, 17.4R2, 18.1R2, 18.2R1, 18.2X75-D5 and all subsequent releases." } ], "source": { "advisory": "JSA10879", "defect": [ "1339567" ], "discovery": "USER" }, "work_around": [ { "lang": "en", "value": "There are no known workarounds for this issue." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2018-0045", "datePublished": "2018-10-10T18:00:00Z", "dateReserved": "2017-11-16T00:00:00", "dateUpdated": "2024-09-17T00:25:26.719Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0049
Vulnerability from cvelistv5
Published
2018-10-10 18:00
Modified
2024-09-17 01:01
Severity ?
EPSS score ?
Summary
A NULL Pointer Dereference vulnerability in Juniper Networks Junos OS allows an attacker to cause the Junos OS kernel to crash. Continued receipt of this specifically crafted malicious MPLS packet will cause a sustained Denial of Service condition. This issue require it to be received on an interface configured to receive this type of traffic. Affected releases are Juniper Networks Junos OS: 12.1X46 versions above and including 12.1X46-D76 prior to 12.1X46-D81 on SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 12.3R12-S10; 12.3X48 versions above and including 12.3X48-D66 prior to 12.3X48-D75 on SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 14.1X53-D47 on EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 14.1X53 versions above and including 14.1X53-D115 prior to 14.1X53-D130 on QFabric System; 15.1 versions above and including 15.1F6-S10; 15.1R4-S9; 15.1R6-S6; 15.1 versions above and including 15.1R7 prior to 15.1R7-S2; 15.1X49 versions above and including 15.1X49-D131 prior to 15.1X49-D150 on SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 15.1X53 versions above 15.1X53-D233 prior to 15.1X53-D235 on QFX5200/QFX5110; 15.1X53 versions up to and including 15.1X53-D471 prior to 15.1X53-D590 on NFX150, NFX250; 15.1X53-D67 on QFX10000 Series; 15.1X53-D59 on EX2300/EX3400; 16.1 versions above and including 16.1R3-S8; 16.1 versions above and including 16.1R4-S9 prior to 16.1R4-S12; 16.1 versions above and including 16.1R5-S4; 16.1 versions above and including 16.1R6-S3 prior to 16.1R6-S6; 16.1 versions above and including 16.1R7 prior to 16.1R7-S2; 16.2 versions above and including 16.2R1-S6; 16.2 versions above and including 16.2R2-S5 prior to 16.2R2-S7; 17.1R1-S7; 17.1 versions above and including 17.1R2-S7 prior to 17.1R2-S9; 17.2R1-S6; 17.2 versions above and including 17.2R2-S4 prior to 17.2R2-S6; 17.2X75 versions above and including 17.2X75-D100 prior to X17.2X75-D101, 17.2X75-D110; 17.3 versions above and including 17.3R1-S4 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.3 versions above and including 17.3R2-S2 prior to 17.3R2-S4 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.3R3 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.4 versions above and including 17.4R1-S3 prior to 17.4R1-S5 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.4R2 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 18.1 versions above and including 18.1R2 prior to 18.1R2-S3, 18.1R3 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 18.2 versions above and including 18.2R1 prior to 18.2R1-S2, 18.2R1-S3, 18.2R2 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 18.2X75 versions above and including 18.2X75-D5 prior to 18.2X75-D20.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/105701 | vdb-entry, x_refsource_BID | |
https://kb.juniper.net/KB30092 | x_refsource_MISC | |
http://www.securitytracker.com/id/1041850 | vdb-entry, x_refsource_SECTRACK | |
https://kb.juniper.net/JSA10883 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 12.1X46-D76 < 12.1X46* Version: 12.3X48-D66 < 12.3X48* Version: 15.1X49-D131 < 15.1X49* |
||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:14:16.501Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105701", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105701" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://kb.juniper.net/KB30092" }, { "name": "1041850", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041850" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA10883" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "changes": [ { "at": "12.1X46-D81", "status": "unaffected" } ], "lessThan": "12.1X46*", "status": "affected", "version": "12.1X46-D76", "versionType": "custom" }, { "changes": [ { "at": "12.3X48-D75", "status": "unaffected" } ], "lessThan": "12.3X48*", "status": "affected", "version": "12.3X48-D66", "versionType": "custom" }, { "changes": [ { "at": "15.1X49-D150", "status": "unaffected" } ], "lessThan": "15.1X49*", "status": "affected", "version": "15.1X49-D131", "versionType": "custom" } ] }, { "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "status": "affected", "version": "12.3R12-S10" }, { "status": "affected", "version": "15.1R4-S9" }, { "status": "affected", "version": "15.1R6-S6" }, { "status": "affected", "version": "17.1R1-S7" }, { "status": "affected", "version": "17.2R1-S6" }, { "changes": [ { "at": "15.1R7", "status": "affected" }, { "at": "15.1R7-S2", "status": "unaffected" } ], "lessThan": "15.1*", "status": "affected", "version": "15.1F6-S10", "versionType": "custom" }, { "changes": [ { "at": "16.1R4-S9", "status": "affected" }, { "at": "16.1R4-S12", "status": "unaffected" }, { "at": "16.1R5-S4", "status": "affected" }, { "at": "16.1R6-S3", "status": "affected" }, { "at": "16.1R6-S6", "status": "unaffected" }, { "at": "16.1R7", "status": "affected" }, { "at": "16.1R7-S2", "status": "unaffected" } ], "lessThan": "16.1*", "status": "affected", "version": "16.1R3-S8", "versionType": "custom" }, { "changes": [ { "at": "16.2R2-S5", "status": "affected" }, { "at": "16.2R2-S7", "status": "unaffected" } ], "lessThan": "16.2*", "status": "affected", "version": "16.2R1-S6", "versionType": "custom" }, { "changes": [ { "at": "17.1R2-S9", "status": "unaffected" } ], "lessThan": "17.1*", "status": "affected", "version": "17.1R2-S7", "versionType": "custom" }, { "changes": [ { "at": "17.2R2-S6", "status": "unaffected" } ], "lessThan": "17.2*", "status": "affected", "version": "17.2R2-S4", "versionType": "custom" }, { "changes": [ { "at": "17.2X75-D101, 17.2X75-D110", "status": "unaffected" } ], "lessThan": "17.2X75*", "status": "affected", "version": "17.2X75-D100", "versionType": "custom" }, { "changes": [ { "at": "18.2X75-D20", "status": "unaffected" } ], "lessThan": "18.2X75*", "status": "affected", "version": "18.2X75-D5", "versionType": "custom" } ] }, { "platforms": [ "EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "status": "affected", "version": "14.1X53-D47" } ] }, { "platforms": [ "QFabric System" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "changes": [ { "at": "14.1X53-D130", "status": "unaffected" } ], "lessThan": "14.1X53*", "status": "affected", "version": "14.1X53-D115", "versionType": "custom" } ] }, { "platforms": [ "QFX5200/QFX5110" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "changes": [ { "at": "15.1X53-D235", "status": "unaffected" } ], "lessThan": "15.1X53*", "status": "affected", "version": "15.1X53-D233", "versionType": "custom" } ] }, { "platforms": [ "NFX150, NFX250" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "changes": [ { "at": "15.1X53-D590", "status": "unaffected" } ], "lessThanOrEqual": "15.1X53-D471", "status": "affected", "version": "15.1X53", "versionType": "custom" } ] }, { "platforms": [ "QFX10000 Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "status": "affected", "version": "15.1X53-D67" } ] }, { "platforms": [ "EX2300/EX3400" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "status": "affected", "version": "15.1X53-D59" } ] }, { "platforms": [ "All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "status": "affected", "version": "17.3R3" }, { "status": "affected", "version": "17.4R2" }, { "changes": [ { "at": "17.3R2-S2", "status": "affected" }, { "at": "17.3R2-S4", "status": "unaffected" } ], "lessThan": "17.3*", "status": "affected", "version": "17.3R1-S4", "versionType": "custom" }, { "changes": [ { "at": "17.4R1-S5", "status": "unaffected" } ], "lessThan": "17.4*", "status": "affected", "version": "17.4R1-S3", "versionType": "custom" }, { "changes": [ { "at": "18.1R2-S3, 18.1R3", "status": "unaffected" } ], "lessThan": "18.1*", "status": "affected", "version": "18.1R2", "versionType": "custom" }, { "changes": [ { "at": "18.2R1-S2, 18.2R1-S3, 18.2R2", "status": "unaffected" } ], "lessThan": "18.2*", "status": "affected", "version": "18.2R1", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "The following minimal protocols configuration is required:\n\n [protocols mpls interface]" } ], "datePublic": "2018-10-10T00:00:00", "descriptions": [ { "lang": "en", "value": "A NULL Pointer Dereference vulnerability in Juniper Networks Junos OS allows an attacker to cause the Junos OS kernel to crash. Continued receipt of this specifically crafted malicious MPLS packet will cause a sustained Denial of Service condition. This issue require it to be received on an interface configured to receive this type of traffic. Affected releases are Juniper Networks Junos OS: 12.1X46 versions above and including 12.1X46-D76 prior to 12.1X46-D81 on SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 12.3R12-S10; 12.3X48 versions above and including 12.3X48-D66 prior to 12.3X48-D75 on SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 14.1X53-D47 on EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 14.1X53 versions above and including 14.1X53-D115 prior to 14.1X53-D130 on QFabric System; 15.1 versions above and including 15.1F6-S10; 15.1R4-S9; 15.1R6-S6; 15.1 versions above and including 15.1R7 prior to 15.1R7-S2; 15.1X49 versions above and including 15.1X49-D131 prior to 15.1X49-D150 on SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 15.1X53 versions above 15.1X53-D233 prior to 15.1X53-D235 on QFX5200/QFX5110; 15.1X53 versions up to and including 15.1X53-D471 prior to 15.1X53-D590 on NFX150, NFX250; 15.1X53-D67 on QFX10000 Series; 15.1X53-D59 on EX2300/EX3400; 16.1 versions above and including 16.1R3-S8; 16.1 versions above and including 16.1R4-S9 prior to 16.1R4-S12; 16.1 versions above and including 16.1R5-S4; 16.1 versions above and including 16.1R6-S3 prior to 16.1R6-S6; 16.1 versions above and including 16.1R7 prior to 16.1R7-S2; 16.2 versions above and including 16.2R1-S6; 16.2 versions above and including 16.2R2-S5 prior to 16.2R2-S7; 17.1R1-S7; 17.1 versions above and including 17.1R2-S7 prior to 17.1R2-S9; 17.2R1-S6; 17.2 versions above and including 17.2R2-S4 prior to 17.2R2-S6; 17.2X75 versions above and including 17.2X75-D100 prior to X17.2X75-D101, 17.2X75-D110; 17.3 versions above and including 17.3R1-S4 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.3 versions above and including 17.3R2-S2 prior to 17.3R2-S4 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.3R3 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.4 versions above and including 17.4R1-S3 prior to 17.4R1-S5 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.4R2 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 18.1 versions above and including 18.1R2 prior to 18.1R2-S3, 18.1R3 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 18.2 versions above and including 18.2R1 prior to 18.2R1-S2, 18.2R1-S3, 18.2R2 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 18.2X75 versions above and including 18.2X75-D5 prior to 18.2X75-D20." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is aware of possible malicious network probing which may have triggered this issue, but not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "NULL Pointer Dereference", "lang": "en", "type": "text" } ] }, { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-24T09:57:01", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "name": "105701", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105701" }, { "tags": [ "x_refsource_MISC" ], "url": "https://kb.juniper.net/KB30092" }, { "name": "1041850", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041850" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA10883" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 12.1X46-D81, 12.3R12-S11, 12.3X48-D75, 14.1X53-D130, 14.1X53-D48, 15.1R7-S2, 15.1X49-D150, 5.1X53-D235, 15.1X53-D495, 15.1X53-D68, 15.1X53-D590, 16.1R4-S12, 16.1R6-S6, 16.1R7-S2, 16.1X65-D48, 16.2R2-S7, 16.2R3, 17.1R2-S9, 17.1R3, 17.2R1-S7, 17.2R2-S6, 17.2R3, 17.2X75-D101, 17.2X75-D110, 17.3R2-S4, 17.3R3-S1, 17.3R4, 17.4R1-S5, 17.4R2-S1, 17.4R3, 18.1R2-S3, 18.1R3, 18.2R1-S2, 18.2R1-S3, 18.2R2, 18.2X75-D20, 18.3R1, and all subsequent releases.\n\nAdditionally, the following software releases have been re-released to the Juniper download pages to resolve this specific issue:\n12.1X46-D76.1, 12.3X48-D70.4, 14.1X53-D47.6, 15.1F6-S10.11, 15.1R6-S6.2, 15.1R7.9, 15.1X49-D140.3, 15.1X53-D233.2, 15.1X53-D59.4, 15.1X53-D67.6, 16.1R6-S3.2, 16.1R7-S1.2, 16.1R7.8, 17.2X75-D100.6, 17.3R2-S2.2, 17.3R3.10, 17.4R1-S3.4, 18.1R2.6.\n\nNote: The final \".xy\" numeric entry, for example the .4 in 12.3X48-D70.4, on a release in this notice is the respin release number. Customer\u0027s should check the respin release number on the version of Junos OS to confirm vulnerability." } ], "source": { "advisory": "JSA10883", "defect": [ "1380862" ], "discovery": "USER" }, "title": "Junos OS: Receipt of a specifically crafted malicious MPLS packet leads to a Junos kernel crash.", "workarounds": [ { "lang": "en", "value": "Remove MPLS configuration stanza from interfaces at risk.\nThere are no other available workarounds for this issue." } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2018-10-10T16:00:00.000Z", "ID": "CVE-2018-0049", "STATE": "PUBLIC", "TITLE": "Junos OS: Receipt of a specifically crafted malicious MPLS packet leads to a Junos kernel crash." }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "affected": "\u003e=", "platform": "SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX", "version_affected": "\u003e=", "version_name": "12.1X46", "version_value": "12.1X46-D76" }, { "affected": "\u003c", "platform": "SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX", "version_affected": "\u003c", "version_name": "12.1X46", "version_value": "12.1X46-D81" }, { "affected": "=", "version_affected": "=", "version_name": "12.3", "version_value": "12.3R12-S10" }, { "affected": "\u003e=", "platform": "SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX", "version_affected": "\u003e=", "version_name": "12.3X48", "version_value": "12.3X48-D66" }, { "affected": "\u003c", "platform": "SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX", "version_affected": "\u003c", "version_name": "12.3X48", "version_value": "12.3X48-D75" }, { "affected": "=", "platform": "EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100", "version_affected": "=", "version_name": "14.1X53", "version_value": "14.1X53-D47" }, { "affected": "\u003e=", "platform": "QFabric System", "version_affected": "\u003e=", "version_name": "14.1X53", "version_value": "14.1X53-D115" }, { "affected": "\u003c", "platform": "QFabric System", "version_affected": "\u003c", "version_name": "14.1X53", "version_value": "14.1X53-D130" }, { "affected": "\u003e=", "version_affected": "\u003e=", "version_name": "15.1", "version_value": "15.1F6-S10" }, { "affected": "=", "version_affected": "=", "version_name": "15.1", "version_value": "15.1R4-S9" }, { "affected": "=", "version_affected": "=", "version_name": "15.1", "version_value": "15.1R6-S6" }, { "affected": "\u003e=", "version_affected": "\u003e=", "version_name": "15.1", "version_value": "15.1R7" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "15.1", "version_value": "15.1R7-S2" }, { "affected": "\u003e=", "platform": "SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX", "version_affected": "\u003e=", "version_name": "15.1X49", "version_value": "15.1X49-D131" }, { "affected": "\u003c", "platform": "SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX", "version_affected": "\u003c", "version_name": "15.1X49", "version_value": "15.1X49-D150" }, { "affected": "\u003e", "platform": "QFX5200/QFX5110", "version_affected": "\u003e", "version_name": "15.1X53", "version_value": "15.1X53-D233" }, { "affected": "\u003c", "platform": "QFX5200/QFX5110", "version_affected": "\u003c", "version_name": "15.1X53", "version_value": "15.1X53-D235" }, { "affected": "\u003c=", "platform": "NFX150, NFX250", "version_affected": "\u003c=", "version_name": "15.1X53", "version_value": "15.1X53-D471" }, { "affected": "\u003c", "platform": "NFX150, NFX250", "version_affected": "\u003c", "version_name": "15.1X53", "version_value": "15.1X53-D590" }, { "affected": "=", "platform": "QFX10000 Series", "version_affected": "=", "version_name": "15.1X53", "version_value": "15.1X53-D67" }, { "affected": "=", "platform": "EX2300/EX3400", "version_affected": "=", "version_name": "15.1X53", "version_value": "15.1X53-D59" }, { "affected": "\u003e=", "version_affected": "\u003e=", "version_name": "16.1", "version_value": "16.1R3-S8" }, { "affected": "\u003e=", "version_affected": "\u003e=", "version_name": "16.1", "version_value": "16.1R4-S9" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "16.1", "version_value": "16.1R4-S12" }, { "affected": "\u003e=", "version_affected": "\u003e=", "version_name": "16.1", "version_value": "16.1R5-S4" }, { "affected": "\u003e=", "version_affected": "\u003e=", "version_name": "16.1", "version_value": "16.1R6-S3" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "16.1", "version_value": "16.1R6-S6" }, { "affected": "\u003e=", "version_affected": "\u003e=", "version_name": "16.1", "version_value": "16.1R7" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "16.1", "version_value": "16.1R7-S2" }, { "affected": "\u003e=", "version_affected": "\u003e=", "version_name": "16.2", "version_value": "16.2R1-S6" }, { "affected": "\u003e=", "version_affected": "\u003e=", "version_name": "16.2", "version_value": "16.2R2-S5" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "16.2", "version_value": "16.2R2-S7" }, { "affected": "=", "version_affected": "=", "version_name": "17.1", "version_value": "17.1R1-S7" }, { "affected": "\u003e=", "version_affected": "\u003e=", "version_name": "17.1", "version_value": "17.1R2-S7" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "17.1", "version_value": "17.1R2-S9" }, { "affected": "=", "version_affected": "=", "version_name": "17.2", "version_value": "17.2R1-S6" }, { "affected": "\u003e=", "version_affected": "\u003e=", "version_name": "17.2", "version_value": "17.2R2-S4" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "17.2", "version_value": "17.2R2-S6" }, { "affected": "\u003e=", "version_affected": "\u003e=", "version_name": "17.2X75", "version_value": "17.2X75-D100" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "17.2X75", "version_value": "17.2X75-D101, 17.2X75-D110" }, { "affected": "\u003e=", "platform": "All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX", "version_affected": "\u003e=", "version_name": "17.3", "version_value": "17.3R1-S4" }, { "affected": "\u003e=", "platform": "All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX", "version_affected": "\u003e=", "version_name": "17.3", "version_value": "17.3R2-S2" }, { "affected": "\u003c", "platform": "All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX", "version_affected": "\u003c", "version_name": "17.3", "version_value": "17.3R2-S4" }, { "affected": "=", "platform": "All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX", "version_affected": "=", "version_name": "17.3", "version_value": "17.3R3" }, { "affected": "\u003e=", "platform": "All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX", "version_affected": "\u003e=", "version_name": "17.4", "version_value": "17.4R1-S3" }, { "affected": "\u003c", "platform": "All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX", "version_affected": "\u003c", "version_name": "17.4", "version_value": "17.4R1-S5" }, { "affected": "=", "platform": "All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX", "version_affected": "=", "version_name": "17.4", "version_value": "17.4R2" }, { "affected": "\u003e=", "platform": "All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX", "version_affected": "\u003e=", "version_name": "18.1", "version_value": "18.1R2" }, { "affected": "\u003c", "platform": "All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX", "version_affected": "\u003c", "version_name": "18.1", "version_value": "18.1R2-S3, 18.1R3" }, { "affected": "\u003e=", "platform": "All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX", "version_affected": "\u003e=", "version_name": "18.2", "version_value": "18.2R1" }, { "affected": "\u003c", "platform": "All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX", "version_affected": "\u003c", "version_name": "18.2", "version_value": "18.2R1-S2, 18.2R1-S3, 18.2R2" }, { "affected": "\u003e=", "version_affected": "\u003e=", "version_name": "18.2X75", "version_value": "18.2X75-D5" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "18.2X75", "version_value": "18.2X75-D20" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "The following minimal protocols configuration is required:\n\n [protocols mpls interface]" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A NULL Pointer Dereference vulnerability in Juniper Networks Junos OS allows an attacker to cause the Junos OS kernel to crash. Continued receipt of this specifically crafted malicious MPLS packet will cause a sustained Denial of Service condition. This issue require it to be received on an interface configured to receive this type of traffic. Affected releases are Juniper Networks Junos OS: 12.1X46 versions above and including 12.1X46-D76 prior to 12.1X46-D81 on SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 12.3R12-S10; 12.3X48 versions above and including 12.3X48-D66 prior to 12.3X48-D75 on SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 14.1X53-D47 on EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 14.1X53 versions above and including 14.1X53-D115 prior to 14.1X53-D130 on QFabric System; 15.1 versions above and including 15.1F6-S10; 15.1R4-S9; 15.1R6-S6; 15.1 versions above and including 15.1R7 prior to 15.1R7-S2; 15.1X49 versions above and including 15.1X49-D131 prior to 15.1X49-D150 on SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 15.1X53 versions above 15.1X53-D233 prior to 15.1X53-D235 on QFX5200/QFX5110; 15.1X53 versions up to and including 15.1X53-D471 prior to 15.1X53-D590 on NFX150, NFX250; 15.1X53-D67 on QFX10000 Series; 15.1X53-D59 on EX2300/EX3400; 16.1 versions above and including 16.1R3-S8; 16.1 versions above and including 16.1R4-S9 prior to 16.1R4-S12; 16.1 versions above and including 16.1R5-S4; 16.1 versions above and including 16.1R6-S3 prior to 16.1R6-S6; 16.1 versions above and including 16.1R7 prior to 16.1R7-S2; 16.2 versions above and including 16.2R1-S6; 16.2 versions above and including 16.2R2-S5 prior to 16.2R2-S7; 17.1R1-S7; 17.1 versions above and including 17.1R2-S7 prior to 17.1R2-S9; 17.2R1-S6; 17.2 versions above and including 17.2R2-S4 prior to 17.2R2-S6; 17.2X75 versions above and including 17.2X75-D100 prior to X17.2X75-D101, 17.2X75-D110; 17.3 versions above and including 17.3R1-S4 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.3 versions above and including 17.3R2-S2 prior to 17.3R2-S4 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.3R3 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.4 versions above and including 17.4R1-S3 prior to 17.4R1-S5 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.4R2 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 18.1 versions above and including 18.1R2 prior to 18.1R2-S3, 18.1R3 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 18.2 versions above and including 18.2R1 prior to 18.2R1-S2, 18.2R1-S3, 18.2R2 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 18.2X75 versions above and including 18.2X75-D5 prior to 18.2X75-D20." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is aware of possible malicious network probing which may have triggered this issue, but not aware of any malicious exploitation of this vulnerability." } ], "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "NULL Pointer Dereference" } ] }, { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "105701", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105701" }, { "name": "https://kb.juniper.net/KB30092", "refsource": "MISC", "url": "https://kb.juniper.net/KB30092" }, { "name": "1041850", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041850" }, { "name": "https://kb.juniper.net/JSA10883", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA10883" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 12.1X46-D81, 12.3R12-S11, 12.3X48-D75, 14.1X53-D130, 14.1X53-D48, 15.1R7-S2, 15.1X49-D150, 5.1X53-D235, 15.1X53-D495, 15.1X53-D68, 15.1X53-D590, 16.1R4-S12, 16.1R6-S6, 16.1R7-S2, 16.1X65-D48, 16.2R2-S7, 16.2R3, 17.1R2-S9, 17.1R3, 17.2R1-S7, 17.2R2-S6, 17.2R3, 17.2X75-D101, 17.2X75-D110, 17.3R2-S4, 17.3R3-S1, 17.3R4, 17.4R1-S5, 17.4R2-S1, 17.4R3, 18.1R2-S3, 18.1R3, 18.2R1-S2, 18.2R1-S3, 18.2R2, 18.2X75-D20, 18.3R1, and all subsequent releases.\n\nAdditionally, the following software releases have been re-released to the Juniper download pages to resolve this specific issue:\n12.1X46-D76.1, 12.3X48-D70.4, 14.1X53-D47.6, 15.1F6-S10.11, 15.1R6-S6.2, 15.1R7.9, 15.1X49-D140.3, 15.1X53-D233.2, 15.1X53-D59.4, 15.1X53-D67.6, 16.1R6-S3.2, 16.1R7-S1.2, 16.1R7.8, 17.2X75-D100.6, 17.3R2-S2.2, 17.3R3.10, 17.4R1-S3.4, 18.1R2.6.\n\nNote: The final \".xy\" numeric entry, for example the .4 in 12.3X48-D70.4, on a release in this notice is the respin release number. Customer\u0027s should check the respin release number on the version of Junos OS to confirm vulnerability." } ], "source": { "advisory": "JSA10883", "defect": [ "1380862" ], "discovery": "USER" }, "work_around": [ { "lang": "en", "value": "Remove MPLS configuration stanza from interfaces at risk.\nThere are no other available workarounds for this issue." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2018-0049", "datePublished": "2018-10-10T18:00:00Z", "dateReserved": "2017-11-16T00:00:00", "dateUpdated": "2024-09-17T01:01:10.516Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-0070
Vulnerability from cvelistv5
Published
2019-10-09 19:26
Modified
2024-09-17 00:55
Severity ?
EPSS score ?
Summary
An Improper Input Validation weakness allows a malicious local attacker to elevate their permissions to take control of other portions of the NFX platform they should not be able to access, and execute commands outside their authorized scope of control. This leads to the attacker being able to take control of the entire system. This issue affects: Juniper Networks Junos OS versions prior to 18.2R1 on NFX Series.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA10977 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: unspecified < 18.2R1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:37:07.402Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://kb.juniper.net/JSA10977" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "NFX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "18.2R1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2019-10-09T00:00:00", "descriptions": [ { "lang": "en", "value": "An Improper Input Validation weakness allows a malicious local attacker to elevate their permissions to take control of other portions of the NFX platform they should not be able to access, and execute commands outside their authorized scope of control. This leads to the attacker being able to take control of the entire system. This issue affects: Juniper Networks Junos OS versions prior to 18.2R1 on NFX Series." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE - 20 Improper Input Validation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-09T19:26:17", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://kb.juniper.net/JSA10977" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos OS 18.2R1 and all subsequent releases on NFX Series." } ], "source": { "advisory": "JSA10977", "defect": [ "1341371" ], "discovery": "INTERNAL" }, "title": "Junos OS: NFX Series: An Improper Input Validation weakness allows a malicious local attacker to elevate their permissions.", "workarounds": [ { "lang": "en", "value": "There are no known workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.0.8" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2019-10-09T16:00:00.000Z", "ID": "CVE-2019-0070", "STATE": "PUBLIC", "TITLE": "Junos OS: NFX Series: An Improper Input Validation weakness allows a malicious local attacker to elevate their permissions." }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "platform": "NFX Series", "version_affected": "\u003c", "version_value": "18.2R1" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An Improper Input Validation weakness allows a malicious local attacker to elevate their permissions to take control of other portions of the NFX platform they should not be able to access, and execute commands outside their authorized scope of control. This leads to the attacker being able to take control of the entire system. This issue affects: Juniper Networks Junos OS versions prior to 18.2R1 on NFX Series." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.8" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE - 20 Improper Input Validation" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA10977", "refsource": "MISC", "url": "https://kb.juniper.net/JSA10977" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos OS 18.2R1 and all subsequent releases on NFX Series." } ], "source": { "advisory": "JSA10977", "defect": [ "1341371" ], "discovery": "INTERNAL" }, "work_around": [ { "lang": "en", "value": "There are no known workarounds for this issue." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2019-0070", "datePublished": "2019-10-09T19:26:17.991665Z", "dateReserved": "2018-10-11T00:00:00", "dateUpdated": "2024-09-17T00:55:57.308Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-0253
Vulnerability from cvelistv5
Published
2021-04-22 19:37
Modified
2024-09-16 22:20
Severity ?
EPSS score ?
Summary
NFX Series devices using Juniper Networks Junos OS are susceptible to a local command execution vulnerability thereby allowing an attacker to elevate their privileges via the Junos Device Management Daemon (JDMD) process. This issue affects Juniper Networks Junos OS on NFX Series 17.2 version 17.2R1 and later versions prior to 18.3R3-S4; 18.4 versions prior to 18.4R2-S5, 18.4R3-S5; 19.1 versions prior to 19.1R1-S3; 19.2 version 19.1R2 and later versions prior to 19.2R3; 19.3 versions prior to 19.3R3; 19.4 versions prior to 19.4R2-S2. 19.4 versions 19.4R3 and above. This issue does not affect Juniper Networks Junos OS versions prior to 17.2R1. This issue does not affect the JDMD as used by Junos Node Slicing such as External Servers use in conjunction with Junos Node Slicing and In-Chassis Junos Node Slicing on MX480, MX960, MX2008, MX2010, MX2020.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA11146 | x_refsource_MISC | |
https://github.com/orangecertcc/security-research/security/advisories/GHSA-vrf9-cjcp-rwcr | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: unspecified < 18.3R3-S4 Version: 17.2R1 < 17.2* Version: 18.4 < 18.4R2-S5, 18.4R3-S5 Version: 19.1 < 19.1R1-S3 Version: 19.1R2 < 19.2* Version: 19.3 < 19.3R3 Version: 19.4 < 19.4R2-S2 |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T15:32:10.525Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://kb.juniper.net/JSA11146" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/orangecertcc/security-research/security/advisories/GHSA-vrf9-cjcp-rwcr" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "NFX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "18.3R3-S4", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "17.2*", "status": "affected", "version": "17.2R1", "versionType": "custom" }, { "lessThan": "18.4R2-S5, 18.4R3-S5", "status": "affected", "version": "18.4", "versionType": "custom" }, { "lessThan": "19.1R1-S3", "status": "affected", "version": "19.1", "versionType": "custom" }, { "changes": [ { "at": "19.2R3", "status": "unaffected" } ], "lessThan": "19.2*", "status": "affected", "version": "19.1R2", "versionType": "custom" }, { "lessThan": "19.3R3", "status": "affected", "version": "19.3", "versionType": "custom" }, { "changes": [ { "at": "19.4R3", "status": "affected" } ], "lessThan": "19.4R2-S2", "status": "affected", "version": "19.4", "versionType": "custom" } ] }, { "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "17.2R1", "status": "unaffected", "version": "unspecified", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "There is no specific software configuration required to be affected by this issue on affected platforms and products." } ], "credits": [ { "lang": "en", "value": "Cyrille CHATRAS from Orange group" } ], "datePublic": "2021-04-14T00:00:00", "descriptions": [ { "lang": "en", "value": "NFX Series devices using Juniper Networks Junos OS are susceptible to a local command execution vulnerability thereby allowing an attacker to elevate their privileges via the Junos Device Management Daemon (JDMD) process. This issue affects Juniper Networks Junos OS on NFX Series 17.2 version 17.2R1 and later versions prior to 18.3R3-S4; 18.4 versions prior to 18.4R2-S5, 18.4R3-S5; 19.1 versions prior to 19.1R1-S3; 19.2 version 19.1R2 and later versions prior to 19.2R3; 19.3 versions prior to 19.3R3; 19.4 versions prior to 19.4R2-S2. 19.4 versions 19.4R3 and above. This issue does not affect Juniper Networks Junos OS versions prior to 17.2R1. This issue does not affect the JDMD as used by Junos Node Slicing such as External Servers use in conjunction with Junos Node Slicing and In-Chassis Junos Node Slicing on MX480, MX960, MX2008, MX2010, MX2020." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "20 - Improper Input Validation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-04-22T19:43:59", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://kb.juniper.net/JSA11146" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/orangecertcc/security-research/security/advisories/GHSA-vrf9-cjcp-rwcr" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 18.3R3-S4, 18.4R2-S5, 18.4R3-S5, 19.1R3-S3, 19.2R3, 19.3R3, 19.4R2-S2, 20.1R1 and all subsequent releases." } ], "source": { "advisory": "JSA11146", "defect": [ "1452431" ], "discovery": "EXTERNAL" }, "title": "Junos OS: NFX Series: Local Command Execution Vulnerability in JDMD Leads to Privilege Escalation", "workarounds": [ { "lang": "en", "value": "There are no viable workarounds for this issue.\n\nTo reduce the risk of exploitation of this issue, use access lists or firewall filters to limit access to only trusted administrative networks, hosts and users." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2021-04-14T16:00:00.000Z", "ID": "CVE-2021-0253", "STATE": "PUBLIC", "TITLE": "Junos OS: NFX Series: Local Command Execution Vulnerability in JDMD Leads to Privilege Escalation" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "platform": "NFX Series", "version_affected": "\u003e=", "version_name": "17.2", "version_value": "17.2R1" }, { "platform": "NFX Series", "version_affected": "\u003c", "version_value": "18.3R3-S4" }, { "platform": "NFX Series", "version_affected": "\u003c", "version_name": "18.4", "version_value": "18.4R2-S5, 18.4R3-S5" }, { "platform": "NFX Series", "version_affected": "\u003c", "version_name": "19.1", "version_value": "19.1R1-S3" }, { "platform": "NFX Series", "version_affected": "\u003e=", "version_name": "19.2", "version_value": "19.1R2" }, { "platform": "NFX Series", "version_affected": "\u003c", "version_name": "19.2", "version_value": "19.2R3" }, { "platform": "NFX Series", "version_affected": "\u003c", "version_name": "19.3", "version_value": "19.3R3" }, { "platform": "NFX Series", "version_affected": "\u003c", "version_name": "19.4", "version_value": "19.4R2-S2" }, { "platform": "NFX Series", "version_affected": "\u003e", "version_name": "19.4", "version_value": "19.4R3" }, { "version_affected": "!\u003c", "version_value": "17.2R1" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "There is no specific software configuration required to be affected by this issue on affected platforms and products." } ], "credit": [ { "lang": "eng", "value": "Cyrille CHATRAS from Orange group" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "NFX Series devices using Juniper Networks Junos OS are susceptible to a local command execution vulnerability thereby allowing an attacker to elevate their privileges via the Junos Device Management Daemon (JDMD) process. This issue affects Juniper Networks Junos OS on NFX Series 17.2 version 17.2R1 and later versions prior to 18.3R3-S4; 18.4 versions prior to 18.4R2-S5, 18.4R3-S5; 19.1 versions prior to 19.1R1-S3; 19.2 version 19.1R2 and later versions prior to 19.2R3; 19.3 versions prior to 19.3R3; 19.4 versions prior to 19.4R2-S2. 19.4 versions 19.4R3 and above. This issue does not affect Juniper Networks Junos OS versions prior to 17.2R1. This issue does not affect the JDMD as used by Junos Node Slicing such as External Servers use in conjunction with Junos Node Slicing and In-Chassis Junos Node Slicing on MX480, MX960, MX2008, MX2010, MX2020." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" } ] }, { "description": [ { "lang": "eng", "value": "20 - Improper Input Validation" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA11146", "refsource": "MISC", "url": "https://kb.juniper.net/JSA11146" }, { "name": "https://github.com/orangecertcc/security-research/security/advisories/GHSA-vrf9-cjcp-rwcr", "refsource": "MISC", "url": "https://github.com/orangecertcc/security-research/security/advisories/GHSA-vrf9-cjcp-rwcr" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 18.3R3-S4, 18.4R2-S5, 18.4R3-S5, 19.1R3-S3, 19.2R3, 19.3R3, 19.4R2-S2, 20.1R1 and all subsequent releases." } ], "source": { "advisory": "JSA11146", "defect": [ "1452431" ], "discovery": "EXTERNAL" }, "work_around": [ { "lang": "en", "value": "There are no viable workarounds for this issue.\n\nTo reduce the risk of exploitation of this issue, use access lists or firewall filters to limit access to only trusted administrative networks, hosts and users." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2021-0253", "datePublished": "2021-04-22T19:37:14.772975Z", "dateReserved": "2020-10-27T00:00:00", "dateUpdated": "2024-09-16T22:20:29.698Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0022
Vulnerability from cvelistv5
Published
2018-04-11 19:00
Modified
2024-09-16 19:11
Severity ?
EPSS score ?
Summary
A Junos device with VPLS routing-instances configured on one or more interfaces may be susceptible to an mbuf leak when processing a specific MPLS packet. Approximately 1 mbuf is leaked per each packet processed. The number of mbufs is platform dependent. The following command provides the number of mbufs that are currently in use and maximum number of mbufs that can be allocated on a platform: > show system buffers 2437/3143/5580 mbufs in use (current/cache/total) Once the device runs out of mbufs it will become inaccessible and a restart will be required. This issue only affects end devices, transit devices are not affected. Affected releases are Juniper Networks Junos OS with VPLS configured running: 12.1X46 versions prior to 12.1X46-D76; 12.3X48 versions prior to 12.3X48-D66, 12.3X48-D70; 14.1 versions prior to 14.1R9; 14.1X53 versions prior to 14.1X53-D47; 14.2 versions prior to 14.2R8; 15.1 versions prior to 15.1F2-S19, 15.1F6-S10, 15.1R4-S9, 15.1R5-S7, 15.1R6-S4, 15.1R7; 15.1X49 versions prior to 15.1X49-D131, 15.1X49-D140; 15.1X53 versions prior to 15.1X53-D58 on EX2300/EX3400; 15.1X53 versions prior to 15.1X53-D233 on QFX5200/QFX5110; 15.1X53 versions prior to 15.1X53-D471 on NFX; 15.1X53 versions prior to 15.1X53-D66 on QFX10; 16.1 versions prior to 16.1R3-S8, 16.1R4-S6, 16.1R5; 16.2 versions prior to 16.2R1-S6, 16.2R2-S5, 16.2R3; 17.1 versions prior to 17.1R1-S7, 17.1R2-S6, 17.1R3; 17.2 versions prior to 17.2R1-S5, 17.2R2.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/103740 | vdb-entry, x_refsource_BID | |
https://kb.juniper.net/JSA10855 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1040790 | vdb-entry, x_refsource_SECTRACK |
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 12.1X46 < 12.1X46-D76 Version: 12.3X48 < 12.3X48-D66, 12.3X48-D70 Version: 14.1 < 14.1R9 Version: 14.1X53 < 14.1X53-D47 Version: 14.2 < 14.2R8 Version: 15.1 < 15.1F2-S19, 15.1F6-S10, 15.1R4-S9, 15.1R5-S7, 15.1R6-S4, 15.1R7 Version: 15.1X49 < 15.1X49-D131, 15.1X49-D140 Version: 16.1 < 16.1R3-S8, 16.1R4-S6, 16.1R5 Version: 16.2 < 16.2R1-S6, 16.2R2-S5, 16.2R3 Version: 17.1 < 17.1R1-S7, 17.1R2-S6, 17.1R3 Version: 17.2 < 17.2R1-S5, 17.2R2 |
||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:14:16.374Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "103740", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103740" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA10855" }, { "name": "1040790", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040790" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "12.1X46-D76", "status": "affected", "version": "12.1X46", "versionType": "custom" }, { "lessThan": "12.3X48-D66, 12.3X48-D70", "status": "affected", "version": "12.3X48", "versionType": "custom" }, { "lessThan": "14.1R9", "status": "affected", "version": "14.1", "versionType": "custom" }, { "lessThan": "14.1X53-D47", "status": "affected", "version": "14.1X53", "versionType": "custom" }, { "lessThan": "14.2R8", "status": "affected", "version": "14.2", "versionType": "custom" }, { "lessThan": "15.1F2-S19, 15.1F6-S10, 15.1R4-S9, 15.1R5-S7, 15.1R6-S4, 15.1R7", "status": "affected", "version": "15.1", "versionType": "custom" }, { "lessThan": "15.1X49-D131, 15.1X49-D140", "status": "affected", "version": "15.1X49", "versionType": "custom" }, { "lessThan": "16.1R3-S8, 16.1R4-S6, 16.1R5", "status": "affected", "version": "16.1", "versionType": "custom" }, { "lessThan": "16.2R1-S6, 16.2R2-S5, 16.2R3", "status": "affected", "version": "16.2", "versionType": "custom" }, { "lessThan": "17.1R1-S7, 17.1R2-S6, 17.1R3", "status": "affected", "version": "17.1", "versionType": "custom" }, { "lessThan": "17.2R1-S5, 17.2R2", "status": "affected", "version": "17.2", "versionType": "custom" } ] }, { "platforms": [ "EX2300/EX3400" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1X53-D58", "status": "affected", "version": "15.1X53", "versionType": "custom" } ] }, { "platforms": [ "QFX5200/QFX5110" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1X53-D233", "status": "affected", "version": "15.1X53", "versionType": "custom" } ] }, { "platforms": [ "NFX" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1X53-D471", "status": "affected", "version": "15.1X53", "versionType": "custom" } ] }, { "platforms": [ "QFX10" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1X53-D66", "status": "affected", "version": "15.1X53", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "This issue only affects IPv4." }, { "lang": "en", "value": "This issue does not affect IPv6." } ], "datePublic": "2018-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "A Junos device with VPLS routing-instances configured on one or more interfaces may be susceptible to an mbuf leak when processing a specific MPLS packet. Approximately 1 mbuf is leaked per each packet processed. The number of mbufs is platform dependent. The following command provides the number of mbufs that are currently in use and maximum number of mbufs that can be allocated on a platform: \u003e show system buffers 2437/3143/5580 mbufs in use (current/cache/total) Once the device runs out of mbufs it will become inaccessible and a restart will be required. This issue only affects end devices, transit devices are not affected. Affected releases are Juniper Networks Junos OS with VPLS configured running: 12.1X46 versions prior to 12.1X46-D76; 12.3X48 versions prior to 12.3X48-D66, 12.3X48-D70; 14.1 versions prior to 14.1R9; 14.1X53 versions prior to 14.1X53-D47; 14.2 versions prior to 14.2R8; 15.1 versions prior to 15.1F2-S19, 15.1F6-S10, 15.1R4-S9, 15.1R5-S7, 15.1R6-S4, 15.1R7; 15.1X49 versions prior to 15.1X49-D131, 15.1X49-D140; 15.1X53 versions prior to 15.1X53-D58 on EX2300/EX3400; 15.1X53 versions prior to 15.1X53-D233 on QFX5200/QFX5110; 15.1X53 versions prior to 15.1X53-D471 on NFX; 15.1X53 versions prior to 15.1X53-D66 on QFX10; 16.1 versions prior to 16.1R3-S8, 16.1R4-S6, 16.1R5; 16.2 versions prior to 16.2R1-S6, 16.2R2-S5, 16.2R3; 17.1 versions prior to 17.1R1-S7, 17.1R2-S6, 17.1R3; 17.2 versions prior to 17.2R1-S5, 17.2R2." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-05T09:57:01", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "name": "103740", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103740" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA10855" }, { "name": "1040790", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040790" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 12.1X46-D76, 12.3X48-D66, 12.3X48-D70, 14.1R9, 14.1X53-D47, 14.2R8, 15.1F2-S19, 15.1F6-S10, 15.1R4-S9, 15.1R5-S7, 15.1R6-S4, 15.1R7, 15.1X49-D131, 15.1X49-D140, 15.1X53-D233, 15.1X53-D471, 15.1X53-D58, 15.1X53-D66, 16.1R3-S8, 16.1R4-S6, 16.1R5, 16.2R1-S6, 16.2R2-S5, 16.2R3, 17.1R1-S7, 17.1R2-S6, 17.1R3, 17.2R1-S5, 17.2R2, 17.3R1 and all subsequent releases." } ], "source": { "advisory": "JSA10855", "defect": [ "1272898" ], "discovery": "INTERNAL" }, "title": "Junos OS: Mbuf leak due to processing MPLS packets in VPLS network.", "workarounds": [ { "lang": "en", "value": "There is no viable workaround for this issue." } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2018-04-11T16:00:00.000Z", "ID": "CVE-2018-0022", "STATE": "PUBLIC", "TITLE": "Junos OS: Mbuf leak due to processing MPLS packets in VPLS network." }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_name": "12.1X46", "version_value": "12.1X46-D76" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "12.3X48", "version_value": "12.3X48-D66, 12.3X48-D70" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "14.1", "version_value": "14.1R9" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "14.1X53", "version_value": "14.1X53-D47" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "14.2", "version_value": "14.2R8" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "15.1", "version_value": "15.1F2-S19, 15.1F6-S10, 15.1R4-S9, 15.1R5-S7, 15.1R6-S4, 15.1R7" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "15.1X49", "version_value": "15.1X49-D131, 15.1X49-D140" }, { "affected": "\u003c", "platform": "EX2300/EX3400", "version_affected": "\u003c", "version_name": "15.1X53", "version_value": "15.1X53-D58" }, { "affected": "\u003c", "platform": "QFX5200/QFX5110", "version_affected": "\u003c", "version_name": "15.1X53", "version_value": "15.1X53-D233" }, { "affected": "\u003c", "platform": "NFX", "version_affected": "\u003c", "version_name": "15.1X53", "version_value": "15.1X53-D471" }, { "affected": "\u003c", "platform": "QFX10", "version_affected": "\u003c", "version_name": "15.1X53", "version_value": "15.1X53-D66" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "16.1", "version_value": "16.1R3-S8, 16.1R4-S6, 16.1R5" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "16.2", "version_value": "16.2R1-S6, 16.2R2-S5, 16.2R3" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "17.1", "version_value": "17.1R1-S7, 17.1R2-S6, 17.1R3" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "17.2", "version_value": "17.2R1-S5, 17.2R2" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "This issue only affects IPv4." }, { "lang": "en", "value": "This issue does not affect IPv6." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A Junos device with VPLS routing-instances configured on one or more interfaces may be susceptible to an mbuf leak when processing a specific MPLS packet. Approximately 1 mbuf is leaked per each packet processed. The number of mbufs is platform dependent. The following command provides the number of mbufs that are currently in use and maximum number of mbufs that can be allocated on a platform: \u003e show system buffers 2437/3143/5580 mbufs in use (current/cache/total) Once the device runs out of mbufs it will become inaccessible and a restart will be required. This issue only affects end devices, transit devices are not affected. Affected releases are Juniper Networks Junos OS with VPLS configured running: 12.1X46 versions prior to 12.1X46-D76; 12.3X48 versions prior to 12.3X48-D66, 12.3X48-D70; 14.1 versions prior to 14.1R9; 14.1X53 versions prior to 14.1X53-D47; 14.2 versions prior to 14.2R8; 15.1 versions prior to 15.1F2-S19, 15.1F6-S10, 15.1R4-S9, 15.1R5-S7, 15.1R6-S4, 15.1R7; 15.1X49 versions prior to 15.1X49-D131, 15.1X49-D140; 15.1X53 versions prior to 15.1X53-D58 on EX2300/EX3400; 15.1X53 versions prior to 15.1X53-D233 on QFX5200/QFX5110; 15.1X53 versions prior to 15.1X53-D471 on NFX; 15.1X53 versions prior to 15.1X53-D66 on QFX10; 16.1 versions prior to 16.1R3-S8, 16.1R4-S6, 16.1R5; 16.2 versions prior to 16.2R1-S6, 16.2R2-S5, 16.2R3; 17.1 versions prior to 17.1R1-S7, 17.1R2-S6, 17.1R3; 17.2 versions prior to 17.2R1-S5, 17.2R2." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "103740", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103740" }, { "name": "https://kb.juniper.net/JSA10855", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA10855" }, { "name": "1040790", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040790" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 12.1X46-D76, 12.3X48-D66, 12.3X48-D70, 14.1R9, 14.1X53-D47, 14.2R8, 15.1F2-S19, 15.1F6-S10, 15.1R4-S9, 15.1R5-S7, 15.1R6-S4, 15.1R7, 15.1X49-D131, 15.1X49-D140, 15.1X53-D233, 15.1X53-D471, 15.1X53-D58, 15.1X53-D66, 16.1R3-S8, 16.1R4-S6, 16.1R5, 16.2R1-S6, 16.2R2-S5, 16.2R3, 17.1R1-S7, 17.1R2-S6, 17.1R3, 17.2R1-S5, 17.2R2, 17.3R1 and all subsequent releases." } ], "source": { "advisory": "JSA10855", "defect": [ "1272898" ], "discovery": "INTERNAL" }, "work_around": [ { "lang": "en", "value": "There is no viable workaround for this issue." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2018-0022", "datePublished": "2018-04-11T19:00:00Z", "dateReserved": "2017-11-16T00:00:00", "dateUpdated": "2024-09-16T19:11:03.489Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0020
Vulnerability from cvelistv5
Published
2018-04-11 19:00
Modified
2024-09-16 19:55
Severity ?
EPSS score ?
Summary
Junos OS may be impacted by the receipt of a malformed BGP UPDATE which can lead to a routing process daemon (rpd) crash and restart. Receipt of a repeated malformed BGP UPDATEs can result in an extended denial of service condition for the device. This malformed BGP UPDATE does not propagate to other BGP peers. Affected releases are Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D47; 15.1 versions prior to 15.1F6-S10, 15.1R4-S9, 15.1R6-S6, 15.1R7; 15.1X49 versions prior to 15.1X49-D130 on SRX; 15.1X53 versions prior to 15.1X53-D66 on QFX10K; 15.1X53 versions prior to 15.1X53-D58 on EX2300/EX3400; 15.1X53 versions prior to 15.1X53-D233 on QFX5200/QFX5110; 15.1X53 versions prior to 15.1X53-D471 on NFX; 16.1 versions prior to 16.1R3-S8, 16.1R4-S9, 16.1R5-S3, 16.1R6-S3, 16.1R7; 16.1X65 versions prior to 16.1X65-D47; 16.2 versions prior to 16.2R1-S6, 16.2R2-S5, 16.2R3; 17.1 versions prior to 17.1R2-S3, 17.1R3; 17.2 versions prior to 17.2R1-S3, 17.2R2-S1, 17.2R3; 17.2X75 versions prior to 17.2X75-D70; 13.2 versions above and including 13.2R1. Versions prior to 13.2R1 are not affected. Juniper SIRT is not aware of any malicious exploitation of this vulnerability. No other Juniper Networks products or platforms are affected by this issue.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA10848 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1040788 | vdb-entry, x_refsource_SECTRACK |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 14.1X53 < 14.1X53-D47 Version: 15.1 < 15.1F6-S10, 15.1R4-S9, 15.1R6-S6, 15.1R7 Version: 16.1 < 16.1R3-S8, 16.1R4-S9, 16.1R5-S3, 16.1R6-S3, 16.1R7 Version: 16.1X65 < 16.1X65-D47 Version: 16.2 < 16.2R1-S6, 16.2R2-S5, 16.2R3 Version: 17.1 < 17.1R2-S3, 17.1R3 Version: 17.2 < 17.2R1-S3, 17.2R2-S1, 17.2R3 Version: 17.2X75 < 17.2X75-D70 Patch: all Version: 13.2R1 < 13.2* |
||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:14:16.066Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA10848" }, { "name": "1040788", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040788" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "14.1X53-D47", "status": "affected", "version": "14.1X53", "versionType": "custom" }, { "lessThan": "15.1F6-S10, 15.1R4-S9, 15.1R6-S6, 15.1R7", "status": "affected", "version": "15.1", "versionType": "custom" }, { "lessThan": "16.1R3-S8, 16.1R4-S9, 16.1R5-S3, 16.1R6-S3, 16.1R7", "status": "affected", "version": "16.1", "versionType": "custom" }, { "lessThan": "16.1X65-D47", "status": "affected", "version": "16.1X65", "versionType": "custom" }, { "lessThan": "16.2R1-S6, 16.2R2-S5, 16.2R3", "status": "affected", "version": "16.2", "versionType": "custom" }, { "lessThan": "17.1R2-S3, 17.1R3", "status": "affected", "version": "17.1", "versionType": "custom" }, { "lessThan": "17.2R1-S3, 17.2R2-S1, 17.2R3", "status": "affected", "version": "17.2", "versionType": "custom" }, { "lessThan": "17.2X75-D70", "status": "affected", "version": "17.2X75", "versionType": "custom" }, { "lessThan": "13.2R1", "status": "unaffected", "version": "all", "versionType": "custom" }, { "lessThan": "13.2*", "status": "affected", "version": "13.2R1", "versionType": "custom" } ] }, { "platforms": [ "SRX" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1X49-D130", "status": "affected", "version": "15.1X49", "versionType": "custom" } ] }, { "platforms": [ "QFX10K" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1X53-D66", "status": "affected", "version": "15.1X53", "versionType": "custom" } ] }, { "platforms": [ "EX2300/EX3400" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1X53-D58", "status": "affected", "version": "15.1X53", "versionType": "custom" } ] }, { "platforms": [ "QFX5200/QFX5110" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1X53-D233", "status": "affected", "version": "15.1X53", "versionType": "custom" } ] }, { "platforms": [ "NFX" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1X53-D471", "status": "affected", "version": "15.1X53", "versionType": "custom" } ] } ], "datePublic": "2018-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Junos OS may be impacted by the receipt of a malformed BGP UPDATE which can lead to a routing process daemon (rpd) crash and restart. Receipt of a repeated malformed BGP UPDATEs can result in an extended denial of service condition for the device. This malformed BGP UPDATE does not propagate to other BGP peers. Affected releases are Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D47; 15.1 versions prior to 15.1F6-S10, 15.1R4-S9, 15.1R6-S6, 15.1R7; 15.1X49 versions prior to 15.1X49-D130 on SRX; 15.1X53 versions prior to 15.1X53-D66 on QFX10K; 15.1X53 versions prior to 15.1X53-D58 on EX2300/EX3400; 15.1X53 versions prior to 15.1X53-D233 on QFX5200/QFX5110; 15.1X53 versions prior to 15.1X53-D471 on NFX; 16.1 versions prior to 16.1R3-S8, 16.1R4-S9, 16.1R5-S3, 16.1R6-S3, 16.1R7; 16.1X65 versions prior to 16.1X65-D47; 16.2 versions prior to 16.2R1-S6, 16.2R2-S5, 16.2R3; 17.1 versions prior to 17.1R2-S3, 17.1R3; 17.2 versions prior to 17.2R1-S3, 17.2R2-S1, 17.2R3; 17.2X75 versions prior to 17.2X75-D70; 13.2 versions above and including 13.2R1. Versions prior to 13.2R1 are not affected. Juniper SIRT is not aware of any malicious exploitation of this vulnerability. No other Juniper Networks products or platforms are affected by this issue." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-05T09:57:01", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA10848" }, { "name": "1040788", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040788" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 14.1X53-D47, 15.1F6-S10, 15.1R4-S9, 15.1R6-S6, 15.1R7, 15.1X49-D130, 15.1X53-D233, 15.1X53-D471, 15.1X53-D58, 15.1X53-D66, 16.1R3-S8, 16.1R4-S9, 16.1R5-S3, 16.1R6-S3, 16.1R7, 16.1X65-D47, 16.2R1-S6, 16.2R2-S5, 16.2R3, 17.1R2-S3, 17.1R3, 17.2R1-S3, 17.2R2-S1, 17.2R3, 17.2X75-D70, 17.3R1 and all subsequent releases." } ], "source": { "advisory": "JSA10848", "defect": [ "1299199" ], "discovery": "INTERNAL" }, "title": "Junos OS: rpd daemon cores due to malformed BGP UPDATE packet", "workarounds": [ { "lang": "en", "value": "While there is no workaround, the risk associated with this issue can be mitigated by limiting BGP sessions only from trusted peers." } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2018-04-11T16:00:00.000Z", "ID": "CVE-2018-0020", "STATE": "PUBLIC", "TITLE": "Junos OS: rpd daemon cores due to malformed BGP UPDATE packet" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_name": "14.1X53", "version_value": "14.1X53-D47" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "15.1", "version_value": "15.1F6-S10, 15.1R4-S9, 15.1R6-S6, 15.1R7" }, { "affected": "\u003c", "platform": "SRX", "version_affected": "\u003c", "version_name": "15.1X49", "version_value": "15.1X49-D130" }, { "affected": "\u003c", "platform": "QFX10K", "version_affected": "\u003c", "version_name": "15.1X53", "version_value": "15.1X53-D66" }, { "affected": "\u003c", "platform": "EX2300/EX3400", "version_affected": "\u003c", "version_name": "15.1X53", "version_value": "15.1X53-D58" }, { "affected": "\u003c", "platform": "QFX5200/QFX5110", "version_affected": "\u003c", "version_name": "15.1X53", "version_value": "15.1X53-D233" }, { "affected": "\u003c", "platform": "NFX", "version_affected": "\u003c", "version_name": "15.1X53", "version_value": "15.1X53-D471" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "16.1", "version_value": "16.1R3-S8, 16.1R4-S9, 16.1R5-S3, 16.1R6-S3, 16.1R7" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "16.1X65", "version_value": "16.1X65-D47" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "16.2", "version_value": "16.2R1-S6, 16.2R2-S5, 16.2R3" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "17.1", "version_value": "17.1R2-S3, 17.1R3" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "17.2", "version_value": "17.2R1-S3, 17.2R2-S1, 17.2R3" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "17.2X75", "version_value": "17.2X75-D70" }, { "affected": "!\u003c", "version_affected": "!\u003c", "version_name": "all", "version_value": "13.2R1" }, { "affected": "\u003e=", "version_affected": "\u003e=", "version_name": "13.2", "version_value": "13.2R1" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Junos OS may be impacted by the receipt of a malformed BGP UPDATE which can lead to a routing process daemon (rpd) crash and restart. Receipt of a repeated malformed BGP UPDATEs can result in an extended denial of service condition for the device. This malformed BGP UPDATE does not propagate to other BGP peers. Affected releases are Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D47; 15.1 versions prior to 15.1F6-S10, 15.1R4-S9, 15.1R6-S6, 15.1R7; 15.1X49 versions prior to 15.1X49-D130 on SRX; 15.1X53 versions prior to 15.1X53-D66 on QFX10K; 15.1X53 versions prior to 15.1X53-D58 on EX2300/EX3400; 15.1X53 versions prior to 15.1X53-D233 on QFX5200/QFX5110; 15.1X53 versions prior to 15.1X53-D471 on NFX; 16.1 versions prior to 16.1R3-S8, 16.1R4-S9, 16.1R5-S3, 16.1R6-S3, 16.1R7; 16.1X65 versions prior to 16.1X65-D47; 16.2 versions prior to 16.2R1-S6, 16.2R2-S5, 16.2R3; 17.1 versions prior to 17.1R2-S3, 17.1R3; 17.2 versions prior to 17.2R1-S3, 17.2R2-S1, 17.2R3; 17.2X75 versions prior to 17.2X75-D70; 13.2 versions above and including 13.2R1. Versions prior to 13.2R1 are not affected. Juniper SIRT is not aware of any malicious exploitation of this vulnerability. No other Juniper Networks products or platforms are affected by this issue." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA10848", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA10848" }, { "name": "1040788", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040788" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 14.1X53-D47, 15.1F6-S10, 15.1R4-S9, 15.1R6-S6, 15.1R7, 15.1X49-D130, 15.1X53-D233, 15.1X53-D471, 15.1X53-D58, 15.1X53-D66, 16.1R3-S8, 16.1R4-S9, 16.1R5-S3, 16.1R6-S3, 16.1R7, 16.1X65-D47, 16.2R1-S6, 16.2R2-S5, 16.2R3, 17.1R2-S3, 17.1R3, 17.2R1-S3, 17.2R2-S1, 17.2R3, 17.2X75-D70, 17.3R1 and all subsequent releases." } ], "source": { "advisory": "JSA10848", "defect": [ "1299199" ], "discovery": "INTERNAL" }, "work_around": [ { "lang": "en", "value": "While there is no workaround, the risk associated with this issue can be mitigated by limiting BGP sessions only from trusted peers." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2018-0020", "datePublished": "2018-04-11T19:00:00Z", "dateReserved": "2017-11-16T00:00:00", "dateUpdated": "2024-09-16T19:55:56.775Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0044
Vulnerability from cvelistv5
Published
2018-10-10 18:00
Modified
2024-09-16 22:31
Severity ?
EPSS score ?
Summary
An insecure SSHD configuration in Juniper Device Manager (JDM) and host OS on Juniper NFX Series devices may allow remote unauthenticated access if any of the passwords on the system are empty. The affected SSHD configuration has the PermitEmptyPasswords option set to "yes". Affected releases are Juniper Networks Junos OS: 18.1 versions prior to 18.1R4 on NFX Series.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA10878 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105565 | vdb-entry, x_refsource_BID |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 18.1 < 18.1R4 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:14:16.856Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA10878" }, { "name": "105565", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105565" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "NFX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "18.1R4", "status": "affected", "version": "18.1", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "This issue is only exploitable when there are user or system accounts with blank or empty passwords configured on JDM or host OS." } ], "datePublic": "2018-10-10T00:00:00", "descriptions": [ { "lang": "en", "value": "An insecure SSHD configuration in Juniper Device Manager (JDM) and host OS on Juniper NFX Series devices may allow remote unauthenticated access if any of the passwords on the system are empty. The affected SSHD configuration has the PermitEmptyPasswords option set to \"yes\". Affected releases are Juniper Networks Junos OS: 18.1 versions prior to 18.1R4 on NFX Series." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "Insecure default configuration", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-17T09:57:01", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA10878" }, { "name": "105565", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105565" } ], "solutions": [ { "lang": "en", "value": "PermitEmptyPasswords option has been set to no by default in the fixed versions of Junos OS.\n\nThe following software releases have been updated to resolve this specific issue: 18.1R4, 18.2R1 and all subsequent releases." } ], "source": { "advisory": "JSA10878", "defect": [ "1344176" ], "discovery": "INTERNAL" }, "title": "NFX Series: Insecure sshd configuration in Juniper Device Manager (JDM) and host OS", "workarounds": [ { "lang": "en", "value": "Ensure all the accounts on the JDM and host OS are configured with a password." }, { "lang": "en", "value": "Ensure that /etc/ssh/sshd_config file on JDM and host OS have the configuration\n PermitEmptyPasswords no" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2018-10-10T16:00:00.000Z", "ID": "CVE-2018-0044", "STATE": "PUBLIC", "TITLE": "NFX Series: Insecure sshd configuration in Juniper Device Manager (JDM) and host OS" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "affected": "\u003c", "platform": "NFX Series", "version_affected": "\u003c", "version_name": "18.1", "version_value": "18.1R4" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "This issue is only exploitable when there are user or system accounts with blank or empty passwords configured on JDM or host OS." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An insecure SSHD configuration in Juniper Device Manager (JDM) and host OS on Juniper NFX Series devices may allow remote unauthenticated access if any of the passwords on the system are empty. The affected SSHD configuration has the PermitEmptyPasswords option set to \"yes\". Affected releases are Juniper Networks Junos OS: 18.1 versions prior to 18.1R4 on NFX Series." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Insecure default configuration" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA10878", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA10878" }, { "name": "105565", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105565" } ] }, "solution": [ { "lang": "en", "value": "PermitEmptyPasswords option has been set to no by default in the fixed versions of Junos OS.\n\nThe following software releases have been updated to resolve this specific issue: 18.1R4, 18.2R1 and all subsequent releases." } ], "source": { "advisory": "JSA10878", "defect": [ "1344176" ], "discovery": "INTERNAL" }, "work_around": [ { "lang": "en", "value": "Ensure all the accounts on the JDM and host OS are configured with a password." }, { "lang": "en", "value": "Ensure that /etc/ssh/sshd_config file on JDM and host OS have the configuration\n PermitEmptyPasswords no" } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2018-0044", "datePublished": "2018-10-10T18:00:00Z", "dateReserved": "2017-11-16T00:00:00", "dateUpdated": "2024-09-16T22:31:02.880Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-0069
Vulnerability from cvelistv5
Published
2019-10-09 19:26
Modified
2024-09-16 23:16
Severity ?
EPSS score ?
Summary
On EX4600, QFX5100 Series, NFX Series, QFX10K Series, QFX5110, QFX5200 Series, QFX5110, QFX5200, QFX10K Series, vSRX, SRX1500, SRX4000 Series, vSRX, SRX1500, SRX4000, QFX5110, QFX5200, QFX10K Series, when the user uses console management port to authenticate, the credentials used during device authentication are written to a log file in clear text. This issue does not affect users that are logging-in using telnet, SSH or J-web to the management IP. This issue affects ACX, NFX, SRX, EX and QFX platforms with the Linux Host OS architecture, it does not affect other SRX and EX platforms that do not use the Linux Host OS architecture. This issue affects Juniper Networks Junos OS: 15.1X49 versions prior to 15.1X49-D110 on vSRX, SRX1500, SRX4000 Series; 15.1X53 versions prior to 15.1X53-D234 on QFX5110, QFX5200 Series; 15.1X53 versions prior to 15.1X53-D68 on QFX10K Series; 17.1 versions prior to 17.1R2-S8, 17.1R3, on QFX5110, QFX5200, QFX10K Series; 17.2 versions prior to 17.2R1-S7, 17.2R2-S6, 17.2R3 on QFX5110, QFX5200, QFX10K Series; 17.3 versions prior to 17.3R2 on vSRX, SRX1500, SRX4000, QFX5110, QFX5200, QFX10K Series; 14.1X53 versions prior to 14.1X53-D47 on ACX5000, EX4600, QFX5100 Series; 15.1 versions prior to 15.1R7 on ACX5000, EX4600, QFX5100 Series; 16.1R7 versions prior to 16.1R7 on ACX5000, EX4600, QFX5100 Series; 17.1 versions prior to 17.1R2-S10, 17.1R3 on ACX5000, EX4600, QFX5100 Series; 17.2 versions prior to 17.2R3 on ACX5000, EX4600, QFX5100 Series; 17.3 versions prior to 17.3R3 on ACX5000, EX4600, QFX5100 Series; 17.4 versions prior to 17.4R2 on ACX5000, EX4600, QFX5100 Series; 18.1 versions prior to 18.1R2 on ACX5000, EX4600, QFX5100 Series; 15.1X53 versions prior to 15.1X53-D496 on NFX Series, 17.2 versions prior to 17.2R3-S1 on NFX Series; 17.3 versions prior to 17.3R3-S4 on NFX Series; 17.4 versions prior to 17.4R2-S4, 17.4R3 on NFX Series, 18.1 versions prior to 18.1R3-S4 on NFX Series; 18.2 versions prior to 18.2R2-S3, 18.2R3 on NFX Series; 18.3 versions prior to 18.3R1-S3, 18.3R2 on NFX Series; 18.4 versions prior to 18.4R1-S1, 18.4R2 on NFX Series.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA10969 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 15.1X49 < 15.1X49-D110 |
||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:37:07.130Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA10969" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "vSRX, SRX1500, SRX4000" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1X49-D110", "status": "affected", "version": "15.1X49", "versionType": "custom" } ] }, { "platforms": [ "QFX5110, QFX5200" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1X53-D234", "status": "affected", "version": "15.1X53", "versionType": "custom" } ] }, { "platforms": [ "QFX10K" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1X53-D68", "status": "affected", "version": "15.1X53", "versionType": "custom" } ] }, { "platforms": [ "QFX5110 QFX5200, QFX10K" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "17.1R2-S8, 17.1R3,", "status": "affected", "version": "17.1", "versionType": "custom" }, { "lessThan": "17.2R1-S7, 17.2R2-S6, 17.2R3", "status": "affected", "version": "17.2", "versionType": "custom" } ] }, { "platforms": [ "vSRX, SRX1500, SRX4000, QFX5110, QFX5200, QFX10K" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "17.3R2", "status": "affected", "version": "17.3", "versionType": "custom" } ] }, { "platforms": [ "ACX5000, EX4600, QFX5100" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "14.1X53-D47", "status": "affected", "version": "14.1X53", "versionType": "custom" }, { "lessThan": "15.1R7", "status": "affected", "version": "15.1", "versionType": "custom" }, { "lessThan": "16.1R7", "status": "affected", "version": "16.1R7", "versionType": "custom" }, { "lessThan": "17.1R2-S10, 17.1R3", "status": "affected", "version": "17.1", "versionType": "custom" }, { "lessThan": "17.2R3", "status": "affected", "version": "17.2", "versionType": "custom" }, { "lessThan": "17.3R3", "status": "affected", "version": "17.3", "versionType": "custom" }, { "lessThan": "17.4R2", "status": "affected", "version": "17.4", "versionType": "custom" }, { "lessThan": "18.1R2", "status": "affected", "version": "18.1", "versionType": "custom" } ] }, { "platforms": [ "NFX" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1X53-D496", "status": "affected", "version": "15.1X53", "versionType": "custom" }, { "lessThan": "17.2R3-S1", "status": "affected", "version": "17.2", "versionType": "custom" }, { "lessThan": "17.3R3-S4", "status": "affected", "version": "17.3", "versionType": "custom" }, { "lessThan": "17.4R2-S4, 17.4R3", "status": "affected", "version": "17.4", "versionType": "custom" }, { "lessThan": "18.1R3-S4", "status": "affected", "version": "18.1", "versionType": "custom" }, { "lessThan": "18.2R2-S3, 18.2R3", "status": "affected", "version": "18.2", "versionType": "custom" }, { "lessThan": "18.3R1-S3, 18.3R2", "status": "affected", "version": "18.3", "versionType": "custom" }, { "lessThan": "18.4R1-S1, 18.4R2", "status": "affected", "version": "18.4", "versionType": "custom" } ] } ], "datePublic": "2019-10-09T00:00:00", "descriptions": [ { "lang": "en", "value": "On EX4600, QFX5100 Series, NFX Series, QFX10K Series, QFX5110, QFX5200 Series, QFX5110, QFX5200, QFX10K Series, vSRX, SRX1500, SRX4000 Series, vSRX, SRX1500, SRX4000, QFX5110, QFX5200, QFX10K Series, when the user uses console management port to authenticate, the credentials used during device authentication are written to a log file in clear text. This issue does not affect users that are logging-in using telnet, SSH or J-web to the management IP. This issue affects ACX, NFX, SRX, EX and QFX platforms with the Linux Host OS architecture, it does not affect other SRX and EX platforms that do not use the Linux Host OS architecture. This issue affects Juniper Networks Junos OS: 15.1X49 versions prior to 15.1X49-D110 on vSRX, SRX1500, SRX4000 Series; 15.1X53 versions prior to 15.1X53-D234 on QFX5110, QFX5200 Series; 15.1X53 versions prior to 15.1X53-D68 on QFX10K Series; 17.1 versions prior to 17.1R2-S8, 17.1R3, on QFX5110, QFX5200, QFX10K Series; 17.2 versions prior to 17.2R1-S7, 17.2R2-S6, 17.2R3 on QFX5110, QFX5200, QFX10K Series; 17.3 versions prior to 17.3R2 on vSRX, SRX1500, SRX4000, QFX5110, QFX5200, QFX10K Series; 14.1X53 versions prior to 14.1X53-D47 on ACX5000, EX4600, QFX5100 Series; 15.1 versions prior to 15.1R7 on ACX5000, EX4600, QFX5100 Series; 16.1R7 versions prior to 16.1R7 on ACX5000, EX4600, QFX5100 Series; 17.1 versions prior to 17.1R2-S10, 17.1R3 on ACX5000, EX4600, QFX5100 Series; 17.2 versions prior to 17.2R3 on ACX5000, EX4600, QFX5100 Series; 17.3 versions prior to 17.3R3 on ACX5000, EX4600, QFX5100 Series; 17.4 versions prior to 17.4R2 on ACX5000, EX4600, QFX5100 Series; 18.1 versions prior to 18.1R2 on ACX5000, EX4600, QFX5100 Series; 15.1X53 versions prior to 15.1X53-D496 on NFX Series, 17.2 versions prior to 17.2R3-S1 on NFX Series; 17.3 versions prior to 17.3R3-S4 on NFX Series; 17.4 versions prior to 17.4R2-S4, 17.4R3 on NFX Series, 18.1 versions prior to 18.1R3-S4 on NFX Series; 18.2 versions prior to 18.2R2-S3, 18.2R3 on NFX Series; 18.3 versions prior to 18.3R1-S3, 18.3R2 on NFX Series; 18.4 versions prior to 18.4R1-S1, 18.4R2 on NFX Series." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Cleartext Storage of Sensitive Information", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-09T19:26:17", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA10969" } ], "solutions": [ { "lang": "en", "value": "For vSRX, SRX1500, SRX4000 Series, QFX5110, QFX5200, QFX10K Series:\nThe following software releases have been updated to resolve this specific issue: 15.1X49-D110, 15.1X53-D234, 15.1X53-D68, 17.1R2-S8, 17.1R3, 17.2R1-S7, 17.2R2-S6, 17.2R3, 17.3R2, 17.4R1, and all subsequent releases.\n\nFor ACX5000, EX4600 and QFX5100 Series:\nThe following software releases have been updated to resolve this specific issue: 14.1X53-D47, 15.1R7, 16.1R7, 17.1R3, 17.2R3, 17.3R3, 17.4R2, 18.1R2, 18.2R1, and all subsequent releases.\n\nFor NFX Series:\nThe following software releases have been updated to resolve this specific issue: 15.1X53-D496, 17.2R3-S1, 17.3R3-S4, 17.4R3, 18.1R3-S4, 18.2R3, 18.3R2, 18.4R1-S1, 18.4R2, 19.1R1 and all subsequent releases.\n\nIn addition to the upgrade, it is recommended to change the password and as the credentials might have been logged prior to the upgrade to the fixed release, in the SRX, QFX, ACX and EX Series it is recommended to clear the log files and archives." } ], "source": { "advisory": "JSA10969", "defect": [ "1290331", "1350426", "1408195" ], "discovery": "INTERNAL" }, "title": "Junos OS: vSRX, SRX1500, SRX4K, ACX5K, EX4600, QFX5100, QFX5110, QFX5200, QFX10K and NFX Series: console management port device authentication credentials are logged in clear text", "workarounds": [ { "lang": "en", "value": "There are no available workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.0.6" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2019-10-09T16:00:00.000Z", "ID": "CVE-2019-0069", "STATE": "PUBLIC", "TITLE": "Junos OS: vSRX, SRX1500, SRX4K, ACX5K, EX4600, QFX5100, QFX5110, QFX5200, QFX10K and NFX Series: console management port device authentication credentials are logged in clear text" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "platform": "vSRX, SRX1500, SRX4000", "version_affected": "\u003c", "version_name": "15.1X49", "version_value": "15.1X49-D110" }, { "platform": "QFX5110, QFX5200", "version_affected": "\u003c", "version_name": "15.1X53", "version_value": "15.1X53-D234" }, { "platform": "QFX10K", "version_affected": "\u003c", "version_name": "15.1X53", "version_value": "15.1X53-D68" }, { "platform": "QFX5110 QFX5200, QFX10K", "version_affected": "\u003c", "version_name": "17.1", "version_value": "17.1R2-S8, 17.1R3," }, { "platform": "QFX5110 QFX5200, QFX10K", "version_affected": "\u003c", "version_name": "17.2", "version_value": "17.2R1-S7, 17.2R2-S6, 17.2R3" }, { "platform": "vSRX, SRX1500, SRX4000, QFX5110, QFX5200, QFX10K", "version_affected": "\u003c", "version_name": "17.3", "version_value": "17.3R2" }, { "platform": "ACX5000, EX4600, QFX5100", "version_affected": "\u003c", "version_name": "14.1X53", "version_value": "14.1X53-D47" }, { "platform": "ACX5000, EX4600, QFX5100", "version_affected": "\u003c", "version_name": "15.1", "version_value": "15.1R7" }, { "platform": "ACX5000, EX4600, QFX5100", "version_affected": "\u003c", "version_name": "16.1R7", "version_value": "16.1R7" }, { "platform": "ACX5000, EX4600, QFX5100", "version_affected": "\u003c", "version_name": "17.1", "version_value": "17.1R2-S10, 17.1R3" }, { "platform": "ACX5000, EX4600, QFX5100", "version_affected": "\u003c", "version_name": "17.2", "version_value": "17.2R3" }, { "platform": "ACX5000, EX4600, QFX5100", "version_affected": "\u003c", "version_name": "17.3", "version_value": "17.3R3" }, { "platform": "ACX5000, EX4600, QFX5100", "version_affected": "\u003c", "version_name": "17.4", "version_value": "17.4R2" }, { "platform": "ACX5000, EX4600, QFX5100", "version_affected": "\u003c", "version_name": "18.1", "version_value": "18.1R2" }, { "platform": "NFX", "version_affected": "\u003c", "version_name": "15.1X53", "version_value": "15.1X53-D496" }, { "platform": "NFX", "version_affected": "\u003c", "version_name": "17.2", "version_value": "17.2R3-S1" }, { "platform": "NFX", "version_affected": "\u003c", "version_name": "17.3", "version_value": "17.3R3-S4" }, { "platform": "NFX", "version_affected": "\u003c", "version_name": "17.4", "version_value": "17.4R2-S4, 17.4R3" }, { "platform": "NFX", "version_affected": "\u003c", "version_name": "18.1", "version_value": "18.1R3-S4" }, { "platform": "NFX", "version_affected": "\u003c", "version_name": "18.2", "version_value": "18.2R2-S3, 18.2R3" }, { "platform": "NFX", "version_affected": "\u003c", "version_name": "18.3", "version_value": "18.3R1-S3, 18.3R2" }, { "platform": "NFX", "version_affected": "\u003c", "version_name": "18.4", "version_value": "18.4R1-S1, 18.4R2" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "On EX4600, QFX5100 Series, NFX Series, QFX10K Series, QFX5110, QFX5200 Series, QFX5110, QFX5200, QFX10K Series, vSRX, SRX1500, SRX4000 Series, vSRX, SRX1500, SRX4000, QFX5110, QFX5200, QFX10K Series, when the user uses console management port to authenticate, the credentials used during device authentication are written to a log file in clear text. This issue does not affect users that are logging-in using telnet, SSH or J-web to the management IP. This issue affects ACX, NFX, SRX, EX and QFX platforms with the Linux Host OS architecture, it does not affect other SRX and EX platforms that do not use the Linux Host OS architecture. This issue affects Juniper Networks Junos OS: 15.1X49 versions prior to 15.1X49-D110 on vSRX, SRX1500, SRX4000 Series; 15.1X53 versions prior to 15.1X53-D234 on QFX5110, QFX5200 Series; 15.1X53 versions prior to 15.1X53-D68 on QFX10K Series; 17.1 versions prior to 17.1R2-S8, 17.1R3, on QFX5110, QFX5200, QFX10K Series; 17.2 versions prior to 17.2R1-S7, 17.2R2-S6, 17.2R3 on QFX5110, QFX5200, QFX10K Series; 17.3 versions prior to 17.3R2 on vSRX, SRX1500, SRX4000, QFX5110, QFX5200, QFX10K Series; 14.1X53 versions prior to 14.1X53-D47 on ACX5000, EX4600, QFX5100 Series; 15.1 versions prior to 15.1R7 on ACX5000, EX4600, QFX5100 Series; 16.1R7 versions prior to 16.1R7 on ACX5000, EX4600, QFX5100 Series; 17.1 versions prior to 17.1R2-S10, 17.1R3 on ACX5000, EX4600, QFX5100 Series; 17.2 versions prior to 17.2R3 on ACX5000, EX4600, QFX5100 Series; 17.3 versions prior to 17.3R3 on ACX5000, EX4600, QFX5100 Series; 17.4 versions prior to 17.4R2 on ACX5000, EX4600, QFX5100 Series; 18.1 versions prior to 18.1R2 on ACX5000, EX4600, QFX5100 Series; 15.1X53 versions prior to 15.1X53-D496 on NFX Series, 17.2 versions prior to 17.2R3-S1 on NFX Series; 17.3 versions prior to 17.3R3-S4 on NFX Series; 17.4 versions prior to 17.4R2-S4, 17.4R3 on NFX Series, 18.1 versions prior to 18.1R3-S4 on NFX Series; 18.2 versions prior to 18.2R2-S3, 18.2R3 on NFX Series; 18.3 versions prior to 18.3R1-S3, 18.3R2 on NFX Series; 18.4 versions prior to 18.4R1-S1, 18.4R2 on NFX Series." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.6" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cleartext Storage of Sensitive Information" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA10969", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA10969" } ] }, "solution": [ { "lang": "en", "value": "For vSRX, SRX1500, SRX4000 Series, QFX5110, QFX5200, QFX10K Series:\nThe following software releases have been updated to resolve this specific issue: 15.1X49-D110, 15.1X53-D234, 15.1X53-D68, 17.1R2-S8, 17.1R3, 17.2R1-S7, 17.2R2-S6, 17.2R3, 17.3R2, 17.4R1, and all subsequent releases.\n\nFor ACX5000, EX4600 and QFX5100 Series:\nThe following software releases have been updated to resolve this specific issue: 14.1X53-D47, 15.1R7, 16.1R7, 17.1R3, 17.2R3, 17.3R3, 17.4R2, 18.1R2, 18.2R1, and all subsequent releases.\n\nFor NFX Series:\nThe following software releases have been updated to resolve this specific issue: 15.1X53-D496, 17.2R3-S1, 17.3R3-S4, 17.4R3, 18.1R3-S4, 18.2R3, 18.3R2, 18.4R1-S1, 18.4R2, 19.1R1 and all subsequent releases.\n\nIn addition to the upgrade, it is recommended to change the password and as the credentials might have been logged prior to the upgrade to the fixed release, in the SRX, QFX, ACX and EX Series it is recommended to clear the log files and archives." } ], "source": { "advisory": "JSA10969", "defect": [ "1290331", "1350426", "1408195" ], "discovery": "INTERNAL" }, "work_around": [ { "lang": "en", "value": "There are no available workarounds for this issue." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2019-0069", "datePublished": "2019-10-09T19:26:17.944822Z", "dateReserved": "2018-10-11T00:00:00", "dateUpdated": "2024-09-16T23:16:00.830Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-0289
Vulnerability from cvelistv5
Published
2021-07-15 20:01
Modified
2024-09-17 03:48
Severity ?
EPSS score ?
Summary
When user-defined ARP Policer is configured and applied on one or more Aggregated Ethernet (AE) interface units, a Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability between the Device Control Daemon (DCD) and firewall process (dfwd) daemons of Juniper Networks Junos OS allows an attacker to bypass the user-defined ARP Policer. In this particular case the User ARP policer is replaced with default ARP policer. To review the desired ARP Policers and actual state one can run the command "show interfaces <> extensive" and review the output. See further details below. An example output is: show interfaces extensive | match policer Policer: Input: __default_arp_policer__ <<< incorrect if user ARP Policer was applied on an AE interface and the default ARP Policer is displayed Policer: Input: jtac-arp-ae5.317-inet-arp <<< correct if user ARP Policer was applied on an AE interface For all platforms, except SRX Series: This issue affects Juniper Networks Junos OS: All versions 5.6R1 and all later versions prior to 18.4 versions prior to 18.4R2-S9, 18.4R3-S9 with the exception of 15.1 versions 15.1R7-S10 and later versions; 19.4 versions prior to 19.4R3-S3; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3-S2; 20.3 version 20.3R1 and later versions; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2; This issue does not affect Juniper Networks Junos OS versions prior to 5.6R1. On SRX Series this issue affects Juniper Networks Junos OS: 18.4 versions prior to 18.4R2-S9, 18.4R3-S9; 19.4 versions prior to 19.4R3-S4; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3-S2; 20.3 version 20.3R1 and later versions; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2. This issue does not affect 18.4 versions prior to 18.4R1 on SRX Series. This issue does not affect Junos OS Evolved.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA11191 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Juniper Networks | Junos OS |
Patch: unspecified Version: 5.6R1 < 5.6* Version: 15.1 < 15.1R7-S10 Version: 16.1R1 < 16.1* Version: 16.2R1 < 16.2* Version: 17.1R1 < 17.1* Version: 17.2R1 < 17.2* Version: 17.3R1 < 17.3* Version: 17.4R1 < 17.4* Version: 18.1R1 < 18.1* Version: 18.2R1 < 18.2* Version: 18.3R1 < 18.3* Version: 18.4 < 18.4R2-S9, 18.4R3-S9 Version: 19.4 < 19.4R3-S3 Version: 20.1 < 20.1R3 Version: 20.2 < 20.2R3-S2 Version: 20.3R1 < 20.3* Version: 20.4 < 20.4R3 Version: 21.1 < 21.1R2 |
||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T15:32:10.679Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA11191" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "5.6R1", "status": "unaffected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "5.6*", "status": "affected", "version": "5.6R1", "versionType": "custom" }, { "changes": [ { "at": "15.1F1", "status": "affected" } ], "lessThan": "15.1R7-S10", "status": "affected", "version": "15.1", "versionType": "custom" }, { "lessThan": "16.1*", "status": "affected", "version": "16.1R1", "versionType": "custom" }, { "lessThan": "16.2*", "status": "affected", "version": "16.2R1", "versionType": "custom" }, { "lessThan": "17.1*", "status": "affected", "version": "17.1R1", "versionType": "custom" }, { "lessThan": "17.2*", "status": "affected", "version": "17.2R1", "versionType": "custom" }, { "lessThan": "17.3*", "status": "affected", "version": "17.3R1", "versionType": "custom" }, { "lessThan": "17.4*", "status": "affected", "version": "17.4R1", "versionType": "custom" }, { "lessThan": "18.1*", "status": "affected", "version": "18.1R1", "versionType": "custom" }, { "lessThan": "18.2*", "status": "affected", "version": "18.2R1", "versionType": "custom" }, { "lessThan": "18.3*", "status": "affected", "version": "18.3R1", "versionType": "custom" }, { "lessThan": "18.4R2-S9, 18.4R3-S9", "status": "affected", "version": "18.4", "versionType": "custom" }, { "lessThan": "19.4R3-S3", "status": "affected", "version": "19.4", "versionType": "custom" }, { "lessThan": "20.1R3", "status": "affected", "version": "20.1", "versionType": "custom" }, { "lessThan": "20.2R3-S2", "status": "affected", "version": "20.2", "versionType": "custom" }, { "lessThan": "20.3*", "status": "affected", "version": "20.3R1", "versionType": "custom" }, { "lessThan": "20.4R3", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R2", "status": "affected", "version": "21.1", "versionType": "custom" } ] }, { "platforms": [ "SRX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "changes": [ { "at": "18.4R1", "status": "affected" } ], "lessThan": "18.4R2-S9, 18.4R3-S9", "status": "affected", "version": "18.4", "versionType": "custom" }, { "lessThan": "19.4R3-S3", "status": "affected", "version": "19.4", "versionType": "custom" }, { "lessThan": "20.1R3", "status": "affected", "version": "20.1", "versionType": "custom" }, { "lessThan": "20.2R3-S2", "status": "unaffected", "version": "20.2", "versionType": "custom" }, { "lessThan": "20.3*", "status": "affected", "version": "20.3R1", "versionType": "custom" }, { "lessThan": "20.4R3", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R2", "status": "affected", "version": "21.1", "versionType": "custom" } ] }, { "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "status": "unaffected", "version": "Any" } ] } ], "configurations": [ { "lang": "en", "value": "First in config CLI mode check that is there any user ARP policers configured on an ae interface:\n\n show configuration | display set | match jtac-arp\n set groups jtac-arp-policer interfaces ae5 unit \u003c*\u003e family inet policer arp jtac-arp \u003c\u003c\u003c this shows user arp policer configured on all ae interfaces\n\nNext validate which ARP policer is installed by using the operational cli command:\n\n\u201cshow interfaces extensive | match policer\u201d\n show interfaces extensive | match policer\n Policer: Input: __default_arp_policer__ \u003c\u003c\u003c incorrect if user arp policer was applied on ae interface and default arp policer is displayed\n Policer: Input: jtac-arp-ae5.317-inet-arp \u003c\u003c\u003c correct if user arp policer was applied on ae interface" } ], "datePublic": "2021-07-14T00:00:00", "descriptions": [ { "lang": "en", "value": "When user-defined ARP Policer is configured and applied on one or more Aggregated Ethernet (AE) interface units, a Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability between the Device Control Daemon (DCD) and firewall process (dfwd) daemons of Juniper Networks Junos OS allows an attacker to bypass the user-defined ARP Policer. In this particular case the User ARP policer is replaced with default ARP policer. To review the desired ARP Policers and actual state one can run the command \"show interfaces \u003c\u003e extensive\" and review the output. See further details below. An example output is: show interfaces extensive | match policer Policer: Input: __default_arp_policer__ \u003c\u003c\u003c incorrect if user ARP Policer was applied on an AE interface and the default ARP Policer is displayed Policer: Input: jtac-arp-ae5.317-inet-arp \u003c\u003c\u003c correct if user ARP Policer was applied on an AE interface For all platforms, except SRX Series: This issue affects Juniper Networks Junos OS: All versions 5.6R1 and all later versions prior to 18.4 versions prior to 18.4R2-S9, 18.4R3-S9 with the exception of 15.1 versions 15.1R7-S10 and later versions; 19.4 versions prior to 19.4R3-S3; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3-S2; 20.3 version 20.3R1 and later versions; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2; This issue does not affect Juniper Networks Junos OS versions prior to 5.6R1. On SRX Series this issue affects Juniper Networks Junos OS: 18.4 versions prior to 18.4R2-S9, 18.4R3-S9; 19.4 versions prior to 19.4R3-S4; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3-S2; 20.3 version 20.3R1 and later versions; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2. This issue does not affect 18.4 versions prior to 18.4R1 on SRX Series. This issue does not affect Junos OS Evolved." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-367", "description": "CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-15T20:01:05", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA11191" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: For all platforms, except SRX Series, using Junos OS 15.1R7-S10, 18.4R2-S9, 18.4R3-S9, 19.4R3-S4, 20.1R3, 20.2R3-S2, 20.4R3, 21.1R2, 21.2R1, and all subsequent releases. On SRX series using Junos OS 18.4R2-S9, 18.4R3-S9, 19.4R3-S4. 20.1R3, 20.4R3, 21.1R2, 21.2R1, and all subsequent releases." } ], "source": { "advisory": "JSA11191", "defect": [ "1528403" ], "discovery": "USER" }, "title": "Junos OS: User-defined ARP Policer isn\u0027t applied on Aggregated Ethernet (AE) interface until firewall process is restarted", "workarounds": [ { "lang": "en", "value": "There is no workaround for this issue. \n\nIf affected by this issue, to recover from its impact, restart the firewall process to update the ARP Policer on the AE interface unit(s). \nFrom the CLI issue: \n\n cli\u003e restart firewall \n\nNote: no side effects on firewall restart shall be seen when issuing this command." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2021-07-14T16:00:00.000Z", "ID": "CVE-2021-0289", "STATE": "PUBLIC", "TITLE": "Junos OS: User-defined ARP Policer isn\u0027t applied on Aggregated Ethernet (AE) interface until firewall process is restarted" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "version_affected": "\u003e=", "version_name": "5.6", "version_value": "5.6R1" }, { "version_affected": "\u003c", "version_name": "15.1", "version_value": "15.1R7-S10" }, { "version_affected": "\u003e=", "version_name": "15.1", "version_value": "15.1F1" }, { "version_affected": "\u003e=", "version_name": "16.1", "version_value": "16.1R1" }, { "version_affected": "\u003e=", "version_name": "16.2", "version_value": "16.2R1" }, { "version_affected": "\u003e=", "version_name": "17.1", "version_value": "17.1R1" }, { "version_affected": "\u003e=", "version_name": "17.2", "version_value": "17.2R1" }, { "version_affected": "\u003e=", "version_name": "17.3", "version_value": "17.3R1" }, { "version_affected": "\u003e=", "version_name": "17.4", "version_value": "17.4R1" }, { "version_affected": "\u003e=", "version_name": "18.1", "version_value": "18.1R1" }, { "version_affected": "\u003e=", "version_name": "18.2", "version_value": "18.2R1" }, { "version_affected": "\u003e=", "version_name": "18.3", "version_value": "18.3R1" }, { "version_affected": "\u003c", "version_name": "18.4", "version_value": "18.4R2-S9, 18.4R3-S9" }, { "version_affected": "\u003c", "version_name": "19.4", "version_value": "19.4R3-S3" }, { "version_affected": "\u003c", "version_name": "20.1", "version_value": "20.1R3" }, { "version_affected": "\u003c", "version_name": "20.2", "version_value": "20.2R3-S2" }, { "version_affected": "\u003e=", "version_name": "20.3", "version_value": "20.3R1" }, { "version_affected": "\u003c", "version_name": "20.4", "version_value": "20.4R3" }, { "version_affected": "\u003c", "version_name": "21.1", "version_value": "21.1R2" }, { "version_affected": "!\u003c", "version_value": "5.6R1" } ] } }, { "product_name": "Junos OS", "version": { "version_data": [ { "platform": "SRX Series", "version_affected": "\u003c", "version_name": "18.4", "version_value": "18.4R2-S9, 18.4R3-S9" }, { "platform": "SRX Series", "version_affected": "\u003c", "version_name": "19.4", "version_value": "19.4R3-S3" }, { "platform": "SRX Series", "version_affected": "\u003c", "version_name": "20.1", "version_value": "20.1R3" }, { "platform": "SRX Series", "version_affected": "!\u003c", "version_name": "20.2", "version_value": "20.2R3-S2" }, { "platform": "SRX Series", "version_affected": "\u003e=", "version_name": "20.3", "version_value": "20.3R1" }, { "platform": "SRX Series", "version_affected": "\u003c", "version_name": "20.4", "version_value": "20.4R3" }, { "platform": "SRX Series", "version_affected": "\u003c", "version_name": "21.1", "version_value": "21.1R2" }, { "platform": "SRX Series", "version_affected": "!\u003c", "version_name": "18.4", "version_value": "18.4R1" } ] } }, { "product_name": "Junos OS Evolved", "version": { "version_data": [ { "version_affected": "!", "version_name": "Any", "version_value": "Any" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "First in config CLI mode check that is there any user ARP policers configured on an ae interface:\n\n show configuration | display set | match jtac-arp\n set groups jtac-arp-policer interfaces ae5 unit \u003c*\u003e family inet policer arp jtac-arp \u003c\u003c\u003c this shows user arp policer configured on all ae interfaces\n\nNext validate which ARP policer is installed by using the operational cli command:\n\n\u201cshow interfaces extensive | match policer\u201d\n show interfaces extensive | match policer\n Policer: Input: __default_arp_policer__ \u003c\u003c\u003c incorrect if user arp policer was applied on ae interface and default arp policer is displayed\n Policer: Input: jtac-arp-ae5.317-inet-arp \u003c\u003c\u003c correct if user arp policer was applied on ae interface" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "When user-defined ARP Policer is configured and applied on one or more Aggregated Ethernet (AE) interface units, a Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability between the Device Control Daemon (DCD) and firewall process (dfwd) daemons of Juniper Networks Junos OS allows an attacker to bypass the user-defined ARP Policer. In this particular case the User ARP policer is replaced with default ARP policer. To review the desired ARP Policers and actual state one can run the command \"show interfaces \u003c\u003e extensive\" and review the output. See further details below. An example output is: show interfaces extensive | match policer Policer: Input: __default_arp_policer__ \u003c\u003c\u003c incorrect if user ARP Policer was applied on an AE interface and the default ARP Policer is displayed Policer: Input: jtac-arp-ae5.317-inet-arp \u003c\u003c\u003c correct if user ARP Policer was applied on an AE interface For all platforms, except SRX Series: This issue affects Juniper Networks Junos OS: All versions 5.6R1 and all later versions prior to 18.4 versions prior to 18.4R2-S9, 18.4R3-S9 with the exception of 15.1 versions 15.1R7-S10 and later versions; 19.4 versions prior to 19.4R3-S3; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3-S2; 20.3 version 20.3R1 and later versions; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2; This issue does not affect Juniper Networks Junos OS versions prior to 5.6R1. On SRX Series this issue affects Juniper Networks Junos OS: 18.4 versions prior to 18.4R2-S9, 18.4R3-S9; 19.4 versions prior to 19.4R3-S4; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3-S2; 20.3 version 20.3R1 and later versions; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2. This issue does not affect 18.4 versions prior to 18.4R1 on SRX Series. This issue does not affect Junos OS Evolved." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA11191", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA11191" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: For all platforms, except SRX Series, using Junos OS 15.1R7-S10, 18.4R2-S9, 18.4R3-S9, 19.4R3-S4, 20.1R3, 20.2R3-S2, 20.4R3, 21.1R2, 21.2R1, and all subsequent releases. On SRX series using Junos OS 18.4R2-S9, 18.4R3-S9, 19.4R3-S4. 20.1R3, 20.4R3, 21.1R2, 21.2R1, and all subsequent releases." } ], "source": { "advisory": "JSA11191", "defect": [ "1528403" ], "discovery": "USER" }, "work_around": [ { "lang": "en", "value": "There is no workaround for this issue. \n\nIf affected by this issue, to recover from its impact, restart the firewall process to update the ARP Policer on the AE interface unit(s). \nFrom the CLI issue: \n\n cli\u003e restart firewall \n\nNote: no side effects on firewall restart shall be seen when issuing this command." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2021-0289", "datePublished": "2021-07-15T20:01:05.615580Z", "dateReserved": "2020-10-27T00:00:00", "dateUpdated": "2024-09-17T03:48:59.800Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-0057
Vulnerability from cvelistv5
Published
2019-10-09 19:26
Modified
2024-09-17 00:25
Severity ?
EPSS score ?
Summary
An improper authorization weakness in Juniper Networks Junos OS allows a local authenticated attacker to bypass regular security controls to access the Junos Device Manager (JDM) application and take control of the system. This issue affects: Juniper Networks Junos OS versions prior to 18.2R1, 18.2X75-D5.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA10955 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: unspecified < 18.2R1, 18.2X75-D5 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:37:07.518Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://kb.juniper.net/JSA10955" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "NFX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "18.2R1, 18.2X75-D5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2019-10-09T00:00:00", "descriptions": [ { "lang": "en", "value": "An improper authorization weakness in Juniper Networks Junos OS allows a local authenticated attacker to bypass regular security controls to access the Junos Device Manager (JDM) application and take control of the system. This issue affects: Juniper Networks Junos OS versions prior to 18.2R1, 18.2X75-D5." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE 285 Improper Authorization", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-09T19:26:17", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://kb.juniper.net/JSA10955" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 18.2R1, 18.2X75-D5, and all subsequent releases." } ], "source": { "advisory": "JSA10955", "defect": [ "1341370" ], "discovery": "INTERNAL" }, "title": "NFX Series: An attacker may be able to take control of the JDM application and subsequently the entire system.", "workarounds": [ { "lang": "en", "value": "There are no viable workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.0.6" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2019-10-09T16:00:00.000Z", "ID": "CVE-2019-0057", "STATE": "PUBLIC", "TITLE": "NFX Series: An attacker may be able to take control of the JDM application and subsequently the entire system." }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "platform": "NFX Series", "version_affected": "\u003c", "version_value": "18.2R1, 18.2X75-D5" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An improper authorization weakness in Juniper Networks Junos OS allows a local authenticated attacker to bypass regular security controls to access the Junos Device Manager (JDM) application and take control of the system. This issue affects: Juniper Networks Junos OS versions prior to 18.2R1, 18.2X75-D5." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.6" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE 285 Improper Authorization" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA10955", "refsource": "MISC", "url": "https://kb.juniper.net/JSA10955" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 18.2R1, 18.2X75-D5, and all subsequent releases." } ], "source": { "advisory": "JSA10955", "defect": [ "1341370" ], "discovery": "INTERNAL" }, "work_around": [ { "lang": "en", "value": "There are no viable workarounds for this issue." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2019-0057", "datePublished": "2019-10-09T19:26:17.458102Z", "dateReserved": "2018-10-11T00:00:00", "dateUpdated": "2024-09-17T00:25:27.294Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-0252
Vulnerability from cvelistv5
Published
2021-04-22 19:37
Modified
2024-09-17 01:35
Severity ?
EPSS score ?
Summary
NFX Series devices using Juniper Networks Junos OS are susceptible to a local code execution vulnerability thereby allowing an attacker to elevate their privileges via the Junos Device Management Daemon (JDMD) process. This issue affects Juniper Networks Junos OS on NFX Series: 18.1 version 18.1R1 and later versions prior to 18.2R3-S5; 18.3 versions prior to 18.3R2-S4, 18.3R3-S3; 18.4 versions prior to 18.4R2-S5, 18.4R3-S4; 19.1 versions prior to 19.1R1-S3, 19.1R2; 19.2 versions prior to 19.2R1-S5, 19.2R2. This issue does not affect: Juniper Networks Junos OS versions prior to 18.1R1. This issue does not affect the JDMD as used by Junos Node Slicing such as External Servers use in conjunction with Junos Node Slicing and In-Chassis Junos Node Slicing on MX480, MX960, MX2008, MX2010, MX2020.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA11145 | x_refsource_MISC | |
https://github.com/orangecertcc/security-research/security/advisories/GHSA-gr7j-26pv-5v57 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 18.1R1 < 18.1* Version: 18.2 < 18.2R3-S5 Version: 18.3 < 18.3R2-S4, 18.3R3-S3 Version: 18.4 < 18.4R2-S5, 18.4R3-S4 Version: 19.1 < 19.1R1-S3, 19.1R2 Version: 19.2 < 19.2R1-S5, 19.2R2 |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T15:32:10.184Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://kb.juniper.net/JSA11145" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/orangecertcc/security-research/security/advisories/GHSA-gr7j-26pv-5v57" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "NFX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "18.1*", "status": "affected", "version": "18.1R1", "versionType": "custom" }, { "lessThan": "18.2R3-S5", "status": "affected", "version": "18.2", "versionType": "custom" }, { "lessThan": "18.3R2-S4, 18.3R3-S3", "status": "affected", "version": "18.3", "versionType": "custom" }, { "lessThan": "18.4R2-S5, 18.4R3-S4", "status": "affected", "version": "18.4", "versionType": "custom" }, { "lessThan": "19.1R1-S3, 19.1R2", "status": "affected", "version": "19.1", "versionType": "custom" }, { "lessThan": "19.2R1-S5, 19.2R2", "status": "affected", "version": "19.2", "versionType": "custom" } ] }, { "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "18.1R1", "status": "unaffected", "version": "unspecified", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "There is no specific software configuration required to be affected by this issue on affected platforms and products." } ], "credits": [ { "lang": "en", "value": "Loic RESTOUX from Orange group" } ], "datePublic": "2021-04-14T00:00:00", "descriptions": [ { "lang": "en", "value": "NFX Series devices using Juniper Networks Junos OS are susceptible to a local code execution vulnerability thereby allowing an attacker to elevate their privileges via the Junos Device Management Daemon (JDMD) process. This issue affects Juniper Networks Junos OS on NFX Series: 18.1 version 18.1R1 and later versions prior to 18.2R3-S5; 18.3 versions prior to 18.3R2-S4, 18.3R3-S3; 18.4 versions prior to 18.4R2-S5, 18.4R3-S4; 19.1 versions prior to 19.1R1-S3, 19.1R2; 19.2 versions prior to 19.2R1-S5, 19.2R2. This issue does not affect: Juniper Networks Junos OS versions prior to 18.1R1. This issue does not affect the JDMD as used by Junos Node Slicing such as External Servers use in conjunction with Junos Node Slicing and In-Chassis Junos Node Slicing on MX480, MX960, MX2008, MX2010, MX2020." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of these vulnerabilities." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-04-22T19:27:23", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://kb.juniper.net/JSA11145" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/orangecertcc/security-research/security/advisories/GHSA-gr7j-26pv-5v57" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos OS: 18.2R3-S5, 18.3R2-S4, 18.3R3-S3, 18.4R2-S5, 18.4R3-S4, 19.1R1-S3, 19.1R2, 19.2R1-S5, 19.2R2, 19.3R1 and all subsequent releases." } ], "source": { "advisory": "JSA11145", "defect": [ "1452147" ], "discovery": "EXTERNAL" }, "title": "Junos OS: NFX Series: Local Code Execution Vulnerability in JDMD Leads to Privilege Escalation", "workarounds": [ { "lang": "en", "value": "There are no viable workarounds for these issue.\n\nTo reduce the risk of exploitation of this issue, use access lists or firewall filters to limit access to only trusted administrative networks, hosts and users." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2021-04-14T16:00:00.000Z", "ID": "CVE-2021-0252", "STATE": "PUBLIC", "TITLE": "Junos OS: NFX Series: Local Code Execution Vulnerability in JDMD Leads to Privilege Escalation" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "platform": "NFX Series", "version_affected": "\u003e=", "version_name": "18.1", "version_value": "18.1R1" }, { "platform": "NFX Series", "version_affected": "\u003c", "version_name": "18.2", "version_value": "18.2R3-S5" }, { "platform": "NFX Series", "version_affected": "\u003c", "version_name": "18.3", "version_value": "18.3R2-S4, 18.3R3-S3" }, { "platform": "NFX Series", "version_affected": "\u003c", "version_name": "18.4", "version_value": "18.4R2-S5, 18.4R3-S4" }, { "platform": "NFX Series", "version_affected": "\u003c", "version_name": "19.1", "version_value": "19.1R1-S3, 19.1R2" }, { "platform": "NFX Series", "version_affected": "\u003c", "version_name": "19.2", "version_value": "19.2R1-S5, 19.2R2" }, { "version_affected": "!\u003c", "version_value": "18.1R1" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "There is no specific software configuration required to be affected by this issue on affected platforms and products." } ], "credit": [ { "lang": "eng", "value": "Loic RESTOUX from Orange group" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "NFX Series devices using Juniper Networks Junos OS are susceptible to a local code execution vulnerability thereby allowing an attacker to elevate their privileges via the Junos Device Management Daemon (JDMD) process. This issue affects Juniper Networks Junos OS on NFX Series: 18.1 version 18.1R1 and later versions prior to 18.2R3-S5; 18.3 versions prior to 18.3R2-S4, 18.3R3-S3; 18.4 versions prior to 18.4R2-S5, 18.4R3-S4; 19.1 versions prior to 19.1R1-S3, 19.1R2; 19.2 versions prior to 19.2R1-S5, 19.2R2. This issue does not affect: Juniper Networks Junos OS versions prior to 18.1R1. This issue does not affect the JDMD as used by Junos Node Slicing such as External Servers use in conjunction with Junos Node Slicing and In-Chassis Junos Node Slicing on MX480, MX960, MX2008, MX2010, MX2020." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of these vulnerabilities." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA11145", "refsource": "MISC", "url": "https://kb.juniper.net/JSA11145" }, { "name": "https://github.com/orangecertcc/security-research/security/advisories/GHSA-gr7j-26pv-5v57", "refsource": "MISC", "url": "https://github.com/orangecertcc/security-research/security/advisories/GHSA-gr7j-26pv-5v57" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos OS: 18.2R3-S5, 18.3R2-S4, 18.3R3-S3, 18.4R2-S5, 18.4R3-S4, 19.1R1-S3, 19.1R2, 19.2R1-S5, 19.2R2, 19.3R1 and all subsequent releases." } ], "source": { "advisory": "JSA11145", "defect": [ "1452147" ], "discovery": "EXTERNAL" }, "work_around": [ { "lang": "en", "value": "There are no viable workarounds for these issue.\n\nTo reduce the risk of exploitation of this issue, use access lists or firewall filters to limit access to only trusted administrative networks, hosts and users." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2021-0252", "datePublished": "2021-04-22T19:37:14.078190Z", "dateReserved": "2020-10-27T00:00:00", "dateUpdated": "2024-09-17T01:35:56.317Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0061
Vulnerability from cvelistv5
Published
2018-10-10 18:00
Modified
2024-09-17 00:51
Severity ?
EPSS score ?
Summary
A denial of service vulnerability in the telnetd service on Junos OS allows remote unauthenticated users to cause high CPU usage which may affect system performance. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D81 on SRX Series; 12.3 versions prior to 12.3R12-S11; 12.3X48 versions prior to 12.3X48-D80 on SRX Series; 15.1 versions prior to 15.1R7; 15.1X49 versions prior to 15.1X49-D150, 15.1X49-D160 on SRX Series; 15.1X53 versions prior to 15.1X53-D59 on EX2300/EX3400 Series; 15.1X53 versions prior to 15.1X53-D68 on QFX10K Series; 15.1X53 versions prior to 15.1X53-D235 on QFX5200/QFX5110 Series; 15.1X53 versions prior to 15.1X53-D495 on NFX Series; 16.1 versions prior to 16.1R4-S12, 16.1R6-S6, 16.1R7; 16.2 versions prior to 16.2R2-S7, 16.2R3; 17.1 versions prior to 17.1R2-S9, 17.1R3; 17.2 versions prior to 17.2R2-S6, 17.2R3; 17.2X75 versions prior to 17.2X75-D100; 17.3 versions prior to 17.3R2-S4, 17.3R3; 17.4 versions prior to 17.4R1-S5, 17.4R2; 18.2X75 versions prior to 18.2X75-D5.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA10896 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1041859 | vdb-entry, x_refsource_SECTRACK |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 12.1X46 < 12.1X46-D81 Version: 12.3X48 < 12.3X48-D80 Version: 15.1X49 < 15.1X49-D150, 15.1X49-D160 |
||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:14:16.217Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA10896" }, { "name": "1041859", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041859" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "SRX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "12.1X46-D81", "status": "affected", "version": "12.1X46", "versionType": "custom" }, { "lessThan": "12.3X48-D80", "status": "affected", "version": "12.3X48", "versionType": "custom" }, { "lessThan": "15.1X49-D150, 15.1X49-D160", "status": "affected", "version": "15.1X49", "versionType": "custom" } ] }, { "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "12.3R12-S11", "status": "affected", "version": "12.3", "versionType": "custom" }, { "lessThan": "15.1R7", "status": "affected", "version": "15.1", "versionType": "custom" }, { "lessThan": "16.1R4-S12, 16.1R6-S6, 16.1R7", "status": "affected", "version": "16.1", "versionType": "custom" }, { "lessThan": "16.2R2-S7, 16.2R3", "status": "affected", "version": "16.2", "versionType": "custom" }, { "lessThan": "17.1R2-S9, 17.1R3", "status": "affected", "version": "17.1", "versionType": "custom" }, { "lessThan": "17.2R2-S6, 17.2R3", "status": "affected", "version": "17.2", "versionType": "custom" }, { "lessThan": "17.2X75-D100", "status": "affected", "version": "17.2X75", "versionType": "custom" }, { "lessThan": "17.3R2-S4, 17.3R3", "status": "affected", "version": "17.3", "versionType": "custom" }, { "lessThan": "17.4R1-S5, 17.4R2", "status": "affected", "version": "17.4", "versionType": "custom" }, { "lessThan": "18.2X75-D5", "status": "affected", "version": "18.2X75", "versionType": "custom" } ] }, { "platforms": [ "EX2300/EX3400 Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1X53-D59", "status": "affected", "version": "15.1X53", "versionType": "custom" } ] }, { "platforms": [ "QFX10K Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1X53-D68", "status": "affected", "version": "15.1X53", "versionType": "custom" } ] }, { "platforms": [ "QFX5200/QFX5110 Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1X53-D235", "status": "affected", "version": "15.1X53", "versionType": "custom" } ] }, { "platforms": [ "NFX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1X53-D495", "status": "affected", "version": "15.1X53", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "This issue affects devices with telnet service enabled." } ], "datePublic": "2018-10-10T00:00:00", "descriptions": [ { "lang": "en", "value": "A denial of service vulnerability in the telnetd service on Junos OS allows remote unauthenticated users to cause high CPU usage which may affect system performance. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D81 on SRX Series; 12.3 versions prior to 12.3R12-S11; 12.3X48 versions prior to 12.3X48-D80 on SRX Series; 15.1 versions prior to 15.1R7; 15.1X49 versions prior to 15.1X49-D150, 15.1X49-D160 on SRX Series; 15.1X53 versions prior to 15.1X53-D59 on EX2300/EX3400 Series; 15.1X53 versions prior to 15.1X53-D68 on QFX10K Series; 15.1X53 versions prior to 15.1X53-D235 on QFX5200/QFX5110 Series; 15.1X53 versions prior to 15.1X53-D495 on NFX Series; 16.1 versions prior to 16.1R4-S12, 16.1R6-S6, 16.1R7; 16.2 versions prior to 16.2R2-S7, 16.2R3; 17.1 versions prior to 17.1R2-S9, 17.1R3; 17.2 versions prior to 17.2R2-S6, 17.2R3; 17.2X75 versions prior to 17.2X75-D100; 17.3 versions prior to 17.3R2-S4, 17.3R3; 17.4 versions prior to 17.4R1-S5, 17.4R2; 18.2X75 versions prior to 18.2X75-D5." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T09:57:01", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA10896" }, { "name": "1041859", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041859" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 12.1X46-D81, 12.3R12-S11, 12.3R13, 12.3X48-D80, 15.1R7, 15.1X49-D150, 15.1X49-D160, 15.1X53-D235, 15.1X53-D495, 15.1X53-D59, 15.1X53-D68, 16.1R4-S12, 16.1R6-S6, 16.1R7, 16.2R2-S7, 16.2R3, 17.1R2-S9, 17.1R3, 17.2R2-S6, 17.2R3, 17.2X75-D100, 17.2X75-D110, 17.3R2-S4, 17.3R3, 17.4R1-S5, 17.4R2, 18.1R1, 18.1R2, 18.2R1, 18.2X75-D5, and all subsequent releases." } ], "source": { "advisory": "JSA10896", "defect": [ "1331234" ], "discovery": "INTERNAL" }, "title": "Junos OS: Denial of service in telnetd", "workarounds": [ { "lang": "en", "value": "Disabling the telnet service will completely mitigate this issue." } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2018-10-10T16:00:00.000Z", "ID": "CVE-2018-0061", "STATE": "PUBLIC", "TITLE": "Junos OS: Denial of service in telnetd" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "affected": "\u003c", "platform": "SRX Series", "version_affected": "\u003c", "version_name": "12.1X46", "version_value": "12.1X46-D81" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "12.3", "version_value": "12.3R12-S11" }, { "affected": "\u003c", "platform": "SRX Series", "version_affected": "\u003c", "version_name": "12.3X48", "version_value": "12.3X48-D80" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "15.1", "version_value": "15.1R7" }, { "affected": "\u003c", "platform": "SRX Series", "version_affected": "\u003c", "version_name": "15.1X49", "version_value": "15.1X49-D150, 15.1X49-D160" }, { "affected": "\u003c", "platform": "EX2300/EX3400 Series", "version_affected": "\u003c", "version_name": "15.1X53", "version_value": "15.1X53-D59" }, { "affected": "\u003c", "platform": "QFX10K Series", "version_affected": "\u003c", "version_name": "15.1X53", "version_value": "15.1X53-D68" }, { "affected": "\u003c", "platform": "QFX5200/QFX5110 Series", "version_affected": "\u003c", "version_name": "15.1X53", "version_value": "15.1X53-D235" }, { "affected": "\u003c", "platform": "NFX Series", "version_affected": "\u003c", "version_name": "15.1X53", "version_value": "15.1X53-D495" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "16.1", "version_value": "16.1R4-S12, 16.1R6-S6, 16.1R7" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "16.2", "version_value": "16.2R2-S7, 16.2R3" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "17.1", "version_value": "17.1R2-S9, 17.1R3" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "17.2", "version_value": "17.2R2-S6, 17.2R3" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "17.2X75", "version_value": "17.2X75-D100" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "17.3", "version_value": "17.3R2-S4, 17.3R3" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "17.4", "version_value": "17.4R1-S5, 17.4R2" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "18.2X75", "version_value": "18.2X75-D5" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "This issue affects devices with telnet service enabled." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A denial of service vulnerability in the telnetd service on Junos OS allows remote unauthenticated users to cause high CPU usage which may affect system performance. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D81 on SRX Series; 12.3 versions prior to 12.3R12-S11; 12.3X48 versions prior to 12.3X48-D80 on SRX Series; 15.1 versions prior to 15.1R7; 15.1X49 versions prior to 15.1X49-D150, 15.1X49-D160 on SRX Series; 15.1X53 versions prior to 15.1X53-D59 on EX2300/EX3400 Series; 15.1X53 versions prior to 15.1X53-D68 on QFX10K Series; 15.1X53 versions prior to 15.1X53-D235 on QFX5200/QFX5110 Series; 15.1X53 versions prior to 15.1X53-D495 on NFX Series; 16.1 versions prior to 16.1R4-S12, 16.1R6-S6, 16.1R7; 16.2 versions prior to 16.2R2-S7, 16.2R3; 17.1 versions prior to 17.1R2-S9, 17.1R3; 17.2 versions prior to 17.2R2-S6, 17.2R3; 17.2X75 versions prior to 17.2X75-D100; 17.3 versions prior to 17.3R2-S4, 17.3R3; 17.4 versions prior to 17.4R1-S5, 17.4R2; 18.2X75 versions prior to 18.2X75-D5." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA10896", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA10896" }, { "name": "1041859", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041859" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 12.1X46-D81, 12.3R12-S11, 12.3R13, 12.3X48-D80, 15.1R7, 15.1X49-D150, 15.1X49-D160, 15.1X53-D235, 15.1X53-D495, 15.1X53-D59, 15.1X53-D68, 16.1R4-S12, 16.1R6-S6, 16.1R7, 16.2R2-S7, 16.2R3, 17.1R2-S9, 17.1R3, 17.2R2-S6, 17.2R3, 17.2X75-D100, 17.2X75-D110, 17.3R2-S4, 17.3R3, 17.4R1-S5, 17.4R2, 18.1R1, 18.1R2, 18.2R1, 18.2X75-D5, and all subsequent releases." } ], "source": { "advisory": "JSA10896", "defect": [ "1331234" ], "discovery": "INTERNAL" }, "work_around": [ { "lang": "en", "value": "Disabling the telnet service will completely mitigate this issue." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2018-0061", "datePublished": "2018-10-10T18:00:00Z", "dateReserved": "2017-11-16T00:00:00", "dateUpdated": "2024-09-17T00:51:38.239Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0043
Vulnerability from cvelistv5
Published
2018-10-10 18:00
Modified
2024-09-16 22:45
Severity ?
EPSS score ?
Summary
Receipt of a specific MPLS packet may cause the routing protocol daemon (RPD) process to crash and restart or may lead to remote code execution. By continuously sending specific MPLS packets, an attacker can repeatedly crash the RPD process causing a sustained Denial of Service. This issue affects both IPv4 and IPv6. This issue can only be exploited from within the MPLS domain. End-users connected to the CE device cannot cause this crash. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D77 on SRX Series; 12.3 versions prior to 12.3R12-S10; 12.3X48 versions prior to 12.3X48-D75 on SRX Series; 14.1X53 versions prior to 14.1X53-D47 on QFX/EX Series; 14.1X53 versions prior to 14.1X53-D130 on QFabric Series; 15.1F6 versions prior to 15.1F6-S10; 15.1 versions prior to 15.1R4-S9 15.1R7; 15.1X49 versions prior to 15.1X49-D140 on SRX Series; 15.1X53 versions prior to 15.1X53-D59 on EX2300/EX3400 Series; 15.1X53 versions prior to 15.1X53-D67 on QFX10K Series; 15.1X53 versions prior to 15.1X53-D233 on QFX5200/QFX5110 Series; 15.1X53 versions prior to 15.1X53-D471 15.1X53-D490 on NFX Series; 16.1 versions prior to 16.1R3-S8 16.1R4-S8 16.1R5-S4 16.1R6-S4 16.1R7; 16.1X65 versions prior to 16.1X65-D48; 16.2 versions prior to 16.2R1-S6 16.2R3; 17.1 versions prior to 17.1R1-S7 17.1R2-S6 17.1R3; 17.2 versions prior to 17.2R1-S6 17.2R2-S3 17.2R3; 17.2X75 versions prior to 17.2X75-D100 17.2X75-D42 17.2X75-D91; 17.3 versions prior to 17.3R1-S4 17.3R2-S2 17.3R3; 17.4 versions prior to 17.4R1-S3 17.4R2 . No other Juniper Networks products or platforms are affected by this issue.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041847 | vdb-entry, x_refsource_SECTRACK | |
https://kb.juniper.net/JSA10877 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 12.1X46 < 12.1X46-D77 Version: 12.3X48 < 12.3X48-D75 Version: 15.1X49 < 15.1X49-D140 |
||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:14:16.012Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041847", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041847" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA10877" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "SRX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "12.1X46-D77", "status": "affected", "version": "12.1X46", "versionType": "custom" }, { "lessThan": "12.3X48-D75", "status": "affected", "version": "12.3X48", "versionType": "custom" }, { "lessThan": "15.1X49-D140", "status": "affected", "version": "15.1X49", "versionType": "custom" } ] }, { "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "12.3R12-S10", "status": "affected", "version": "12.3", "versionType": "custom" }, { "lessThan": "15.1F6-S10", "status": "affected", "version": "15.1F6", "versionType": "custom" }, { "lessThan": "15.1R4-S9 15.1R7", "status": "affected", "version": "15.1", "versionType": "custom" }, { "lessThan": "16.1R3-S8 16.1R4-S8 16.1R5-S4 16.1R6-S4 16.1R7", "status": "affected", "version": "16.1", "versionType": "custom" }, { "lessThan": "16.1X65-D48", "status": "affected", "version": "16.1X65", "versionType": "custom" }, { "lessThan": "16.2R1-S6 16.2R3", "status": "affected", "version": "16.2", "versionType": "custom" }, { "lessThan": "17.1R1-S7 17.1R2-S6 17.1R3", "status": "affected", "version": "17.1", "versionType": "custom" }, { "lessThan": "17.2R1-S6 17.2R2-S3 17.2R3", "status": "affected", "version": "17.2", "versionType": "custom" }, { "lessThan": "17.2X75-D100 17.2X75-D42 17.2X75-D91", "status": "affected", "version": "17.2X75", "versionType": "custom" }, { "lessThan": "17.3R1-S4 17.3R2-S2 17.3R3", "status": "affected", "version": "17.3", "versionType": "custom" }, { "lessThan": "17.4R1-S3 17.4R2", "status": "affected", "version": "17.4", "versionType": "custom" } ] }, { "platforms": [ "QFX/EX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "14.1X53-D47", "status": "affected", "version": "14.1X53", "versionType": "custom" } ] }, { "platforms": [ "QFabric Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "14.1X53-D130", "status": "affected", "version": "14.1X53", "versionType": "custom" } ] }, { "platforms": [ "EX2300/EX3400 Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1X53-D59", "status": "affected", "version": "15.1X53", "versionType": "custom" } ] }, { "platforms": [ "QFX10K Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1X53-D67", "status": "affected", "version": "15.1X53", "versionType": "custom" } ] }, { "platforms": [ "QFX5200/QFX5110 Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1X53-D233", "status": "affected", "version": "15.1X53", "versionType": "custom" } ] }, { "platforms": [ "NFX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1X53-D471 15.1X53-D490", "status": "affected", "version": "15.1X53", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "This issue may occurs when the Junos OS device is configured with:\n [protocols mpls interface]" } ], "datePublic": "2018-10-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Receipt of a specific MPLS packet may cause the routing protocol daemon (RPD) process to crash and restart or may lead to remote code execution. By continuously sending specific MPLS packets, an attacker can repeatedly crash the RPD process causing a sustained Denial of Service. This issue affects both IPv4 and IPv6. This issue can only be exploited from within the MPLS domain. End-users connected to the CE device cannot cause this crash. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D77 on SRX Series; 12.3 versions prior to 12.3R12-S10; 12.3X48 versions prior to 12.3X48-D75 on SRX Series; 14.1X53 versions prior to 14.1X53-D47 on QFX/EX Series; 14.1X53 versions prior to 14.1X53-D130 on QFabric Series; 15.1F6 versions prior to 15.1F6-S10; 15.1 versions prior to 15.1R4-S9 15.1R7; 15.1X49 versions prior to 15.1X49-D140 on SRX Series; 15.1X53 versions prior to 15.1X53-D59 on EX2300/EX3400 Series; 15.1X53 versions prior to 15.1X53-D67 on QFX10K Series; 15.1X53 versions prior to 15.1X53-D233 on QFX5200/QFX5110 Series; 15.1X53 versions prior to 15.1X53-D471 15.1X53-D490 on NFX Series; 16.1 versions prior to 16.1R3-S8 16.1R4-S8 16.1R5-S4 16.1R6-S4 16.1R7; 16.1X65 versions prior to 16.1X65-D48; 16.2 versions prior to 16.2R1-S6 16.2R3; 17.1 versions prior to 17.1R1-S7 17.1R2-S6 17.1R3; 17.2 versions prior to 17.2R1-S6 17.2R2-S3 17.2R3; 17.2X75 versions prior to 17.2X75-D100 17.2X75-D42 17.2X75-D91; 17.3 versions prior to 17.3R1-S4 17.3R2-S2 17.3R3; 17.4 versions prior to 17.4R1-S3 17.4R2 . No other Juniper Networks products or platforms are affected by this issue." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" }, { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T09:57:01", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "name": "1041847", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041847" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA10877" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 12.1X46-D77, 12.3R12-S10, 12.3X48-D75, 14.1X53-D130, 14.1X53-D47, 15.1F6-S10, 15.1R4-S9, 15.1R7, 15.1X49-D140, 15.1X53-D233, 15.1X53-D471, 15.1X53-D490, 15.1X53-D59, 15.1X53-D67, 16.1R3-S8, 16.1R4-S8, 16.1R5-S4, 16.1R6-S4, 16.1R7, 16.1X65-D48, 16.2R1-S6, 16.2R2-S6, 16.2R3, 17.1R1-S7, 17.1R2-S6, 17.1R3, 17.2R1-S6, 17.2R2-S3, 17.2R3, 17.2X75-D100, 17.2X75-D42, 17.2X75-D91, 17.3R1-S4, 17.3R2-S2, 17.3R3, 17.4R1-S3, 17.4R2, 18.1R1, 18.2R1, 18.2X75-D5 and all subsequent releases." } ], "source": { "advisory": "JSA10877", "defect": [ "1328058" ], "discovery": "USER" }, "title": "Junos OS: RPD daemon crashes upon receipt of specific MPLS packet", "workarounds": [ { "lang": "en", "value": "There are no known workarounds for this issue." } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2018-10-10T16:00:00.000Z", "ID": "CVE-2018-0043", "STATE": "PUBLIC", "TITLE": "Junos OS: RPD daemon crashes upon receipt of specific MPLS packet" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "affected": "\u003c", "platform": "SRX Series", "version_affected": "\u003c", "version_name": "12.1X46", "version_value": "12.1X46-D77" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "12.3", "version_value": "12.3R12-S10" }, { "affected": "\u003c", "platform": "SRX Series", "version_affected": "\u003c", "version_name": "12.3X48", "version_value": "12.3X48-D75" }, { "affected": "\u003c", "platform": "QFX/EX Series", "version_affected": "\u003c", "version_name": "14.1X53", "version_value": "14.1X53-D47" }, { "affected": "\u003c", "platform": "QFabric Series", "version_affected": "\u003c", "version_name": "14.1X53", "version_value": "14.1X53-D130" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "15.1F6", "version_value": "15.1F6-S10" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "15.1", "version_value": "15.1R4-S9 15.1R7" }, { "affected": "\u003c", "platform": "SRX Series", "version_affected": "\u003c", "version_name": "15.1X49", "version_value": "15.1X49-D140" }, { "affected": "\u003c", "platform": "EX2300/EX3400 Series", "version_affected": "\u003c", "version_name": "15.1X53", "version_value": "15.1X53-D59" }, { "affected": "\u003c", "platform": "QFX10K Series", "version_affected": "\u003c", "version_name": "15.1X53", "version_value": "15.1X53-D67" }, { "affected": "\u003c", "platform": "QFX5200/QFX5110 Series", "version_affected": "\u003c", "version_name": "15.1X53", "version_value": "15.1X53-D233" }, { "affected": "\u003c", "platform": "NFX Series", "version_affected": "\u003c", "version_name": "15.1X53", "version_value": "15.1X53-D471 15.1X53-D490" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "16.1", "version_value": "16.1R3-S8 16.1R4-S8 16.1R5-S4 16.1R6-S4 16.1R7" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "16.1X65", "version_value": "16.1X65-D48" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "16.2", "version_value": "16.2R1-S6 16.2R3" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "17.1", "version_value": "17.1R1-S7 17.1R2-S6 17.1R3" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "17.2", "version_value": "17.2R1-S6 17.2R2-S3 17.2R3" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "17.2X75", "version_value": "17.2X75-D100 17.2X75-D42 17.2X75-D91" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "17.3", "version_value": "17.3R1-S4 17.3R2-S2 17.3R3" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "17.4", "version_value": "17.4R1-S3 17.4R2" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "This issue may occurs when the Junos OS device is configured with:\n [protocols mpls interface]" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Receipt of a specific MPLS packet may cause the routing protocol daemon (RPD) process to crash and restart or may lead to remote code execution. By continuously sending specific MPLS packets, an attacker can repeatedly crash the RPD process causing a sustained Denial of Service. This issue affects both IPv4 and IPv6. This issue can only be exploited from within the MPLS domain. End-users connected to the CE device cannot cause this crash. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D77 on SRX Series; 12.3 versions prior to 12.3R12-S10; 12.3X48 versions prior to 12.3X48-D75 on SRX Series; 14.1X53 versions prior to 14.1X53-D47 on QFX/EX Series; 14.1X53 versions prior to 14.1X53-D130 on QFabric Series; 15.1F6 versions prior to 15.1F6-S10; 15.1 versions prior to 15.1R4-S9 15.1R7; 15.1X49 versions prior to 15.1X49-D140 on SRX Series; 15.1X53 versions prior to 15.1X53-D59 on EX2300/EX3400 Series; 15.1X53 versions prior to 15.1X53-D67 on QFX10K Series; 15.1X53 versions prior to 15.1X53-D233 on QFX5200/QFX5110 Series; 15.1X53 versions prior to 15.1X53-D471 15.1X53-D490 on NFX Series; 16.1 versions prior to 16.1R3-S8 16.1R4-S8 16.1R5-S4 16.1R6-S4 16.1R7; 16.1X65 versions prior to 16.1X65-D48; 16.2 versions prior to 16.2R1-S6 16.2R3; 17.1 versions prior to 17.1R1-S7 17.1R2-S6 17.1R3; 17.2 versions prior to 17.2R1-S6 17.2R2-S3 17.2R3; 17.2X75 versions prior to 17.2X75-D100 17.2X75-D42 17.2X75-D91; 17.3 versions prior to 17.3R1-S4 17.3R2-S2 17.3R3; 17.4 versions prior to 17.4R1-S3 17.4R2 . No other Juniper Networks products or platforms are affected by this issue." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" }, { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "1041847", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041847" }, { "name": "https://kb.juniper.net/JSA10877", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA10877" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 12.1X46-D77, 12.3R12-S10, 12.3X48-D75, 14.1X53-D130, 14.1X53-D47, 15.1F6-S10, 15.1R4-S9, 15.1R7, 15.1X49-D140, 15.1X53-D233, 15.1X53-D471, 15.1X53-D490, 15.1X53-D59, 15.1X53-D67, 16.1R3-S8, 16.1R4-S8, 16.1R5-S4, 16.1R6-S4, 16.1R7, 16.1X65-D48, 16.2R1-S6, 16.2R2-S6, 16.2R3, 17.1R1-S7, 17.1R2-S6, 17.1R3, 17.2R1-S6, 17.2R2-S3, 17.2R3, 17.2X75-D100, 17.2X75-D42, 17.2X75-D91, 17.3R1-S4, 17.3R2-S2, 17.3R3, 17.4R1-S3, 17.4R2, 18.1R1, 18.2R1, 18.2X75-D5 and all subsequent releases." } ], "source": { "advisory": "JSA10877", "defect": [ "1328058" ], "discovery": "USER" }, "work_around": [ { "lang": "en", "value": "There are no known workarounds for this issue." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2018-0043", "datePublished": "2018-10-10T18:00:00Z", "dateReserved": "2017-11-16T00:00:00", "dateUpdated": "2024-09-16T22:45:03.925Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-0206
Vulnerability from cvelistv5
Published
2021-01-15 17:35
Modified
2024-09-17 01:15
Severity ?
EPSS score ?
Summary
A NULL Pointer Dereference vulnerability in Juniper Networks Junos OS allows an attacker to send a specific packet causing the packet forwarding engine (PFE) to crash and restart, resulting in a Denial of Service (DoS). By continuously sending these specific packets, an attacker can repeatedly disable the PFE causing a sustained Denial of Service (DoS). This issue only affects Juniper Networks NFX Series, SRX Series platforms when SSL Proxy is configured. This issue affects Juniper Networks Junos OS on NFX Series and SRX Series: 18.3 versions prior to 18.3R3-S4; 18.4 versions prior to 18.4R3-S1; 19.1 versions prior to 19.1R1-S6, 19.1R2-S2, 19.1R3; 19.2 versions prior to 19.2R1-S2, 19.2R2; 19.3 versions prior to 19.3R2. This issue does not affect Juniper Networks Junos OS versions on NFX Series and SRX Series prior to 18.3R1.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA11096 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 18.3R1 < 18.3* Version: 18.4 < 18.4R3-S1 Version: 19.1 < 19.1R1-S6, 19.1R2-S2, 19.1R3 Version: 19.2 < 19.2R1-S2, 19.2R2 Version: 19.3 < 19.3R2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T15:32:10.108Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA11096" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "NFX Series, SRX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "changes": [ { "at": "18.3R3-S4", "status": "unaffected" } ], "lessThan": "18.3*", "status": "affected", "version": "18.3R1", "versionType": "custom" }, { "lessThan": "18.4R3-S1", "status": "affected", "version": "18.4", "versionType": "custom" }, { "lessThan": "19.1R1-S6, 19.1R2-S2, 19.1R3", "status": "affected", "version": "19.1", "versionType": "custom" }, { "lessThan": "19.2R1-S2, 19.2R2", "status": "affected", "version": "19.2", "versionType": "custom" }, { "lessThan": "19.3R2", "status": "affected", "version": "19.3", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "The example of the configuration stanza affected by this issue is as follows:\n [services ssl proxy]" } ], "datePublic": "2021-01-13T00:00:00", "descriptions": [ { "lang": "en", "value": "A NULL Pointer Dereference vulnerability in Juniper Networks Junos OS allows an attacker to send a specific packet causing the packet forwarding engine (PFE) to crash and restart, resulting in a Denial of Service (DoS). By continuously sending these specific packets, an attacker can repeatedly disable the PFE causing a sustained Denial of Service (DoS). This issue only affects Juniper Networks NFX Series, SRX Series platforms when SSL Proxy is configured. This issue affects Juniper Networks Junos OS on NFX Series and SRX Series: 18.3 versions prior to 18.3R3-S4; 18.4 versions prior to 18.4R3-S1; 19.1 versions prior to 19.1R1-S6, 19.1R2-S2, 19.1R3; 19.2 versions prior to 19.2R1-S2, 19.2R2; 19.3 versions prior to 19.3R2. This issue does not affect Juniper Networks Junos OS versions on NFX Series and SRX Series prior to 18.3R1." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-476", "description": "CWE-476 NULL Pointer Dereference", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-15T17:35:54", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA11096" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos OS: 18.3R3-S4, 18.4R3-S1, 19.1R1-S6, 19.1R2-S2, 19.1R3, 19.2R1-S2, 19.2R2, 19.3R2, 19.4R1 and all subsequent releases." } ], "source": { "advisory": "JSA11096", "defect": [ "1467856" ], "discovery": "USER" }, "title": "Junos OS: NFX Series, SRX Series: PFE may crash upon receipt of specific packet when SSL Proxy is configured.", "workarounds": [ { "lang": "en", "value": "There are no viable workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2021-01-13T17:00:00.000Z", "ID": "CVE-2021-0206", "STATE": "PUBLIC", "TITLE": "Junos OS: NFX Series, SRX Series: PFE may crash upon receipt of specific packet when SSL Proxy is configured." }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "platform": "NFX Series, SRX Series", "version_affected": "\u003e=", "version_name": "18.3", "version_value": "18.3R1" }, { "platform": "NFX Series, SRX Series", "version_affected": "\u003c", "version_name": "18.3", "version_value": "18.3R3-S4" }, { "platform": "NFX Series, SRX Series", "version_affected": "\u003c", "version_name": "18.4", "version_value": "18.4R3-S1" }, { "platform": "NFX Series, SRX Series", "version_affected": "\u003c", "version_name": "19.1", "version_value": "19.1R1-S6, 19.1R2-S2, 19.1R3" }, { "platform": "NFX Series, SRX Series", "version_affected": "\u003c", "version_name": "19.2", "version_value": "19.2R1-S2, 19.2R2" }, { "platform": "NFX Series, SRX Series", "version_affected": "\u003c", "version_name": "19.3", "version_value": "19.3R2" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "The example of the configuration stanza affected by this issue is as follows:\n [services ssl proxy]" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A NULL Pointer Dereference vulnerability in Juniper Networks Junos OS allows an attacker to send a specific packet causing the packet forwarding engine (PFE) to crash and restart, resulting in a Denial of Service (DoS). By continuously sending these specific packets, an attacker can repeatedly disable the PFE causing a sustained Denial of Service (DoS). This issue only affects Juniper Networks NFX Series, SRX Series platforms when SSL Proxy is configured. This issue affects Juniper Networks Junos OS on NFX Series and SRX Series: 18.3 versions prior to 18.3R3-S4; 18.4 versions prior to 18.4R3-S1; 19.1 versions prior to 19.1R1-S6, 19.1R2-S2, 19.1R3; 19.2 versions prior to 19.2R1-S2, 19.2R2; 19.3 versions prior to 19.3R2. This issue does not affect Juniper Networks Junos OS versions on NFX Series and SRX Series prior to 18.3R1." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-476 NULL Pointer Dereference" } ] }, { "description": [ { "lang": "eng", "value": "Denial of Service (DoS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA11096", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA11096" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos OS: 18.3R3-S4, 18.4R3-S1, 19.1R1-S6, 19.1R2-S2, 19.1R3, 19.2R1-S2, 19.2R2, 19.3R2, 19.4R1 and all subsequent releases." } ], "source": { "advisory": "JSA11096", "defect": [ "1467856" ], "discovery": "USER" }, "work_around": [ { "lang": "en", "value": "There are no viable workarounds for this issue." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2021-0206", "datePublished": "2021-01-15T17:35:54.208255Z", "dateReserved": "2020-10-27T00:00:00", "dateUpdated": "2024-09-17T01:15:59.661Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-1688
Vulnerability from cvelistv5
Published
2020-10-16 20:31
Modified
2024-09-16 20:03
Severity ?
EPSS score ?
Summary
On Juniper Networks SRX Series and NFX Series, a local authenticated user with access to the shell may obtain the Web API service private key that is used to provide encrypted communication between the Juniper device and the authenticator services. Exploitation of this vulnerability may allow an attacker to decrypt the communications between the Juniper device and the authenticator service. This Web API service is used for authentication services such as the Juniper Identity Management Service, used to obtain user identity for Integrated User Firewall feature, or the integrated ClearPass authentication and enforcement feature. This issue affects Juniper Networks Junos OS on Networks SRX Series and NFX Series: 12.3X48 versions prior to 12.3X48-D105; 15.1X49 versions prior to 15.1X49-D190; 16.1 versions prior to 16.1R7-S8; 17.2 versions prior to 17.2R3-S4; 17.3 versions prior to 17.3R3-S8; 17.4 versions prior to 17.4R2-S11, 17.4R3; 18.1 versions prior to 18.1R3-S7; 18.2 versions prior to 18.2R3; 18.3 versions prior to 18.3R2-S4, 18.3R3; 18.4 versions prior to 18.4R1-S7, 18.4R2; 19.1 versions prior to 19.1R2; 19.2 versions prior to 19.2R1-S4, 19.2R2.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 12.3X48 < 12.3X48-D105 Version: 15.1X49 < 15.1X49-D190 Version: 16.1 < 16.1R7-S8 Version: 17.2 < 17.2R3-S4 Version: 17.3 < 17.3R3-S8 Version: 17.4 < 17.4R2-S11, 17.4R3 Version: 18.1 < 18.1R3-S7 Version: 18.2 < 18.2R3 Version: 18.3 < 18.3R2-S4, 18.3R3 Version: 18.4 < 18.4R1-S7, 18.4R2, Version: 19.1 < 19.1R2 Version: 19.2 < 19.2R1-S4, 19.2R2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T06:46:30.332Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA11085" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=KB30911" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.juniper.net/documentation/en_US/junos/topics/topic-map/security-user-auth-configure-jims.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.juniper.net/documentation/en_US/junos/topics/topic-map/security-user-auth-intergrated-user-firewall-overview.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.juniper.net/documentation/en_US/junos/topics/reference/configuration-statement/services-webapi-user-cli.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "SRX Series, NFX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "12.3X48-D105", "status": "affected", "version": "12.3X48", "versionType": "custom" }, { "lessThan": "15.1X49-D190", "status": "affected", "version": "15.1X49", "versionType": "custom" }, { "lessThan": "16.1R7-S8", "status": "affected", "version": "16.1", "versionType": "custom" }, { "lessThan": "17.2R3-S4", "status": "affected", "version": "17.2", "versionType": "custom" }, { "lessThan": "17.3R3-S8", "status": "affected", "version": "17.3", "versionType": "custom" }, { "lessThan": "17.4R2-S11, 17.4R3", "status": "affected", "version": "17.4", "versionType": "custom" }, { "lessThan": "18.1R3-S7", "status": "affected", "version": "18.1", "versionType": "custom" }, { "lessThan": "18.2R3", "status": "affected", "version": "18.2", "versionType": "custom" }, { "lessThan": "18.3R2-S4, 18.3R3", "status": "affected", "version": "18.3", "versionType": "custom" }, { "lessThan": "18.4R1-S7, 18.4R2,", "status": "affected", "version": "18.4", "versionType": "custom" }, { "lessThan": "19.1R2", "status": "affected", "version": "19.1", "versionType": "custom" }, { "lessThan": "19.2R1-S4, 19.2R2", "status": "affected", "version": "19.2", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "This issue affects SRX Series and NFX Series configured with Web API.\nThe example of the config stanza affected by this issue: \n [system services webapi https]" } ], "datePublic": "2020-10-14T00:00:00", "descriptions": [ { "lang": "en", "value": "On Juniper Networks SRX Series and NFX Series, a local authenticated user with access to the shell may obtain the Web API service private key that is used to provide encrypted communication between the Juniper device and the authenticator services. Exploitation of this vulnerability may allow an attacker to decrypt the communications between the Juniper device and the authenticator service. This Web API service is used for authentication services such as the Juniper Identity Management Service, used to obtain user identity for Integrated User Firewall feature, or the integrated ClearPass authentication and enforcement feature. This issue affects Juniper Networks Junos OS on Networks SRX Series and NFX Series: 12.3X48 versions prior to 12.3X48-D105; 15.1X49 versions prior to 15.1X49-D190; 16.1 versions prior to 16.1R7-S8; 17.2 versions prior to 17.2R3-S4; 17.3 versions prior to 17.3R3-S8; 17.4 versions prior to 17.4R2-S11, 17.4R3; 18.1 versions prior to 18.1R3-S7; 18.2 versions prior to 18.2R3; 18.3 versions prior to 18.3R2-S4, 18.3R3; 18.4 versions prior to 18.4R1-S7, 18.4R2; 19.1 versions prior to 19.1R2; 19.2 versions prior to 19.2R1-S4, 19.2R2." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-359", "description": "CWE-359 Exposure of Private Information (\u0027Privacy Violation\u0027)", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-522", "description": "CWE-522 Insufficiently Protected Credentials", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-320", "description": "CWE-320 Key Management Errors", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-16T20:31:37", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA11085" }, { "tags": [ "x_refsource_MISC" ], "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=KB30911" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.juniper.net/documentation/en_US/junos/topics/topic-map/security-user-auth-configure-jims.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.juniper.net/documentation/en_US/junos/topics/topic-map/security-user-auth-intergrated-user-firewall-overview.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.juniper.net/documentation/en_US/junos/topics/reference/configuration-statement/services-webapi-user-cli.html" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos OS 12.3X48-D105, 15.1X49-D190, 16.1R7-S8, 17.2R3-S4, 17.3R3-S8, 17.4R2-S11, 17.4R3, 18.1R3-S7, 18.2R3, 18.3R2-S4, 18.3R3, 18.4R1-S7, 18.4R2, 18.4R3, 19.1R2, 19.2R1-S4, 19.2R2, 19.3R1, and all subsequent releases." } ], "source": { "advisory": "JSA11085", "defect": [ "1289649" ], "discovery": "INTERNAL" }, "title": "Junos OS: SRX and NFX Series: Insufficient Web API private key protection", "workarounds": [ { "lang": "en", "value": "Disallow unprivileged authenticated users access to Junos shell.\nLimit shell access to only trusted administrators." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2020-10-14T15:00:00.000Z", "ID": "CVE-2020-1688", "STATE": "PUBLIC", "TITLE": "Junos OS: SRX and NFX Series: Insufficient Web API private key protection" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "platform": "SRX Series, NFX Series", "version_affected": "\u003c", "version_name": "12.3X48", "version_value": "12.3X48-D105" }, { "platform": "SRX Series, NFX Series", "version_affected": "\u003c", "version_name": "15.1X49", "version_value": "15.1X49-D190" }, { "platform": "SRX Series, NFX Series", "version_affected": "\u003c", "version_name": "16.1", "version_value": "16.1R7-S8" }, { "platform": "SRX Series, NFX Series", "version_affected": "\u003c", "version_name": "17.2", "version_value": "17.2R3-S4" }, { "platform": "SRX Series, NFX Series", "version_affected": "\u003c", "version_name": "17.3", "version_value": "17.3R3-S8" }, { "platform": "SRX Series, NFX Series", "version_affected": "\u003c", "version_name": "17.4", "version_value": "17.4R2-S11, 17.4R3" }, { "platform": "SRX Series, NFX Series", "version_affected": "\u003c", "version_name": "18.1", "version_value": "18.1R3-S7" }, { "platform": "SRX Series, NFX Series", "version_affected": "\u003c", "version_name": "18.2", "version_value": "18.2R3" }, { "platform": "SRX Series, NFX Series", "version_affected": "\u003c", "version_name": "18.3", "version_value": "18.3R2-S4, 18.3R3" }, { "platform": "SRX Series, NFX Series", "version_affected": "\u003c", "version_name": "18.4", "version_value": "18.4R1-S7, 18.4R2," }, { "platform": "SRX Series, NFX Series", "version_affected": "\u003c", "version_name": "19.1", "version_value": "19.1R2" }, { "platform": "SRX Series, NFX Series", "version_affected": "\u003c", "version_name": "19.2", "version_value": "19.2R1-S4, 19.2R2" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "This issue affects SRX Series and NFX Series configured with Web API.\nThe example of the config stanza affected by this issue: \n [system services webapi https]" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "On Juniper Networks SRX Series and NFX Series, a local authenticated user with access to the shell may obtain the Web API service private key that is used to provide encrypted communication between the Juniper device and the authenticator services. Exploitation of this vulnerability may allow an attacker to decrypt the communications between the Juniper device and the authenticator service. This Web API service is used for authentication services such as the Juniper Identity Management Service, used to obtain user identity for Integrated User Firewall feature, or the integrated ClearPass authentication and enforcement feature. This issue affects Juniper Networks Junos OS on Networks SRX Series and NFX Series: 12.3X48 versions prior to 12.3X48-D105; 15.1X49 versions prior to 15.1X49-D190; 16.1 versions prior to 16.1R7-S8; 17.2 versions prior to 17.2R3-S4; 17.3 versions prior to 17.3R3-S8; 17.4 versions prior to 17.4R2-S11, 17.4R3; 18.1 versions prior to 18.1R3-S7; 18.2 versions prior to 18.2R3; 18.3 versions prior to 18.3R2-S4, 18.3R3; 18.4 versions prior to 18.4R1-S7, 18.4R2; 19.1 versions prior to 19.1R2; 19.2 versions prior to 19.2R1-S4, 19.2R2." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-359 Exposure of Private Information (\u0027Privacy Violation\u0027)" } ] }, { "description": [ { "lang": "eng", "value": "CWE-522 Insufficiently Protected Credentials" } ] }, { "description": [ { "lang": "eng", "value": "CWE-320 Key Management Errors" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA11085", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA11085" }, { "name": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=KB30911", "refsource": "MISC", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=KB30911" }, { "name": "https://www.juniper.net/documentation/en_US/junos/topics/topic-map/security-user-auth-configure-jims.html", "refsource": "MISC", "url": "https://www.juniper.net/documentation/en_US/junos/topics/topic-map/security-user-auth-configure-jims.html" }, { "name": "https://www.juniper.net/documentation/en_US/junos/topics/topic-map/security-user-auth-intergrated-user-firewall-overview.html", "refsource": "MISC", "url": "https://www.juniper.net/documentation/en_US/junos/topics/topic-map/security-user-auth-intergrated-user-firewall-overview.html" }, { "name": "https://www.juniper.net/documentation/en_US/junos/topics/reference/configuration-statement/services-webapi-user-cli.html", "refsource": "MISC", "url": "https://www.juniper.net/documentation/en_US/junos/topics/reference/configuration-statement/services-webapi-user-cli.html" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos OS 12.3X48-D105, 15.1X49-D190, 16.1R7-S8, 17.2R3-S4, 17.3R3-S8, 17.4R2-S11, 17.4R3, 18.1R3-S7, 18.2R3, 18.3R2-S4, 18.3R3, 18.4R1-S7, 18.4R2, 18.4R3, 19.1R2, 19.2R1-S4, 19.2R2, 19.3R1, and all subsequent releases." } ], "source": { "advisory": "JSA11085", "defect": [ "1289649" ], "discovery": "INTERNAL" }, "work_around": [ { "lang": "en", "value": "Disallow unprivileged authenticated users access to Junos shell.\nLimit shell access to only trusted administrators." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2020-1688", "datePublished": "2020-10-16T20:31:38.046378Z", "dateReserved": "2019-11-04T00:00:00", "dateUpdated": "2024-09-16T20:03:02.261Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-0074
Vulnerability from cvelistv5
Published
2019-10-09 19:26
Modified
2024-09-17 03:38
Severity ?
EPSS score ?
Summary
A path traversal vulnerability in NFX150 Series and QFX10K Series, EX9200 Series, MX Series and PTX Series devices with Next-Generation Routing Engine (NG-RE) allows a local authenticated user to read sensitive system files. This issue only affects NFX150 Series and QFX10K Series, EX9200 Series, MX Series and PTX Series with Next-Generation Routing Engine (NG-RE) which uses vmhost. This issue affects Juniper Networks Junos OS on NFX150 Series and QFX10K, EX9200 Series, MX Series and PTX Series with NG-RE and vmhost: 15.1F versions prior to 15.1F6-S12 16.1 versions starting from 16.1R6 and later releases, including the Service Releases, prior to 16.1R6-S6, 16.1R7-S3; 17.1 versions prior to 17.1R3; 17.2 versions starting from 17.2R1-S3, 17.2R3 and later releases, including the Service Releases, prior to 17.2R3-S1; 17.3 versions starting from 17.3R1-S1, 17.3R2 and later releases, including the Service Releases, prior to 17.3R3-S3; 17.4 versions starting from 17.4R1 and later releases, including the Service Releases, prior to 17.4R1-S6, 17.4R2-S2, 17.4R3; 18.1 versions prior to 18.1R2-S4, 18.1R3-S3; 18.2 versions prior to 18.2R2; 18.2X75 versions prior to 18.2X75-D40; 18.3 versions prior to 18.3R1-S2, 18.3R2; 18.4 versions prior to 18.4R1-S1, 18.4R2. This issue does not affect: Juniper Networks Junos OS 15.1 and 16.2.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA10975 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 15.1F < 15.1F6-S12 Version: 16.1R6 < 16.1* Version: 17.1 < 17.1R3 Version: 17.2R1-S3, 17.2R3 < 17.2* Version: 17.3R1-S1, 17.3R2 < 17.3* Version: 17.4R1 < 17.4* Version: 18.1 < 18.1R2-S4, 18.1R3-S3 Version: 18.2 < 18.2R2 Version: 18.2X75 < 18.2X75-D40 Version: 18.3 < 18.3R1-S2, 18.3R2 Version: 18.4 < 18.4R1-S1, 18.4R2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:37:07.350Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://kb.juniper.net/JSA10975" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "NFX150, QFX10K, EX9200, MX, and PTX Series with NG-RE" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "status": "unaffected", "version": "15.1" }, { "status": "unaffected", "version": "16.2 16.2" }, { "lessThan": "15.1F6-S12", "status": "affected", "version": "15.1F", "versionType": "custom" }, { "changes": [ { "at": "16.1R6-S6, 16.1R7-S3", "status": "unaffected" } ], "lessThan": "16.1*", "status": "affected", "version": "16.1R6", "versionType": "custom" }, { "lessThan": "17.1R3", "status": "affected", "version": "17.1", "versionType": "custom" }, { "changes": [ { "at": "17.2R3-S1", "status": "unaffected" } ], "lessThan": "17.2*", "status": "affected", "version": "17.2R1-S3, 17.2R3", "versionType": "custom" }, { "changes": [ { "at": "17.3R3-S3", "status": "unaffected" } ], "lessThan": "17.3*", "status": "affected", "version": "17.3R1-S1, 17.3R2", "versionType": "custom" }, { "changes": [ { "at": "17.4R1-S6, 17.4R2-S2, 17.4R3", "status": "unaffected" } ], "lessThan": "17.4*", "status": "affected", "version": "17.4R1", "versionType": "custom" }, { "lessThan": "18.1R2-S4, 18.1R3-S3", "status": "affected", "version": "18.1", "versionType": "custom" }, { "lessThan": "18.2R2", "status": "affected", "version": "18.2", "versionType": "custom" }, { "lessThan": "18.2X75-D40", "status": "affected", "version": "18.2X75", "versionType": "custom" }, { "lessThan": "18.3R1-S2, 18.3R2", "status": "affected", "version": "18.3", "versionType": "custom" }, { "lessThan": "18.4R1-S1, 18.4R2", "status": "affected", "version": "18.4", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "To identify whether the device has NG-RE with vmhost, customer can run the following command:\n \u003e show vmhost status\n Compute cluster: rainier-re-cc\n Compute Node: rainier-re-cn, Online\nIf the \"show vmhost status\" is not supported, then the device does not have NG-RE with vmhost." } ], "datePublic": "2019-10-09T00:00:00", "descriptions": [ { "lang": "en", "value": "A path traversal vulnerability in NFX150 Series and QFX10K Series, EX9200 Series, MX Series and PTX Series devices with Next-Generation Routing Engine (NG-RE) allows a local authenticated user to read sensitive system files. This issue only affects NFX150 Series and QFX10K Series, EX9200 Series, MX Series and PTX Series with Next-Generation Routing Engine (NG-RE) which uses vmhost. This issue affects Juniper Networks Junos OS on NFX150 Series and QFX10K, EX9200 Series, MX Series and PTX Series with NG-RE and vmhost: 15.1F versions prior to 15.1F6-S12 16.1 versions starting from 16.1R6 and later releases, including the Service Releases, prior to 16.1R6-S6, 16.1R7-S3; 17.1 versions prior to 17.1R3; 17.2 versions starting from 17.2R1-S3, 17.2R3 and later releases, including the Service Releases, prior to 17.2R3-S1; 17.3 versions starting from 17.3R1-S1, 17.3R2 and later releases, including the Service Releases, prior to 17.3R3-S3; 17.4 versions starting from 17.4R1 and later releases, including the Service Releases, prior to 17.4R1-S6, 17.4R2-S2, 17.4R3; 18.1 versions prior to 18.1R2-S4, 18.1R3-S3; 18.2 versions prior to 18.2R2; 18.2X75 versions prior to 18.2X75-D40; 18.3 versions prior to 18.3R1-S2, 18.3R2; 18.4 versions prior to 18.4R1-S1, 18.4R2. This issue does not affect: Juniper Networks Junos OS 15.1 and 16.2." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "privilege escalation", "lang": "en", "type": "text" } ] }, { "descriptions": [ { "description": "Improper Privilege Management.", "lang": "en", "type": "text" } ] }, { "descriptions": [ { "cweId": "CWE-22", "description": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-23", "description": "CWE-23 Relative Path Traversal", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-09T19:26:18", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://kb.juniper.net/JSA10975" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve these specific issues: 15.1F6-S12, 16.1R6-S6, 16.1R7-S3, 17.1R3, 17.2R3-S1, 17.3R3-S3, 17.4R1-S6, 17.4R2-S2, 17.4R3, 18.1R2-S4, 18.1R3-S3, 18.2R2, 18.2R3, 18.2X75-D40, 18.3R1-S2, 18.3R2, 18.4R1-S1, 18.4R2, 19.1R1, and all subsequent releases." } ], "source": { "advisory": "JSA10975", "defect": [ "1398333" ], "discovery": "INTERNAL" }, "title": "Junos OS: NFX150 Series, QFX10K Series, EX9200 Series, MX Series, PTX Series: Path traversal vulnerability in NFX150 and NG-RE leads to information disclosure.", "workarounds": [ { "lang": "en", "value": "There are no known workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.0.6" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2019-10-09T16:00:00.000Z", "ID": "CVE-2019-0074", "STATE": "PUBLIC", "TITLE": "Junos OS: NFX150 Series, QFX10K Series, EX9200 Series, MX Series, PTX Series: Path traversal vulnerability in NFX150 and NG-RE leads to information disclosure." }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "platform": "NFX150, QFX10K, EX9200, MX, and PTX Series with NG-RE", "version_affected": "\u003c", "version_name": "15.1F", "version_value": "15.1F6-S12" }, { "platform": "NFX150, QFX10K, EX9200, MX, and PTX Series with NG-RE", "version_affected": "!", "version_name": "15.1", "version_value": "15.1" }, { "platform": "NFX150, QFX10K, EX9200, MX, and PTX Series with NG-RE", "version_affected": "\u003e=", "version_name": "16.1", "version_value": "16.1R6" }, { "platform": "NFX150, QFX10K, EX9200, MX, and PTX Series with NG-RE", "version_affected": "\u003c", "version_name": "16.1", "version_value": "16.1R6-S6, 16.1R7-S3" }, { "platform": "NFX150, QFX10K, EX9200, MX, and PTX Series with NG-RE", "version_affected": "!", "version_name": "16.2", "version_value": "16.2" }, { "platform": "NFX150, QFX10K, EX9200, MX, and PTX Series with NG-RE", "version_affected": "\u003c", "version_name": "17.1", "version_value": "17.1R3" }, { "platform": "NFX150, QFX10K, EX9200, MX, and PTX Series with NG-RE", "version_affected": "\u003e=", "version_name": "17.2", "version_value": "17.2R1-S3, 17.2R3" }, { "platform": "NFX150, QFX10K, EX9200, MX, and PTX Series with NG-RE", "version_affected": "\u003c", "version_name": "17.2", "version_value": "17.2R3-S1" }, { "platform": "NFX150, QFX10K, EX9200, MX, and PTX Series with NG-RE", "version_affected": "\u003e=", "version_name": "17.3", "version_value": "17.3R1-S1, 17.3R2" }, { "platform": "NFX150, QFX10K, EX9200, MX, and PTX Series with NG-RE", "version_affected": "\u003c", "version_name": "17.3", "version_value": "17.3R3-S3" }, { "platform": "NFX150, QFX10K, EX9200, MX, and PTX Series with NG-RE", "version_affected": "\u003e=", "version_name": "17.4", "version_value": "17.4R1" }, { "platform": "NFX150, QFX10K, EX9200, MX, and PTX Series with NG-RE", "version_affected": "\u003c", "version_name": "17.4", "version_value": "17.4R1-S6, 17.4R2-S2, 17.4R3" }, { "platform": "NFX150, QFX10K, EX9200, MX, and PTX Series with NG-RE", "version_affected": "\u003c", "version_name": "18.1", "version_value": "18.1R2-S4, 18.1R3-S3" }, { "platform": "NFX150, QFX10K, EX9200, MX, and PTX Series with NG-RE", "version_affected": "\u003c", "version_name": "18.2", "version_value": "18.2R2" }, { "platform": "NFX150, QFX10K, EX9200, MX, and PTX Series with NG-RE", "version_affected": "\u003c", "version_name": "18.2X75", "version_value": "18.2X75-D40" }, { "platform": "NFX150, QFX10K, EX9200, MX, and PTX Series with NG-RE", "version_affected": "\u003c", "version_name": "18.3", "version_value": "18.3R1-S2, 18.3R2" }, { "platform": "NFX150, QFX10K, EX9200, MX, and PTX Series with NG-RE", "version_affected": "\u003c", "version_name": "18.4", "version_value": "18.4R1-S1, 18.4R2" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "To identify whether the device has NG-RE with vmhost, customer can run the following command:\n \u003e show vmhost status\n Compute cluster: rainier-re-cc\n Compute Node: rainier-re-cn, Online\nIf the \"show vmhost status\" is not supported, then the device does not have NG-RE with vmhost." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A path traversal vulnerability in NFX150 Series and QFX10K Series, EX9200 Series, MX Series and PTX Series devices with Next-Generation Routing Engine (NG-RE) allows a local authenticated user to read sensitive system files. This issue only affects NFX150 Series and QFX10K Series, EX9200 Series, MX Series and PTX Series with Next-Generation Routing Engine (NG-RE) which uses vmhost. This issue affects Juniper Networks Junos OS on NFX150 Series and QFX10K, EX9200 Series, MX Series and PTX Series with NG-RE and vmhost: 15.1F versions prior to 15.1F6-S12 16.1 versions starting from 16.1R6 and later releases, including the Service Releases, prior to 16.1R6-S6, 16.1R7-S3; 17.1 versions prior to 17.1R3; 17.2 versions starting from 17.2R1-S3, 17.2R3 and later releases, including the Service Releases, prior to 17.2R3-S1; 17.3 versions starting from 17.3R1-S1, 17.3R2 and later releases, including the Service Releases, prior to 17.3R3-S3; 17.4 versions starting from 17.4R1 and later releases, including the Service Releases, prior to 17.4R1-S6, 17.4R2-S2, 17.4R3; 18.1 versions prior to 18.1R2-S4, 18.1R3-S3; 18.2 versions prior to 18.2R2; 18.2X75 versions prior to 18.2X75-D40; 18.3 versions prior to 18.3R1-S2, 18.3R2; 18.4 versions prior to 18.4R1-S1, 18.4R2. This issue does not affect: Juniper Networks Junos OS 15.1 and 16.2." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.6" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "privilege escalation" } ] }, { "description": [ { "lang": "eng", "value": "Improper Privilege Management." } ] }, { "description": [ { "lang": "eng", "value": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" } ] }, { "description": [ { "lang": "eng", "value": "CWE-23 Relative Path Traversal" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA10975", "refsource": "MISC", "url": "https://kb.juniper.net/JSA10975" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve these specific issues: 15.1F6-S12, 16.1R6-S6, 16.1R7-S3, 17.1R3, 17.2R3-S1, 17.3R3-S3, 17.4R1-S6, 17.4R2-S2, 17.4R3, 18.1R2-S4, 18.1R3-S3, 18.2R2, 18.2R3, 18.2X75-D40, 18.3R1-S2, 18.3R2, 18.4R1-S1, 18.4R2, 19.1R1, and all subsequent releases." } ], "source": { "advisory": "JSA10975", "defect": [ "1398333" ], "discovery": "INTERNAL" }, "work_around": [ { "lang": "en", "value": "There are no known workarounds for this issue." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2019-0074", "datePublished": "2019-10-09T19:26:18.153175Z", "dateReserved": "2018-10-11T00:00:00", "dateUpdated": "2024-09-17T03:38:51.289Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-1613
Vulnerability from cvelistv5
Published
2020-04-08 19:25
Modified
2024-09-16 17:43
Severity ?
EPSS score ?
Summary
A vulnerability in the BGP FlowSpec implementation may cause a Juniper Networks Junos OS device to terminate an established BGP session upon receiving a specific BGP FlowSpec advertisement. The BGP NOTIFICATION message that terminates an established BGP session is sent toward the peer device that originally sent the specific BGP FlowSpec advertisement. This specific BGP FlowSpec advertisement received from a BGP peer might get propagated from a Junos OS device running the fixed release to another device that is vulnerable causing BGP session termination downstream. This issue affects IPv4 and IPv6 BGP FlowSpec deployment. This issue affects Juniper Networks Junos OS: 12.3; 12.3X48 on SRX Series; 14.1X53 on EX and QFX Series; 15.1 versions prior to 15.1R7-S5; 15.1F versions prior to 15.1F6-S13; 15.1X49 versions prior to 15.1X49-D180 on SRX Series; 15.1X53 versions prior to 15.1X53-D238 on QFX5200/QFX5110; 15.1X53 versions prior to 15.1X53-D497 on NFX Series; 15.1X53 versions prior to 15.1X53-D592 on EX2300/EX3400; 16.1 versions prior to 16.1R7-S7; 17.1 versions prior to 17.1R2-S12, 17.1R3; 17.2 versions prior to 17.2R2-S7, 17.2R3; 17.2X75 versions prior to 17.2X75-D102, 17.2X75-D110, 17.2X75-D44; 17.3 versions prior to 17.3R2-S5, 17.3R3-S5; 17.4 versions prior to 17.4R1-S8, 17.4R2; 18.1 versions prior to 18.1R2-S4, 18.1R3; 18.2X75 versions prior to 18.2X75-D20.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA10996 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 12.3 Version: 15.1 < 15.1R7-S5 Version: 15.1F < 15.1F6-S13 Version: 16.1 < 16.1R7-S7 Version: 17.1 < 17.1R2-S12, 17.1R3 Version: 17.2 < 17.2R2-S7, 17.2R3 Version: 17.2X75 < 17.2X75-D102, 17.2X75-D110, 17.2X75-D44 Version: 17.3 < 17.3R2-S5, 17.3R3-S5 Version: 17.4 < 17.4R1-S8, 17.4R2 Version: 18.1 < 18.1R2-S4, 18.1R3 Version: 18.2X75 < 18.2X75-D20 |
||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T06:39:10.666Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA10996" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "status": "affected", "version": "12.3" }, { "lessThan": "15.1R7-S5", "status": "affected", "version": "15.1", "versionType": "custom" }, { "lessThan": "15.1F6-S13", "status": "affected", "version": "15.1F", "versionType": "custom" }, { "lessThan": "16.1R7-S7", "status": "affected", "version": "16.1", "versionType": "custom" }, { "lessThan": "17.1R2-S12, 17.1R3", "status": "affected", "version": "17.1", "versionType": "custom" }, { "lessThan": "17.2R2-S7, 17.2R3", "status": "affected", "version": "17.2", "versionType": "custom" }, { "lessThan": "17.2X75-D102, 17.2X75-D110, 17.2X75-D44", "status": "affected", "version": "17.2X75", "versionType": "custom" }, { "lessThan": "17.3R2-S5, 17.3R3-S5", "status": "affected", "version": "17.3", "versionType": "custom" }, { "lessThan": "17.4R1-S8, 17.4R2", "status": "affected", "version": "17.4", "versionType": "custom" }, { "lessThan": "18.1R2-S4, 18.1R3", "status": "affected", "version": "18.1", "versionType": "custom" }, { "lessThan": "18.2X75-D20", "status": "affected", "version": "18.2X75", "versionType": "custom" } ] }, { "platforms": [ "SRX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "status": "affected", "version": "12.3X48" }, { "lessThan": "15.1X49-D180", "status": "affected", "version": "15.1X49", "versionType": "custom" } ] }, { "platforms": [ "EX and QFX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "status": "affected", "version": "14.1X53" } ] }, { "platforms": [ "QFX5200/QFX5110" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1X53-D238", "status": "affected", "version": "15.1X53", "versionType": "custom" } ] }, { "platforms": [ "NFX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1X53-D497", "status": "affected", "version": "15.1X53", "versionType": "custom" } ] }, { "platforms": [ "EX2300/EX3400" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1X53-D592", "status": "affected", "version": "15.1X53", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "This issue affects Junos OS devices with the BGP FlowSpec configured:\n [procotol bgp ... family inet flow]" } ], "datePublic": "2020-04-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the BGP FlowSpec implementation may cause a Juniper Networks Junos OS device to terminate an established BGP session upon receiving a specific BGP FlowSpec advertisement. The BGP NOTIFICATION message that terminates an established BGP session is sent toward the peer device that originally sent the specific BGP FlowSpec advertisement. This specific BGP FlowSpec advertisement received from a BGP peer might get propagated from a Junos OS device running the fixed release to another device that is vulnerable causing BGP session termination downstream. This issue affects IPv4 and IPv6 BGP FlowSpec deployment. This issue affects Juniper Networks Junos OS: 12.3; 12.3X48 on SRX Series; 14.1X53 on EX and QFX Series; 15.1 versions prior to 15.1R7-S5; 15.1F versions prior to 15.1F6-S13; 15.1X49 versions prior to 15.1X49-D180 on SRX Series; 15.1X53 versions prior to 15.1X53-D238 on QFX5200/QFX5110; 15.1X53 versions prior to 15.1X53-D497 on NFX Series; 15.1X53 versions prior to 15.1X53-D592 on EX2300/EX3400; 16.1 versions prior to 16.1R7-S7; 17.1 versions prior to 17.1R2-S12, 17.1R3; 17.2 versions prior to 17.2R2-S7, 17.2R3; 17.2X75 versions prior to 17.2X75-D102, 17.2X75-D110, 17.2X75-D44; 17.3 versions prior to 17.3R2-S5, 17.3R3-S5; 17.4 versions prior to 17.4R1-S8, 17.4R2; 18.1 versions prior to 18.1R2-S4, 18.1R3; 18.2X75 versions prior to 18.2X75-D20." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-710", "description": "CWE-710 Improper Adherence to Coding Standards", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-08T19:25:52", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA10996" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 15.1R7-S5, 15.1F6-S13, 15.1X49-D180, 15.1X53-D238, 15.1X53-D497, 15.1X53-D592, 16.1R7-S7, 17.1R3,17.2R2-S7, 17.2R3,17.2X75-D102, 17.2X75-D110, 17.3R3-S5, 17.4R1-S8, 17.4R2, 18.1R2-S4, 18.1R3, 18.2X75-D20, 18.2R1, and all subsequent releases." } ], "source": { "advisory": "JSA10996", "defect": [ "1323474" ], "discovery": "USER" }, "title": "Junos OS: BGP session termination upon receipt of specific BGP FlowSpec advertisement.", "workarounds": [ { "lang": "en", "value": "There are no known workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2020-04-08T16:00:00.000Z", "ID": "CVE-2020-1613", "STATE": "PUBLIC", "TITLE": "Junos OS: BGP session termination upon receipt of specific BGP FlowSpec advertisement." }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "version_affected": "=", "version_name": "12.3", "version_value": "12.3" }, { "platform": "SRX Series", "version_affected": "=", "version_name": "12.3X48", "version_value": "12.3X48" }, { "platform": "EX and QFX Series", "version_affected": "=", "version_name": "14.1X53", "version_value": "14.1X53" }, { "version_affected": "\u003c", "version_name": "15.1", "version_value": "15.1R7-S5" }, { "version_affected": "\u003c", "version_name": "15.1F", "version_value": "15.1F6-S13" }, { "platform": "SRX Series", "version_affected": "\u003c", "version_name": "15.1X49", "version_value": "15.1X49-D180" }, { "platform": "QFX5200/QFX5110", "version_affected": "\u003c", "version_name": "15.1X53", "version_value": "15.1X53-D238" }, { "platform": "NFX Series", "version_affected": "\u003c", "version_name": "15.1X53", "version_value": "15.1X53-D497" }, { "platform": "EX2300/EX3400", "version_affected": "\u003c", "version_name": "15.1X53", "version_value": "15.1X53-D592" }, { "version_affected": "\u003c", "version_name": "16.1", "version_value": "16.1R7-S7" }, { "version_affected": "\u003c", "version_name": "17.1", "version_value": "17.1R2-S12, 17.1R3" }, { "version_affected": "\u003c", "version_name": "17.2", "version_value": "17.2R2-S7, 17.2R3" }, { "version_affected": "\u003c", "version_name": "17.2X75", "version_value": "17.2X75-D102, 17.2X75-D110, 17.2X75-D44" }, { "version_affected": "\u003c", "version_name": "17.3", "version_value": "17.3R2-S5, 17.3R3-S5" }, { "version_affected": "\u003c", "version_name": "17.4", "version_value": "17.4R1-S8, 17.4R2" }, { "version_affected": "\u003c", "version_name": "18.1", "version_value": "18.1R2-S4, 18.1R3" }, { "version_affected": "\u003c", "version_name": "18.2X75", "version_value": "18.2X75-D20" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "This issue affects Junos OS devices with the BGP FlowSpec configured:\n [procotol bgp ... family inet flow]" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the BGP FlowSpec implementation may cause a Juniper Networks Junos OS device to terminate an established BGP session upon receiving a specific BGP FlowSpec advertisement. The BGP NOTIFICATION message that terminates an established BGP session is sent toward the peer device that originally sent the specific BGP FlowSpec advertisement. This specific BGP FlowSpec advertisement received from a BGP peer might get propagated from a Junos OS device running the fixed release to another device that is vulnerable causing BGP session termination downstream. This issue affects IPv4 and IPv6 BGP FlowSpec deployment. This issue affects Juniper Networks Junos OS: 12.3; 12.3X48 on SRX Series; 14.1X53 on EX and QFX Series; 15.1 versions prior to 15.1R7-S5; 15.1F versions prior to 15.1F6-S13; 15.1X49 versions prior to 15.1X49-D180 on SRX Series; 15.1X53 versions prior to 15.1X53-D238 on QFX5200/QFX5110; 15.1X53 versions prior to 15.1X53-D497 on NFX Series; 15.1X53 versions prior to 15.1X53-D592 on EX2300/EX3400; 16.1 versions prior to 16.1R7-S7; 17.1 versions prior to 17.1R2-S12, 17.1R3; 17.2 versions prior to 17.2R2-S7, 17.2R3; 17.2X75 versions prior to 17.2X75-D102, 17.2X75-D110, 17.2X75-D44; 17.3 versions prior to 17.3R2-S5, 17.3R3-S5; 17.4 versions prior to 17.4R1-S8, 17.4R2; 18.1 versions prior to 18.1R2-S4, 18.1R3; 18.2X75 versions prior to 18.2X75-D20." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-710 Improper Adherence to Coding Standards" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA10996", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA10996" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 15.1R7-S5, 15.1F6-S13, 15.1X49-D180, 15.1X53-D238, 15.1X53-D497, 15.1X53-D592, 16.1R7-S7, 17.1R3,17.2R2-S7, 17.2R3,17.2X75-D102, 17.2X75-D110, 17.3R3-S5, 17.4R1-S8, 17.4R2, 18.1R2-S4, 18.1R3, 18.2X75-D20, 18.2R1, and all subsequent releases." } ], "source": { "advisory": "JSA10996", "defect": [ "1323474" ], "discovery": "USER" }, "work_around": [ { "lang": "en", "value": "There are no known workarounds for this issue." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2020-1613", "datePublished": "2020-04-08T19:25:52.499096Z", "dateReserved": "2019-11-04T00:00:00", "dateUpdated": "2024-09-16T17:43:36.558Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-28972
Vulnerability from cvelistv5
Published
2023-04-17 00:00
Modified
2024-08-02 13:51
Severity ?
EPSS score ?
Summary
An Improper Link Resolution Before File Access vulnerability in console port access of Juniper Networks Junos OS on NFX Series allows an attacker to bypass console access controls. When "set system ports console insecure" is enabled, root login is disallowed for Junos OS as expected. However, the root password can be changed using "set system root-authentication plain-text-password" on NFX Series systems, leading to a possible administrative bypass with physical access to the console. Password recovery, changing the root password from a console, should not have been allowed from an insecure console. This is similar to the vulnerability described in CVE-2019-0035 but affects different platforms and in turn requires a different fix. This issue affects Juniper Networks Junos OS on NFX Series: 19.2 versions prior to 19.2R3-S7; 19.3 versions prior to 19.3R3-S8; 19.4 versions prior to 19.4R3-S12; 20.2 versions prior to 20.2R3-S8; 20.4 versions prior to 20.4R3-S7; 21.1 versions prior to 21.1R3-S5; 21.2 versions prior to 21.2R3-S4; 21.3 versions prior to 21.3R3-S3; 21.4 versions prior to 21.4R3-S2; 22.1 versions prior to 22.1R3-S1; 22.2 versions prior to 22.2R2-S1, 22.2R3; 22.3 versions prior to 22.3R1-S2, 22.3R2.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 19.2 < 19.2R3-S7 Version: 19.3 < 19.3R3-S8 Version: 19.4 < 19.4R3-S12 Version: 20.2 < 20.2R3-S8 Version: 20.4 < 20.4R3-S7 Version: 21.1 < 21.1R3-S5 Version: 21.2 < 21.2R3-S4 Version: 21.3 < 21.3R3-S3 Version: 21.4 < 21.4R3-S2 Version: 22.1 < 22.1R3-S1 Version: 22.2 < 22.2R2-S1, 22.2R3 Version: 22.3 < 22.3R1-S2, 22.3R2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T13:51:38.970Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://supportportal.juniper.net/JSA70596" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "NFX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "19.2R3-S7", "status": "affected", "version": "19.2", "versionType": "custom" }, { "lessThan": "19.3R3-S8", "status": "affected", "version": "19.3", "versionType": "custom" }, { "lessThan": "19.4R3-S12", "status": "affected", "version": "19.4", "versionType": "custom" }, { "lessThan": "20.2R3-S8", "status": "affected", "version": "20.2", "versionType": "custom" }, { "lessThan": "20.4R3-S7", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R3-S5", "status": "affected", "version": "21.1", "versionType": "custom" }, { "lessThan": "21.2R3-S4", "status": "affected", "version": "21.2", "versionType": "custom" }, { "lessThan": "21.3R3-S3", "status": "affected", "version": "21.3", "versionType": "custom" }, { "lessThan": "21.4R3-S2", "status": "affected", "version": "21.4", "versionType": "custom" }, { "lessThan": "22.1R3-S1", "status": "affected", "version": "22.1", "versionType": "custom" }, { "lessThan": "22.2R2-S1, 22.2R3", "status": "affected", "version": "22.2", "versionType": "custom" }, { "lessThan": "22.3R1-S2, 22.3R2", "status": "affected", "version": "22.3", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Juniper SIRT would like to acknowledge and thank Petri Saarenmaa from Netum for responsibly reporting this vulnerability." } ], "datePublic": "2023-04-12T00:00:00", "descriptions": [ { "lang": "en", "value": "An Improper Link Resolution Before File Access vulnerability in console port access of Juniper Networks Junos OS on NFX Series allows an attacker to bypass console access controls. When \"set system ports console insecure\" is enabled, root login is disallowed for Junos OS as expected. However, the root password can be changed using \"set system root-authentication plain-text-password\" on NFX Series systems, leading to a possible administrative bypass with physical access to the console. Password recovery, changing the root password from a console, should not have been allowed from an insecure console. This is similar to the vulnerability described in CVE-2019-0035 but affects different platforms and in turn requires a different fix. This issue affects Juniper Networks Junos OS on NFX Series: 19.2 versions prior to 19.2R3-S7; 19.3 versions prior to 19.3R3-S8; 19.4 versions prior to 19.4R3-S12; 20.2 versions prior to 20.2R3-S8; 20.4 versions prior to 20.4R3-S7; 21.1 versions prior to 21.1R3-S5; 21.2 versions prior to 21.2R3-S4; 21.3 versions prior to 21.3R3-S3; 21.4 versions prior to 21.4R3-S2; 22.1 versions prior to 22.1R3-S1; 22.2 versions prior to 22.2R2-S1, 22.2R3; 22.3 versions prior to 22.3R1-S2, 22.3R2." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-59", "description": "CWE-59 Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-17T00:00:00", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "url": "https://supportportal.juniper.net/JSA70596" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 19.2R3-S7, 19.3R3-S8, 19.4R3-S12, 20.4R3-S7, 21.1R3-S5, 21.2R3-S4, 21.3R3-S3, 21.4R3-S2, 22.1R3-S1, 22.2R2-S1, 22.2R3, 22.3R1-S2, 22.3R2, 22.4R1, and all subsequent releases.\n" } ], "source": { "advisory": "JSA70596", "defect": [ "1669072" ], "discovery": "EXTERNAL" }, "title": "Junos OS: NFX Series: \u0027set system ports console insecure\u0027 allows root password recovery", "workarounds": [ { "lang": "en", "value": "Limit console access to the device to only trusted administrators." } ], "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-28972", "datePublished": "2023-04-17T00:00:00", "dateReserved": "2023-03-29T00:00:00", "dateUpdated": "2024-08-02T13:51:38.970Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0034
Vulnerability from cvelistv5
Published
2018-07-11 18:00
Modified
2024-09-16 23:42
Severity ?
EPSS score ?
Summary
A Denial of Service vulnerability exists in the Juniper Networks Junos OS JDHCPD daemon which allows an attacker to core the JDHCPD daemon by sending a crafted IPv6 packet to the system. This issue is limited to systems which receives IPv6 DHCP packets on a system configured for DHCP processing using the JDHCPD daemon. This issue does not affect IPv4 DHCP packet processing. Affected releases are Juniper Networks Junos OS: 12.3 versions prior to 12.3R12-S10 on EX Series; 12.3X48 versions prior to 12.3X48-D70 on SRX Series; 14.1X53 versions prior to 14.1X53-D47 on EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 14.1X53 versions prior to 14.1X53-D130 on QFabric; 15.1 versions prior to 15.1R4-S9, 15.1R6-S6, 15.1R7; 15.1X49 versions prior to 15.1X49-D140 on SRX Series; 15.1X53 versions prior to 15.1X53-D67 on QFX10000 Series; 15.1X53 versions prior to 15.1X53-D233 on QFX5110, QFX5200; 15.1X53 versions prior to 15.1X53-D471 on NFX 150, NFX 250; 16.1 versions prior to 16.1R3-S9, 16.1R4-S8, 16.1R5-S4, 16.1R6-S3, 16.1R7; 16.2 versions prior to 16.2R2-S5, 16.2R3; 17.1 versions prior to 17.1R1-S7, 17.1R2-S7, 17.1R3; 17.2 versions prior to 17.2R1-S6, 17.2R2-S4, 17.2R3; 17.3 versions prior to 17.3R1-S4, 17.3R2-S2, 17.3R3; 17.4 versions prior to 17.4R1-S3, 17.4R2.
References
▼ | URL | Tags |
---|---|---|
https://apps.juniper.net/feature-explorer/search.html#q=dhcp | x_refsource_MISC | |
https://kb.juniper.net/JSA10868 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1041338 | vdb-entry, x_refsource_SECTRACK |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 12.3X48 < 12.3X48-D70 Version: 15.1X49 < 15.1X49-D140 |
||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:14:16.149Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://apps.juniper.net/feature-explorer/search.html#q=dhcp" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA10868" }, { "name": "1041338", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041338" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "SRX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "12.3X48-D70", "status": "affected", "version": "12.3X48", "versionType": "custom" }, { "lessThan": "15.1X49-D140", "status": "affected", "version": "15.1X49", "versionType": "custom" } ] }, { "platforms": [ "EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100;" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "14.1X53-D47", "status": "affected", "version": "14.1X53", "versionType": "custom" } ] }, { "platforms": [ "QFabric System" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "14.1X53-D130", "status": "affected", "version": "14.1X53", "versionType": "custom" } ] }, { "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1R4-S9, 15.1R6-S6, 15.1R7", "status": "affected", "version": "15.1", "versionType": "custom" }, { "lessThan": "16.1R3-S9, 16.1R4-S8, 16.1R5-S4, 16.1R6-S3, 16.1R7", "status": "affected", "version": "16.1", "versionType": "custom" }, { "lessThan": "16.2R2-S5, 16.2R3", "status": "affected", "version": "16.2", "versionType": "custom" }, { "lessThan": "17.1R1-S7, 17.1R2-S7, 17.1R3", "status": "affected", "version": "17.1", "versionType": "custom" }, { "lessThan": "17.2R1-S6, 17.2R2-S4, 17.2R3", "status": "affected", "version": "17.2", "versionType": "custom" }, { "lessThan": "17.3R1-S4, 17.3R2-S2, 17.3R3", "status": "affected", "version": "17.3", "versionType": "custom" }, { "lessThan": "17.4R1-S3, 17.4R2", "status": "affected", "version": "17.4", "versionType": "custom" } ] }, { "platforms": [ "QFX5110, QFX5200" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1X53-D233", "status": "affected", "version": "15.1X53", "versionType": "custom" } ] }, { "platforms": [ "NFX 150, NFX 250" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1X53-D471", "status": "affected", "version": "15.1X53", "versionType": "custom" } ] }, { "platforms": [ "QFX10000 Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1X53-D67", "status": "affected", "version": "15.1X53", "versionType": "custom" } ] }, { "platforms": [ "EX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "12.3R12-S10", "status": "affected", "version": "12.3", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "For applicable CLI configuration assistance on your device please refer to the KB and Feature Explorer in the URL section further in this advisory." } ], "datePublic": "2018-07-11T00:00:00", "descriptions": [ { "lang": "en", "value": "A Denial of Service vulnerability exists in the Juniper Networks Junos OS JDHCPD daemon which allows an attacker to core the JDHCPD daemon by sending a crafted IPv6 packet to the system. This issue is limited to systems which receives IPv6 DHCP packets on a system configured for DHCP processing using the JDHCPD daemon. This issue does not affect IPv4 DHCP packet processing. Affected releases are Juniper Networks Junos OS: 12.3 versions prior to 12.3R12-S10 on EX Series; 12.3X48 versions prior to 12.3X48-D70 on SRX Series; 14.1X53 versions prior to 14.1X53-D47 on EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 14.1X53 versions prior to 14.1X53-D130 on QFabric; 15.1 versions prior to 15.1R4-S9, 15.1R6-S6, 15.1R7; 15.1X49 versions prior to 15.1X49-D140 on SRX Series; 15.1X53 versions prior to 15.1X53-D67 on QFX10000 Series; 15.1X53 versions prior to 15.1X53-D233 on QFX5110, QFX5200; 15.1X53 versions prior to 15.1X53-D471 on NFX 150, NFX 250; 16.1 versions prior to 16.1R3-S9, 16.1R4-S8, 16.1R5-S4, 16.1R6-S3, 16.1R7; 16.2 versions prior to 16.2R2-S5, 16.2R3; 17.1 versions prior to 17.1R1-S7, 17.1R2-S7, 17.1R3; 17.2 versions prior to 17.2R1-S6, 17.2R2-S4, 17.2R3; 17.3 versions prior to 17.3R1-S4, 17.3R2-S2, 17.3R3; 17.4 versions prior to 17.4R1-S3, 17.4R2." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-27T09:57:01", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://apps.juniper.net/feature-explorer/search.html#q=dhcp" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA10868" }, { "name": "1041338", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041338" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos OS 12.3R12-S10, 12.3X48-D70, 14.1X53-D130*, 14.1X53-D47, 15.1R4-S9, 15.1R6-S6, 15.1R7, 15.1X49-D140, 15.1X53-D233, 15.1X53-D471, 15.1X53-D67, 16.1R3-S9, 16.1R4-S8, 16.1R5-S4, 16.1R6-S3, 16.1R7, 16.2R2-S5, 16.2R3, 17.1R1-S7, 17.1R2-S7, 17.1R3, 17.2R1-S6, 17.2R2-S4, 17.2R3, 17.3R1-S4, 17.3R2-S2, 17.3R3, 17.4R1-S3, 17.4R2, 18.1R1, and all subsequent releases.\n\n*Pending Publication" } ], "source": { "advisory": "JSA10868", "defect": [ "1334230" ], "discovery": "USER" }, "title": "Junos OS: A malicious crafted IPv6 DHCP packet may cause the JDHCPD daemon to core", "workarounds": [ { "lang": "en", "value": "There are no viable workarounds for this issue." } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2018-07-11T16:00:00.000Z", "ID": "CVE-2018-0034", "STATE": "PUBLIC", "TITLE": "Junos OS: A malicious crafted IPv6 DHCP packet may cause the JDHCPD daemon to core" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "affected": "\u003c", "platform": "SRX Series", "version_affected": "\u003c", "version_name": "12.3X48", "version_value": "12.3X48-D70" }, { "affected": "\u003c", "platform": "EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100;", "version_affected": "\u003c", "version_name": "14.1X53", "version_value": "14.1X53-D47" }, { "affected": "\u003c", "platform": "QFabric System", "version_affected": "\u003c", "version_name": "14.1X53", "version_value": "14.1X53-D130" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "15.1", "version_value": "15.1R4-S9, 15.1R6-S6, 15.1R7" }, { "affected": "\u003c", "platform": "SRX Series", "version_affected": "\u003c", "version_name": "15.1X49", "version_value": "15.1X49-D140" }, { "affected": "\u003c", "platform": "QFX5110, QFX5200", "version_affected": "\u003c", "version_name": "15.1X53", "version_value": "15.1X53-D233" }, { "affected": "\u003c", "platform": "NFX 150, NFX 250", "version_affected": "\u003c", "version_name": "15.1X53", "version_value": "15.1X53-D471" }, { "affected": "\u003c", "platform": "QFX10000 Series", "version_affected": "\u003c", "version_name": "15.1X53", "version_value": "15.1X53-D67" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "16.1", "version_value": "16.1R3-S9, 16.1R4-S8, 16.1R5-S4, 16.1R6-S3, 16.1R7" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "16.2", "version_value": "16.2R2-S5, 16.2R3" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "17.1", "version_value": "17.1R1-S7, 17.1R2-S7, 17.1R3" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "17.2", "version_value": "17.2R1-S6, 17.2R2-S4, 17.2R3" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "17.3", "version_value": "17.3R1-S4, 17.3R2-S2, 17.3R3" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "17.4", "version_value": "17.4R1-S3, 17.4R2" }, { "affected": "\u003c", "platform": "EX Series", "version_affected": "\u003c", "version_name": "12.3", "version_value": "12.3R12-S10" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "For applicable CLI configuration assistance on your device please refer to the KB and Feature Explorer in the URL section further in this advisory." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A Denial of Service vulnerability exists in the Juniper Networks Junos OS JDHCPD daemon which allows an attacker to core the JDHCPD daemon by sending a crafted IPv6 packet to the system. This issue is limited to systems which receives IPv6 DHCP packets on a system configured for DHCP processing using the JDHCPD daemon. This issue does not affect IPv4 DHCP packet processing. Affected releases are Juniper Networks Junos OS: 12.3 versions prior to 12.3R12-S10 on EX Series; 12.3X48 versions prior to 12.3X48-D70 on SRX Series; 14.1X53 versions prior to 14.1X53-D47 on EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 14.1X53 versions prior to 14.1X53-D130 on QFabric; 15.1 versions prior to 15.1R4-S9, 15.1R6-S6, 15.1R7; 15.1X49 versions prior to 15.1X49-D140 on SRX Series; 15.1X53 versions prior to 15.1X53-D67 on QFX10000 Series; 15.1X53 versions prior to 15.1X53-D233 on QFX5110, QFX5200; 15.1X53 versions prior to 15.1X53-D471 on NFX 150, NFX 250; 16.1 versions prior to 16.1R3-S9, 16.1R4-S8, 16.1R5-S4, 16.1R6-S3, 16.1R7; 16.2 versions prior to 16.2R2-S5, 16.2R3; 17.1 versions prior to 17.1R1-S7, 17.1R2-S7, 17.1R3; 17.2 versions prior to 17.2R1-S6, 17.2R2-S4, 17.2R3; 17.3 versions prior to 17.3R1-S4, 17.3R2-S2, 17.3R3; 17.4 versions prior to 17.4R1-S3, 17.4R2." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://apps.juniper.net/feature-explorer/search.html#q=dhcp", "refsource": "MISC", "url": "https://apps.juniper.net/feature-explorer/search.html#q=dhcp" }, { "name": "https://kb.juniper.net/JSA10868", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA10868" }, { "name": "1041338", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041338" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos OS 12.3R12-S10, 12.3X48-D70, 14.1X53-D130*, 14.1X53-D47, 15.1R4-S9, 15.1R6-S6, 15.1R7, 15.1X49-D140, 15.1X53-D233, 15.1X53-D471, 15.1X53-D67, 16.1R3-S9, 16.1R4-S8, 16.1R5-S4, 16.1R6-S3, 16.1R7, 16.2R2-S5, 16.2R3, 17.1R1-S7, 17.1R2-S7, 17.1R3, 17.2R1-S6, 17.2R2-S4, 17.2R3, 17.3R1-S4, 17.3R2-S2, 17.3R3, 17.4R1-S3, 17.4R2, 18.1R1, and all subsequent releases.\n\n*Pending Publication" } ], "source": { "advisory": "JSA10868", "defect": [ "1334230" ], "discovery": "USER" }, "work_around": [ { "lang": "en", "value": "There are no viable workarounds for this issue." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2018-0034", "datePublished": "2018-07-11T18:00:00Z", "dateReserved": "2017-11-16T00:00:00", "dateUpdated": "2024-09-16T23:42:01.125Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0052
Vulnerability from cvelistv5
Published
2018-10-10 18:00
Modified
2024-09-16 20:52
Severity ?
EPSS score ?
Summary
If RSH service is enabled on Junos OS and if the PAM authentication is disabled, a remote unauthenticated attacker can obtain root access to the device. RSH service is disabled by default on Junos. There is no documented CLI command to enable this service. However, an undocumented CLI command allows a privileged Junos user to enable RSH service and disable PAM, and hence expose the system to unauthenticated root access. When RSH is enabled, the device is listing to RSH connections on port 514. This issue is not exploitable on platforms where Junos release is based on FreeBSD 10+. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D77 on SRX Series; 12.3 versions prior to 12.3R12-S10; 12.3X48 versions prior to 12.3X48-D75 on SRX Series; 14.1X53 versions prior to 14.1X53-D47 on QFX/EX Series; 15.1 versions prior to 15.1R4-S9, 15.1R6-S6, 15.1R7; 15.1X49 versions prior to 15.1X49-D131, 15.1X49-D140 on SRX Series; 15.1X53 versions prior to 15.1X53-D59 on EX2300/EX3400 Series; 15.1X53 versions prior to 15.1X53-D67 on QFX10K Series; 15.1X53 versions prior to 15.1X53-D233 on QFX5200/QFX5110 Series; 15.1X53 versions prior to 15.1X53-D471, 15.1X53-D490 on NFX Series; 16.1 versions prior to 16.1R3-S9, 16.1R4-S9, 16.1R5-S4, 16.1R6-S4, 16.1R7; 16.2 versions prior to 16.2R2-S5; 17.1 versions prior to 17.1R1-S7, 17.1R2-S7, 17.1R3; 17.2 versions prior to 17.2R1-S6, 17.2R2-S4, 17.2R3; 17.2X75 versions prior to 17.2X75-D110, 17.2X75-D91; 17.3 versions prior to 17.3R1-S4, 17.3R2-S2, 17.3R3; 17.4 versions prior to 17.4R1-S3, 17.4R2; 18.2X75 versions prior to 18.2X75-D5.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041853 | vdb-entry, x_refsource_SECTRACK | |
https://kb.juniper.net/JSA10886 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 12.1X46 < 12.1X46-D77 Version: 12.3X48 < 12.3X48-D75 Version: 15.1X49 < 15.1X49-D131, 15.1X49-D140 |
||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:14:16.926Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041853", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041853" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA10886" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "SRX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "12.1X46-D77", "status": "affected", "version": "12.1X46", "versionType": "custom" }, { "lessThan": "12.3X48-D75", "status": "affected", "version": "12.3X48", "versionType": "custom" }, { "lessThan": "15.1X49-D131, 15.1X49-D140", "status": "affected", "version": "15.1X49", "versionType": "custom" } ] }, { "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "12.3R12-S10", "status": "affected", "version": "12.3", "versionType": "custom" }, { "lessThan": "15.1R4-S9, 15.1R6-S6, 15.1R7", "status": "affected", "version": "15.1", "versionType": "custom" }, { "lessThan": "16.1R3-S9, 16.1R4-S9, 16.1R5-S4, 16.1R6-S4, 16.1R7", "status": "affected", "version": "16.1", "versionType": "custom" }, { "lessThan": "16.2R2-S5", "status": "affected", "version": "16.2", "versionType": "custom" }, { "lessThan": "17.1R1-S7, 17.1R2-S7, 17.1R3", "status": "affected", "version": "17.1", "versionType": "custom" }, { "lessThan": "17.2R1-S6, 17.2R2-S4, 17.2R3", "status": "affected", "version": "17.2", "versionType": "custom" }, { "lessThan": "17.2X75-D110, 17.2X75-D91", "status": "affected", "version": "17.2X75", "versionType": "custom" }, { "lessThan": "17.3R1-S4, 17.3R2-S2, 17.3R3", "status": "affected", "version": "17.3", "versionType": "custom" }, { "lessThan": "17.4R1-S3, 17.4R2", "status": "affected", "version": "17.4", "versionType": "custom" }, { "lessThan": "18.2X75-D5", "status": "affected", "version": "18.2X75", "versionType": "custom" } ] }, { "platforms": [ "QFX/EX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "14.1X53-D47", "status": "affected", "version": "14.1X53", "versionType": "custom" } ] }, { "platforms": [ "EX2300/EX3400 Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1X53-D59", "status": "affected", "version": "15.1X53", "versionType": "custom" } ] }, { "platforms": [ "QFX10K Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1X53-D67", "status": "affected", "version": "15.1X53", "versionType": "custom" } ] }, { "platforms": [ "QFX5200/QFX5110 Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1X53-D233", "status": "affected", "version": "15.1X53", "versionType": "custom" } ] }, { "platforms": [ "NFX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1X53-D471, 15.1X53-D490", "status": "affected", "version": "15.1X53", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "This issue only affects configurations where RSH service is enabled and the PAM authentication is disabled." } ], "datePublic": "2018-10-10T00:00:00", "descriptions": [ { "lang": "en", "value": "If RSH service is enabled on Junos OS and if the PAM authentication is disabled, a remote unauthenticated attacker can obtain root access to the device. RSH service is disabled by default on Junos. There is no documented CLI command to enable this service. However, an undocumented CLI command allows a privileged Junos user to enable RSH service and disable PAM, and hence expose the system to unauthenticated root access. When RSH is enabled, the device is listing to RSH connections on port 514. This issue is not exploitable on platforms where Junos release is based on FreeBSD 10+. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D77 on SRX Series; 12.3 versions prior to 12.3R12-S10; 12.3X48 versions prior to 12.3X48-D75 on SRX Series; 14.1X53 versions prior to 14.1X53-D47 on QFX/EX Series; 15.1 versions prior to 15.1R4-S9, 15.1R6-S6, 15.1R7; 15.1X49 versions prior to 15.1X49-D131, 15.1X49-D140 on SRX Series; 15.1X53 versions prior to 15.1X53-D59 on EX2300/EX3400 Series; 15.1X53 versions prior to 15.1X53-D67 on QFX10K Series; 15.1X53 versions prior to 15.1X53-D233 on QFX5200/QFX5110 Series; 15.1X53 versions prior to 15.1X53-D471, 15.1X53-D490 on NFX Series; 16.1 versions prior to 16.1R3-S9, 16.1R4-S9, 16.1R5-S4, 16.1R6-S4, 16.1R7; 16.2 versions prior to 16.2R2-S5; 17.1 versions prior to 17.1R1-S7, 17.1R2-S7, 17.1R3; 17.2 versions prior to 17.2R1-S6, 17.2R2-S4, 17.2R3; 17.2X75 versions prior to 17.2X75-D110, 17.2X75-D91; 17.3 versions prior to 17.3R1-S4, 17.3R2-S2, 17.3R3; 17.4 versions prior to 17.4R1-S3, 17.4R2; 18.2X75 versions prior to 18.2X75-D5." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "Unauthenticated remote root access", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T09:57:01", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "name": "1041853", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041853" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA10886" } ], "solutions": [ { "lang": "en", "value": "This CLI option has been removed from the fixed Junos releases.\n\nThe following software releases have been updated to resolve this specific issue: 12.1X46-D77, 12.3R12-S10, 12.3X48-D75, 14.1X53-D47, 15.1R4-S9, 15.1R6-S6, 15.1R7, 15.1X49-D131, 15.1X49-D140, 15.1X53-D233, 15.1X53-D471, 15.1X53-D490, 15.1X53-D59, 15.1X53-D67, 16.1R3-S9, 16.1R4-S9, 16.1R5-S4, 16.1R6-S4, 16.1R7, 16.2R2-S5, 17.1R1-S7, 17.1R2-S7, 17.1R3, 17.2R1-S6, 17.2R2-S4, 17.2R3, 17.2X75-D110, 17.2X75-D91, 17.3R1-S4, 17.3R2-S2, 17.3R3, 17.4R1-S3, 17.4R2, 18.1R1, 18.2R1, 18.2X75-D5, and all subsequent releases." } ], "source": { "advisory": "JSA10886", "defect": [ "1288932" ], "discovery": "INTERNAL" }, "title": "Junos OS: Unauthenticated remote root access possible when RSH service is enabled", "workarounds": [ { "lang": "en", "value": "Ensure there is no RSH service listening on port 514.\n\nUtilize common security BCPs to limit the exploitable surface by limiting access to network and device to trusted systems, administrators, networks and hosts." } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2018-10-10T16:00:00.000Z", "ID": "CVE-2018-0052", "STATE": "PUBLIC", "TITLE": "Junos OS: Unauthenticated remote root access possible when RSH service is enabled" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "affected": "\u003c", "platform": "SRX Series", "version_affected": "\u003c", "version_name": "12.1X46", "version_value": "12.1X46-D77" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "12.3", "version_value": "12.3R12-S10" }, { "affected": "\u003c", "platform": "SRX Series", "version_affected": "\u003c", "version_name": "12.3X48", "version_value": "12.3X48-D75" }, { "affected": "\u003c", "platform": "QFX/EX Series", "version_affected": "\u003c", "version_name": "14.1X53", "version_value": "14.1X53-D47" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "15.1", "version_value": "15.1R4-S9, 15.1R6-S6, 15.1R7" }, { "affected": "\u003c", "platform": "SRX Series", "version_affected": "\u003c", "version_name": "15.1X49", "version_value": "15.1X49-D131, 15.1X49-D140" }, { "affected": "\u003c", "platform": "EX2300/EX3400 Series", "version_affected": "\u003c", "version_name": "15.1X53", "version_value": "15.1X53-D59" }, { "affected": "\u003c", "platform": "QFX10K Series", "version_affected": "\u003c", "version_name": "15.1X53", "version_value": "15.1X53-D67" }, { "affected": "\u003c", "platform": "QFX5200/QFX5110 Series", "version_affected": "\u003c", "version_name": "15.1X53", "version_value": "15.1X53-D233" }, { "affected": "\u003c", "platform": "NFX Series", "version_affected": "\u003c", "version_name": "15.1X53", "version_value": "15.1X53-D471, 15.1X53-D490" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "16.1", "version_value": "16.1R3-S9, 16.1R4-S9, 16.1R5-S4, 16.1R6-S4, 16.1R7" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "16.2", "version_value": "16.2R2-S5" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "17.1", "version_value": "17.1R1-S7, 17.1R2-S7, 17.1R3" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "17.2", "version_value": "17.2R1-S6, 17.2R2-S4, 17.2R3" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "17.2X75", "version_value": "17.2X75-D110, 17.2X75-D91" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "17.3", "version_value": "17.3R1-S4, 17.3R2-S2, 17.3R3" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "17.4", "version_value": "17.4R1-S3, 17.4R2" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "18.2X75", "version_value": "18.2X75-D5" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "This issue only affects configurations where RSH service is enabled and the PAM authentication is disabled." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "If RSH service is enabled on Junos OS and if the PAM authentication is disabled, a remote unauthenticated attacker can obtain root access to the device. RSH service is disabled by default on Junos. There is no documented CLI command to enable this service. However, an undocumented CLI command allows a privileged Junos user to enable RSH service and disable PAM, and hence expose the system to unauthenticated root access. When RSH is enabled, the device is listing to RSH connections on port 514. This issue is not exploitable on platforms where Junos release is based on FreeBSD 10+. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D77 on SRX Series; 12.3 versions prior to 12.3R12-S10; 12.3X48 versions prior to 12.3X48-D75 on SRX Series; 14.1X53 versions prior to 14.1X53-D47 on QFX/EX Series; 15.1 versions prior to 15.1R4-S9, 15.1R6-S6, 15.1R7; 15.1X49 versions prior to 15.1X49-D131, 15.1X49-D140 on SRX Series; 15.1X53 versions prior to 15.1X53-D59 on EX2300/EX3400 Series; 15.1X53 versions prior to 15.1X53-D67 on QFX10K Series; 15.1X53 versions prior to 15.1X53-D233 on QFX5200/QFX5110 Series; 15.1X53 versions prior to 15.1X53-D471, 15.1X53-D490 on NFX Series; 16.1 versions prior to 16.1R3-S9, 16.1R4-S9, 16.1R5-S4, 16.1R6-S4, 16.1R7; 16.2 versions prior to 16.2R2-S5; 17.1 versions prior to 17.1R1-S7, 17.1R2-S7, 17.1R3; 17.2 versions prior to 17.2R1-S6, 17.2R2-S4, 17.2R3; 17.2X75 versions prior to 17.2X75-D110, 17.2X75-D91; 17.3 versions prior to 17.3R1-S4, 17.3R2-S2, 17.3R3; 17.4 versions prior to 17.4R1-S3, 17.4R2; 18.2X75 versions prior to 18.2X75-D5." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Unauthenticated remote root access" } ] } ] }, "references": { "reference_data": [ { "name": "1041853", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041853" }, { "name": "https://kb.juniper.net/JSA10886", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA10886" } ] }, "solution": [ { "lang": "en", "value": "This CLI option has been removed from the fixed Junos releases.\n\nThe following software releases have been updated to resolve this specific issue: 12.1X46-D77, 12.3R12-S10, 12.3X48-D75, 14.1X53-D47, 15.1R4-S9, 15.1R6-S6, 15.1R7, 15.1X49-D131, 15.1X49-D140, 15.1X53-D233, 15.1X53-D471, 15.1X53-D490, 15.1X53-D59, 15.1X53-D67, 16.1R3-S9, 16.1R4-S9, 16.1R5-S4, 16.1R6-S4, 16.1R7, 16.2R2-S5, 17.1R1-S7, 17.1R2-S7, 17.1R3, 17.2R1-S6, 17.2R2-S4, 17.2R3, 17.2X75-D110, 17.2X75-D91, 17.3R1-S4, 17.3R2-S2, 17.3R3, 17.4R1-S3, 17.4R2, 18.1R1, 18.2R1, 18.2X75-D5, and all subsequent releases." } ], "source": { "advisory": "JSA10886", "defect": [ "1288932" ], "discovery": "INTERNAL" }, "work_around": [ { "lang": "en", "value": "Ensure there is no RSH service listening on port 514.\n\nUtilize common security BCPs to limit the exploitable surface by limiting access to network and device to trusted systems, administrators, networks and hosts." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2018-0052", "datePublished": "2018-10-10T18:00:00Z", "dateReserved": "2017-11-16T00:00:00", "dateUpdated": "2024-09-16T20:52:00.180Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2018-10-10 18:29
Modified
2024-11-21 03:37
Severity ?
8.8 (High) - CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
Receipt of a specific MPLS packet may cause the routing protocol daemon (RPD) process to crash and restart or may lead to remote code execution. By continuously sending specific MPLS packets, an attacker can repeatedly crash the RPD process causing a sustained Denial of Service. This issue affects both IPv4 and IPv6. This issue can only be exploited from within the MPLS domain. End-users connected to the CE device cannot cause this crash. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D77 on SRX Series; 12.3 versions prior to 12.3R12-S10; 12.3X48 versions prior to 12.3X48-D75 on SRX Series; 14.1X53 versions prior to 14.1X53-D47 on QFX/EX Series; 14.1X53 versions prior to 14.1X53-D130 on QFabric Series; 15.1F6 versions prior to 15.1F6-S10; 15.1 versions prior to 15.1R4-S9 15.1R7; 15.1X49 versions prior to 15.1X49-D140 on SRX Series; 15.1X53 versions prior to 15.1X53-D59 on EX2300/EX3400 Series; 15.1X53 versions prior to 15.1X53-D67 on QFX10K Series; 15.1X53 versions prior to 15.1X53-D233 on QFX5200/QFX5110 Series; 15.1X53 versions prior to 15.1X53-D471 15.1X53-D490 on NFX Series; 16.1 versions prior to 16.1R3-S8 16.1R4-S8 16.1R5-S4 16.1R6-S4 16.1R7; 16.1X65 versions prior to 16.1X65-D48; 16.2 versions prior to 16.2R1-S6 16.2R3; 17.1 versions prior to 17.1R1-S7 17.1R2-S6 17.1R3; 17.2 versions prior to 17.2R1-S6 17.2R2-S3 17.2R3; 17.2X75 versions prior to 17.2X75-D100 17.2X75-D42 17.2X75-D91; 17.3 versions prior to 17.3R1-S4 17.3R2-S2 17.3R3; 17.4 versions prior to 17.4R1-S3 17.4R2 . No other Juniper Networks products or platforms are affected by this issue.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | http://www.securitytracker.com/id/1041847 | Third Party Advisory, VDB Entry | |
sirt@juniper.net | https://kb.juniper.net/JSA10877 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1041847 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA10877 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:*:*:*:*:*:*:*", "matchCriteriaId": "CFB89F64-16BB-4A14-9084-B338668D7FF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d10:*:*:*:*:*:*", "matchCriteriaId": "A71742CF-50B1-44BB-AB7B-27E5DCC9CF70", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d15:*:*:*:*:*:*", "matchCriteriaId": "4FD4237A-C257-4D8A-ABC4-9B2160530A4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d20:*:*:*:*:*:*", "matchCriteriaId": "5A449C87-C5C3-48FE-9E46-64ED5DD5F193", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d25:*:*:*:*:*:*", "matchCriteriaId": "F4B6215F-76BF-473F-B325-0975B0EB101E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d30:*:*:*:*:*:*", "matchCriteriaId": "A1C4A10C-49A3-4103-9E56-F881113BC5D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d35:*:*:*:*:*:*", "matchCriteriaId": "50E7FD07-A309-48EC-A520-C7F0FA35865C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d40:*:*:*:*:*:*", "matchCriteriaId": "F868948A-04D7-473B-971F-721302653633", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d45:*:*:*:*:*:*", "matchCriteriaId": "830A9EBA-88F1-4277-B98F-75AC52A60824", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d50:*:*:*:*:*:*", "matchCriteriaId": "BFA2ADAB-E486-4DBB-8B84-CC095D102278", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d55:*:*:*:*:*:*", "matchCriteriaId": "9ACD0C03-ACD9-4D47-B3EE-1D8753FF5A83", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*", "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*", "matchCriteriaId": "06685D0E-A075-49A5-9EF4-34F0F795C8C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:12.3:*:*:*:*:*:*:*", "matchCriteriaId": "8E014A0D-0054-4EBA-BA1F-035B74BD822F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r1:*:*:*:*:*:*", "matchCriteriaId": "371A7DF8-3F4B-439D-8990-D1BC6F0C25C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r10:*:*:*:*:*:*", "matchCriteriaId": "661B4C1E-DB85-4EB0-B26F-F6496CEF0AA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r11:*:*:*:*:*:*", "matchCriteriaId": "F0DD051A-E486-4A9D-A978-A5A980AAF237", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r2:*:*:*:*:*:*", "matchCriteriaId": "7CC3BCFD-2B0F-4994-9FE4-9D37FA85F1E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r3:*:*:*:*:*:*", "matchCriteriaId": "C6F309FD-0A5A-4C86-B227-B2B511A5CEB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r4:*:*:*:*:*:*", "matchCriteriaId": "960059B5-0701-4B75-AB51-0A430247D9F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r5:*:*:*:*:*:*", "matchCriteriaId": "1D1DCA52-DA81-495B-B516-5571F01E3B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r6:*:*:*:*:*:*", "matchCriteriaId": "05E187F6-BACD-4DD5-B393-B2FE4349053A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r7:*:*:*:*:*:*", "matchCriteriaId": "3C240840-A6BC-4E3D-A60D-22F08E67E2B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r8:*:*:*:*:*:*", "matchCriteriaId": "CC90563F-6BCB-4D77-8FD4-584E3A6C7741", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r9:*:*:*:*:*:*", "matchCriteriaId": "5AD03BA7-D9EC-420F-97C4-383F79D6873F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:*:*:*:*:*:*:*", "matchCriteriaId": "7192552C-7D4A-4D95-BA79-CDF465E27D37", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*", "matchCriteriaId": "4B7066A4-CD05-4E1A-89E8-71B4CB92CFF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*", "matchCriteriaId": "A4AC2E1E-74FB-4DA3-8292-B2079F83FF54", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d20:*:*:*:*:*:*", "matchCriteriaId": "5FF83BD0-3B28-481E-8C8F-09ECDA493DA4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:*", "matchCriteriaId": "6E296274-AFC1-4F56-A4B3-827C2E0BC9D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d30:*:*:*:*:*:*", "matchCriteriaId": "3C82799B-BD25-4359-9E3D-4D7CA7367525", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d35:*:*:*:*:*:*", "matchCriteriaId": "094485FF-960C-4533-A2AF-6C4D420D260D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d40:*:*:*:*:*:*", "matchCriteriaId": "F8BE3661-1DE5-4F57-9384-68C1B34F6812", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d45:*:*:*:*:*:*", "matchCriteriaId": "B45E8A14-E7F4-41EB-9BFA-7A19E35D11FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d50:*:*:*:*:*:*", "matchCriteriaId": "C6C694C6-C58C-4513-91E8-6CC22A2386E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d55:*:*:*:*:*:*", "matchCriteriaId": "6B65EF51-ED97-4973-94C4-8F66C553F190", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d60:*:*:*:*:*:*", "matchCriteriaId": "9EE7C08A-2A4B-4A84-AD95-A890913E2EE3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d65:*:*:*:*:*:*", "matchCriteriaId": "44C61900-680C-4C74-8B96-ACC93FE9465E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d70:*:*:*:*:*:*", "matchCriteriaId": "B6C38637-ABE0-419A-A053-CBE076766551", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*", "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*", "matchCriteriaId": "06685D0E-A075-49A5-9EF4-34F0F795C8C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*", "matchCriteriaId": "9C7FCCC1-B151-465A-8327-26DB5DC074F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*", "matchCriteriaId": "09771B8F-8B2A-4E8B-B4D3-80677697FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d121:*:*:*:*:*:*", "matchCriteriaId": "1E87AF59-23AC-4CE2-98AE-41849D643A85", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*", "matchCriteriaId": "55E2F909-E1CC-45AA-ABA9-58178B751808", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*", "matchCriteriaId": "E1AA12C5-4520-4F79-80BE-66112F7AFC2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*", "matchCriteriaId": "807C8110-5CC2-45F0-B094-BBF9C0B63BDD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*", "matchCriteriaId": "547E5737-D385-49B9-A69F-A3B185A34116", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*", "matchCriteriaId": "2ED257ED-A56B-48A6-8568-65F36FFFC753", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "74500FC7-EE82-4AA8-9A5F-15DE4835E337", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*", "matchCriteriaId": "AAE14AE1-6756-4831-A8D5-A6D07DB24AF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:*", "matchCriteriaId": "A545D686-25FD-47CD-838A-CF69FB707253", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d42:*:*:*:*:*:*", "matchCriteriaId": "39427B97-EB80-46BE-A5D0-90CCEC1DD207", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d43:*:*:*:*:*:*", "matchCriteriaId": "131CBAB6-8222-4CDC-AEC8-8AD1AD507C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d44:*:*:*:*:*:*", "matchCriteriaId": "81BEA7EA-FF95-425B-9245-21927E1F30C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d45:*:*:*:*:*:*", "matchCriteriaId": "EB013C0D-893D-4A71-AF86-B63DB4464784", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d46:*:*:*:*:*:*", "matchCriteriaId": "9A3CB6CF-A22B-43F8-8E92-6268BBF7E644", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:ex2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE3D4F71-8476-4F0D-A976-A308D6483D6D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2200-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7BD5636-93D5-4C06-964F-00055DF6B2B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C7A20FC-A19F-4881-A0E8-C440E9FE60D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC326549-217D-4194-8310-AB398D6FF3F0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*", "matchCriteriaId": "53269C69-3D1E-4F05-8EF6-81743D7A699E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*", "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4500:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDEE8AE4-B393-442C-AD68-4AC43E76A8F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4550:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7E98077-92AF-4E3E-96F0-2E6F9D6343D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex6210:-:*:*:*:*:*:*:*", "matchCriteriaId": "71FF88C7-89CB-4E04-BADA-AD64F8060C6C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex8208:-:*:*:*:*:*:*:*", "matchCriteriaId": "72E67A5A-0DFF-42D9-81A7-570E9BCA463D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex8216:-:*:*:*:*:*:*:*", "matchCriteriaId": "B51C5371-51E9-40AE-8619-BC1267DD1D08", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9204:-:*:*:*:*:*:*:*", "matchCriteriaId": "86E82CE3-F43D-4B29-A64D-B14ADB6CC357", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9208:-:*:*:*:*:*:*:*", "matchCriteriaId": "13C0199E-B9F0-41D3-B625-083990517CDF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9214:-:*:*:*:*:*:*:*", "matchCriteriaId": "8790B456-DFC7-4E82-9A0C-C89787139B79", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9251:-:*:*:*:*:*:*:*", "matchCriteriaId": "079290E9-DCC5-43F7-9480-64874DBF2696", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9253:-:*:*:*:*:*:*:*", "matchCriteriaId": "2EA71434-CCBF-4A55-8B30-D213A43E8641", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ocx1100:-:*:*:*:*:*:*:*", "matchCriteriaId": "290BA886-8174-4F62-A72C-D50BFDB7FDA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx3500:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A336BD3-4AB0-4E9E-8AD5-E6413A5A53FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F4D44B0-E6CE-4380-8712-AC832DBCB424", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*", "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*", "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*", "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*", "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*", "matchCriteriaId": "9C7FCCC1-B151-465A-8327-26DB5DC074F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*", "matchCriteriaId": "09771B8F-8B2A-4E8B-B4D3-80677697FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d121:*:*:*:*:*:*", "matchCriteriaId": "1E87AF59-23AC-4CE2-98AE-41849D643A85", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*", "matchCriteriaId": "55E2F909-E1CC-45AA-ABA9-58178B751808", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*", "matchCriteriaId": "E1AA12C5-4520-4F79-80BE-66112F7AFC2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d20:*:*:*:*:*:*", "matchCriteriaId": "75ECF775-461C-4076-A5C2-1F8B7B2F4732", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*", "matchCriteriaId": "807C8110-5CC2-45F0-B094-BBF9C0B63BDD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*", "matchCriteriaId": "547E5737-D385-49B9-A69F-A3B185A34116", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*", "matchCriteriaId": "2ED257ED-A56B-48A6-8568-65F36FFFC753", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "74500FC7-EE82-4AA8-9A5F-15DE4835E337", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*", "matchCriteriaId": "AAE14AE1-6756-4831-A8D5-A6D07DB24AF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:*", "matchCriteriaId": "A545D686-25FD-47CD-838A-CF69FB707253", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d42:*:*:*:*:*:*", "matchCriteriaId": "39427B97-EB80-46BE-A5D0-90CCEC1DD207", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d43:*:*:*:*:*:*", "matchCriteriaId": "131CBAB6-8222-4CDC-AEC8-8AD1AD507C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d44:*:*:*:*:*:*", "matchCriteriaId": "81BEA7EA-FF95-425B-9245-21927E1F30C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d45:*:*:*:*:*:*", "matchCriteriaId": "EB013C0D-893D-4A71-AF86-B63DB4464784", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d46:*:*:*:*:*:*", "matchCriteriaId": "9A3CB6CF-A22B-43F8-8E92-6268BBF7E644", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d47:*:*:*:*:*:*", "matchCriteriaId": "E77B6650-6316-41D1-9EA3-4429DD972628", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:qfx3000-g:-:*:*:*:*:*:*:*", "matchCriteriaId": "79C98F71-042D-412D-8064-FF8E27CAB9D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx3000-m:-:*:*:*:*:*:*:*", "matchCriteriaId": "3110C458-EFBA-4221-9417-015B7D5874C3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*", "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "BD0952C4-FFCC-4A78-ADFC-289BD6E269DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*", "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*", "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*", "matchCriteriaId": "2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*", "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*", "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*", "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:*:*:*:*:*:*:*", "matchCriteriaId": "20DABA6A-FA7A-4289-8C6A-2B93689A5440", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*", "matchCriteriaId": "D90D8985-34EF-44CC-A9A7-CB0FD22676F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*", "matchCriteriaId": "856A5668-FA4F-44E9-A3F0-BE4979F631E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*", "matchCriteriaId": "F3B2DA4D-5E5D-4E09-BE4D-5B3371703D8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*", "matchCriteriaId": "FA2459ED-DFA5-4701-AF92-C2928C3BD64D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:*", "matchCriteriaId": "8830C4BC-2B3D-4CCF-A37E-79C2D46159BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*", "matchCriteriaId": "18468579-0195-4DDE-BAA5-4BE4068F3A69", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*", "matchCriteriaId": "0E5FAA97-171F-4DB9-B78E-6E1A5F34336A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*", "matchCriteriaId": "870244F3-1C05-4F10-A205-5189BB860F46", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*", "matchCriteriaId": "235EE40B-AA15-4F39-8087-A051F4F70995", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*", "matchCriteriaId": "17330544-3AFC-463E-A146-2840A8AE17D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*", "matchCriteriaId": "8ABA301F-7866-42A5-8391-E07BEAFF06FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*", "matchCriteriaId": "1901864B-688B-4352-A587-4B96B4E49FB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*", "matchCriteriaId": "78F53FBF-C6D8-4AE5-87EC-9D9F88DCEFB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*", "matchCriteriaId": "1B6670FB-9F5A-469B-97F2-074C28572065", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*", "matchCriteriaId": "71198992-83AA-4E28-BA7D-A3C1897B5E2B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*", "matchCriteriaId": "4323D874-C317-4D76-8E2D-C82376D84CBE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*", "matchCriteriaId": "F56067DA-EBA9-481A-B60B-52148584EFBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*", "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*", "matchCriteriaId": "06685D0E-A075-49A5-9EF4-34F0F795C8C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*", "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*", "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*", "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*", "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*", "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*", "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*", "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*", "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*", "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*", "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*", "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*", "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*", "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d56:*:*:*:*:*:*", "matchCriteriaId": "3978B35D-5745-47BC-A56F-A0678AB0F3E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*", "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*", "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*", "matchCriteriaId": "92E31AF0-83EB-4570-A6DE-4308BE0D3A43", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*", "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*", "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*", "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*", "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*", "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*", "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*", "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*", "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*", "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*", "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*", "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*", "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*", "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*", "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*", "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*", "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*", "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*", "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*", "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*", "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d56:*:*:*:*:*:*", "matchCriteriaId": "3978B35D-5745-47BC-A56F-A0678AB0F3E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*", "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*", "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*", "matchCriteriaId": "92E31AF0-83EB-4570-A6DE-4308BE0D3A43", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*", "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*", "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*", "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*", "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*", "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*", "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*", "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*", "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*", "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*", "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*", "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*", "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*", "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*", "matchCriteriaId": "7F22C4C2-20E0-428F-A9BF-37E8BD63A9E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*", "matchCriteriaId": "71334963-7BF1-49DB-84E6-D6F2A927458B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*", "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*", "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*", "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*", "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*", "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*", "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*", "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*", "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*", "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d56:*:*:*:*:*:*", "matchCriteriaId": "3978B35D-5745-47BC-A56F-A0678AB0F3E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*", "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*", "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*", "matchCriteriaId": "92E31AF0-83EB-4570-A6DE-4308BE0D3A43", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*", "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*", "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*", "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*", "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*", "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*", "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*", "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d67:*:*:*:*:*:*", "matchCriteriaId": "60D515B2-9747-465B-8854-887C6FDA8743", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*", "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*", "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*", "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*", "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*", "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*", "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*", "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*", "matchCriteriaId": "7F22C4C2-20E0-428F-A9BF-37E8BD63A9E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*", "matchCriteriaId": "71334963-7BF1-49DB-84E6-D6F2A927458B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*", "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*", "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*", "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*", "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*", "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*", "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*", "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*", "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*", "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d56:*:*:*:*:*:*", "matchCriteriaId": "3978B35D-5745-47BC-A56F-A0678AB0F3E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*", "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*", "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*", "matchCriteriaId": "92E31AF0-83EB-4570-A6DE-4308BE0D3A43", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*", "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*", "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*", "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*", "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*", "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*", "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*", "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d67:*:*:*:*:*:*", "matchCriteriaId": "60D515B2-9747-465B-8854-887C6FDA8743", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:16.1:*:*:*:*:*:*:*", "matchCriteriaId": "2AC40ABB-E364-46C9-A904-C0ED02806250", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*", "matchCriteriaId": "BBE35BDC-7739-4854-8BB8-E8600603DE9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*", "matchCriteriaId": "2DC47132-9EEA-4518-8F86-5CD231FBFB61", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:16.1x65:d30:*:*:*:*:*:*", "matchCriteriaId": "2A347C15-3ABC-4B11-A9BB-5DF1C73538EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1x65:d35:*:*:*:*:*:*", "matchCriteriaId": "EBCD72E3-22CE-4E9E-9CC5-686C4B163116", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1x65:d40:*:*:*:*:*:*", "matchCriteriaId": "46A11513-B901-4E12-8AA7-54D4794595D2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:16.2:*:*:*:*:*:*:*", "matchCriteriaId": "4D571B57-4F4C-4232-9D3B-B2F7AAAB220B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r1:*:*:*:*:*:*", "matchCriteriaId": "3661BC68-6F32-447F-8D20-FD73FBBED9C6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.1:*:*:*:*:*:*:*", "matchCriteriaId": "50B47EC5-0276-4799-B536-12B33B5F003B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.2x75:*:*:*:*:*:*:*", "matchCriteriaId": "191A3F26-3C6E-4B5A-9D40-E6ABC2BFA7AF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.3:*:*:*:*:*:*:*", "matchCriteriaId": "0F69A0E5-B61B-405D-B501-9CB306651CEA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.4:*:*:*:*:*:*:*", "matchCriteriaId": "974B6128-ABD2-4D9C-87A1-5F1740DDCB95", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Receipt of a specific MPLS packet may cause the routing protocol daemon (RPD) process to crash and restart or may lead to remote code execution. By continuously sending specific MPLS packets, an attacker can repeatedly crash the RPD process causing a sustained Denial of Service. This issue affects both IPv4 and IPv6. This issue can only be exploited from within the MPLS domain. End-users connected to the CE device cannot cause this crash. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D77 on SRX Series; 12.3 versions prior to 12.3R12-S10; 12.3X48 versions prior to 12.3X48-D75 on SRX Series; 14.1X53 versions prior to 14.1X53-D47 on QFX/EX Series; 14.1X53 versions prior to 14.1X53-D130 on QFabric Series; 15.1F6 versions prior to 15.1F6-S10; 15.1 versions prior to 15.1R4-S9 15.1R7; 15.1X49 versions prior to 15.1X49-D140 on SRX Series; 15.1X53 versions prior to 15.1X53-D59 on EX2300/EX3400 Series; 15.1X53 versions prior to 15.1X53-D67 on QFX10K Series; 15.1X53 versions prior to 15.1X53-D233 on QFX5200/QFX5110 Series; 15.1X53 versions prior to 15.1X53-D471 15.1X53-D490 on NFX Series; 16.1 versions prior to 16.1R3-S8 16.1R4-S8 16.1R5-S4 16.1R6-S4 16.1R7; 16.1X65 versions prior to 16.1X65-D48; 16.2 versions prior to 16.2R1-S6 16.2R3; 17.1 versions prior to 17.1R1-S7 17.1R2-S6 17.1R3; 17.2 versions prior to 17.2R1-S6 17.2R2-S3 17.2R3; 17.2X75 versions prior to 17.2X75-D100 17.2X75-D42 17.2X75-D91; 17.3 versions prior to 17.3R1-S4 17.3R2-S2 17.3R3; 17.4 versions prior to 17.4R1-S3 17.4R2 . No other Juniper Networks products or platforms are affected by this issue." }, { "lang": "es", "value": "La recepci\u00f3n de un paquete MPLS espec\u00edfico podr\u00eda provocar que el proceso RPD (Routing Protocol Daemon) se cierre inesperadamente y se reinicie o desemboque en la ejecuci\u00f3n remota de c\u00f3digo. Mediante el env\u00edo continuo de paquetes MPLS espec\u00edficos, un atacante puede cerrar repetidamente el proceso RPD, provocando una denegaci\u00f3n de servicio (DoS) prolongada. Este problema afecta al tr\u00e1fico IPv4 y IPv6. Este problema solo puede ser explotado desde dentro del dominio MPLS. Los usuarios finales conectados al dispositivo CE no pueden provocar este cierre inesperado. Las versiones afectadas de Juniper Networks Junos OS son: 12.1X46 en versiones anteriores a la 12.1X46-D77 en SRX Series; 12.3 en versiones anteriores a la 12.3R12-S10; 12.3X48 en versiones anteriores a la 12.3X48-D75 en SRX Series; 14.1X53 en versiones anteriores a la 14.1X53-D47 en QFX/EX Series; 14.1X53 en versiones anteriores a la 14.1X53-D130 en QFabric Series; 15.1F6 en versiones anteriores a la 15.1F6-S10; 15.1 en versiones anteriores a la 15.1R4-S9 15.1R7; 15.1X49 en versiones anteriores a la 15.1X49-D140 en SRX Series; 15.1X53 en versiones anteriores a la 15.1X53-D59 en EX2300/EX3400 Series; 15.1X53 en versiones anteriores a la 15.1X53-D67 en QFX10K Series; 15.1X53 en versiones anteriores a la 15.1X53-D233 en QFX5200/QFX5110 Series; 15.1X53 en versiones anteriores a la 15.1X53-D471 15.1X53-D490 en NFX Series; 16.1 en versiones anteriores a la 16.1R3-S8 16.1R4-S8 16.1R5-S4 16.1R6-S4 16.1R7; 16.1X65 en versiones anteriores a la 16.1X65-D48; 16.2 en versiones anteriores a la 16.2R1-S6 16.2R3; 17.1 en versiones anteriores a la 17.1R1-S7 17.1R2-S6 17.1R3; 17.2 en versiones anteriores a la 17.2R1-S6 17.2R2-S3 17.2R3; 17.2X75 en versiones anteriores a la 17.2X75-D100 17.2X75-D42 17.2X75-D91; 17.3 en versiones anteriores a la 17.3R1-S4 17.3R2-S2 17.3R3 y 17.4 en versiones anteriores a la 17.4R1-S3 17.4R2 . No hay ning\u00fan otro producto o plataforma de Juniper Networks que se vea afectado por este problema." } ], "id": "CVE-2018-0043", "lastModified": "2024-11-21T03:37:25.007", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "sirt@juniper.net", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-10-10T18:29:00.327", "references": [ { "source": "sirt@juniper.net", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041847" }, { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA10877" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041847" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA10877" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-04-11 19:29
Modified
2024-11-21 03:37
Severity ?
7.5 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
A Junos device with VPLS routing-instances configured on one or more interfaces may be susceptible to an mbuf leak when processing a specific MPLS packet. Approximately 1 mbuf is leaked per each packet processed. The number of mbufs is platform dependent. The following command provides the number of mbufs that are currently in use and maximum number of mbufs that can be allocated on a platform: > show system buffers 2437/3143/5580 mbufs in use (current/cache/total) Once the device runs out of mbufs it will become inaccessible and a restart will be required. This issue only affects end devices, transit devices are not affected. Affected releases are Juniper Networks Junos OS with VPLS configured running: 12.1X46 versions prior to 12.1X46-D76; 12.3X48 versions prior to 12.3X48-D66, 12.3X48-D70; 14.1 versions prior to 14.1R9; 14.1X53 versions prior to 14.1X53-D47; 14.2 versions prior to 14.2R8; 15.1 versions prior to 15.1F2-S19, 15.1F6-S10, 15.1R4-S9, 15.1R5-S7, 15.1R6-S4, 15.1R7; 15.1X49 versions prior to 15.1X49-D131, 15.1X49-D140; 15.1X53 versions prior to 15.1X53-D58 on EX2300/EX3400; 15.1X53 versions prior to 15.1X53-D233 on QFX5200/QFX5110; 15.1X53 versions prior to 15.1X53-D471 on NFX; 15.1X53 versions prior to 15.1X53-D66 on QFX10; 16.1 versions prior to 16.1R3-S8, 16.1R4-S6, 16.1R5; 16.2 versions prior to 16.2R1-S6, 16.2R2-S5, 16.2R3; 17.1 versions prior to 17.1R1-S7, 17.1R2-S6, 17.1R3; 17.2 versions prior to 17.2R1-S5, 17.2R2.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | http://www.securityfocus.com/bid/103740 | Third Party Advisory, VDB Entry | |
sirt@juniper.net | http://www.securitytracker.com/id/1040790 | Third Party Advisory, VDB Entry | |
sirt@juniper.net | https://kb.juniper.net/JSA10855 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/103740 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1040790 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA10855 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:*:*:*:*:*:*:*", "matchCriteriaId": "20DABA6A-FA7A-4289-8C6A-2B93689A5440", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*", "matchCriteriaId": "D90D8985-34EF-44CC-A9A7-CB0FD22676F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*", "matchCriteriaId": "856A5668-FA4F-44E9-A3F0-BE4979F631E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*", "matchCriteriaId": "F3B2DA4D-5E5D-4E09-BE4D-5B3371703D8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*", "matchCriteriaId": "FA2459ED-DFA5-4701-AF92-C2928C3BD64D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:*", "matchCriteriaId": "8830C4BC-2B3D-4CCF-A37E-79C2D46159BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*", "matchCriteriaId": "18468579-0195-4DDE-BAA5-4BE4068F3A69", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*", "matchCriteriaId": "0E5FAA97-171F-4DB9-B78E-6E1A5F34336A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*", "matchCriteriaId": "870244F3-1C05-4F10-A205-5189BB860F46", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*", "matchCriteriaId": "235EE40B-AA15-4F39-8087-A051F4F70995", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*", "matchCriteriaId": "17330544-3AFC-463E-A146-2840A8AE17D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*", "matchCriteriaId": "8ABA301F-7866-42A5-8391-E07BEAFF06FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*", "matchCriteriaId": "884E4A85-ED42-4391-9FDD-9052F957743A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*", "matchCriteriaId": "1901864B-688B-4352-A587-4B96B4E49FB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*", "matchCriteriaId": "78F53FBF-C6D8-4AE5-87EC-9D9F88DCEFB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*", "matchCriteriaId": "1B6670FB-9F5A-469B-97F2-074C28572065", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*", "matchCriteriaId": "71198992-83AA-4E28-BA7D-A3C1897B5E2B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*", "matchCriteriaId": "4323D874-C317-4D76-8E2D-C82376D84CBE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*", "matchCriteriaId": "F56067DA-EBA9-481A-B60B-52148584EFBD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:14.1:*:*:*:*:*:*:*", "matchCriteriaId": "6237291A-B861-4D53-B7AA-C53A44B76896", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1:r1:*:*:*:*:*:*", "matchCriteriaId": "9C778627-820A-48F5-9680-0205D6DB5EB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1:r2:*:*:*:*:*:*", "matchCriteriaId": "FA7F03DC-73A2-4760-B386-2A57E9C97E65", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1:r3:*:*:*:*:*:*", "matchCriteriaId": "0CA10003-D52B-4110-9D7A-F50895E6BA17", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1:r4:*:*:*:*:*:*", "matchCriteriaId": "1B2D843A-8ADE-4888-8960-B48394DEA1D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1:r5:*:*:*:*:*:*", "matchCriteriaId": "3BE66516-A06D-4C0F-8346-DFC8865C8FE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1:r6:*:*:*:*:*:*", "matchCriteriaId": "EEBDFC9E-7753-42A8-A5C8-4D40D219F93A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1:r7:*:*:*:*:*:*", "matchCriteriaId": "25E5D543-D779-482D-AA8A-6E77C1949FBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1:r8:*:*:*:*:*:*", "matchCriteriaId": "BF0B8539-31FF-4AE9-91D6-47E6305D9EDF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*", "matchCriteriaId": "9C7FCCC1-B151-465A-8327-26DB5DC074F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*", "matchCriteriaId": "55E2F909-E1CC-45AA-ABA9-58178B751808", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*", "matchCriteriaId": "E1AA12C5-4520-4F79-80BE-66112F7AFC2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*", "matchCriteriaId": "807C8110-5CC2-45F0-B094-BBF9C0B63BDD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*", "matchCriteriaId": "547E5737-D385-49B9-A69F-A3B185A34116", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*", "matchCriteriaId": "2ED257ED-A56B-48A6-8568-65F36FFFC753", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "74500FC7-EE82-4AA8-9A5F-15DE4835E337", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*", "matchCriteriaId": "AAE14AE1-6756-4831-A8D5-A6D07DB24AF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:*", "matchCriteriaId": "A545D686-25FD-47CD-838A-CF69FB707253", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d42:*:*:*:*:*:*", "matchCriteriaId": "39427B97-EB80-46BE-A5D0-90CCEC1DD207", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d43:*:*:*:*:*:*", "matchCriteriaId": "131CBAB6-8222-4CDC-AEC8-8AD1AD507C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d44:*:*:*:*:*:*", "matchCriteriaId": "81BEA7EA-FF95-425B-9245-21927E1F30C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d45:*:*:*:*:*:*", "matchCriteriaId": "EB013C0D-893D-4A71-AF86-B63DB4464784", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d46:*:*:*:*:*:*", "matchCriteriaId": "9A3CB6CF-A22B-43F8-8E92-6268BBF7E644", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*", "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*", "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*", "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*", "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*", "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*", "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*", "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*", "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*", "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*", "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*", "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*", "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*", "matchCriteriaId": "BBE35BDC-7739-4854-8BB8-E8600603DE9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*", "matchCriteriaId": "2DC47132-9EEA-4518-8F86-5CD231FBFB61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*", "matchCriteriaId": "CD5A30CE-9498-4007-8E66-FD0CC6CF1836", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*", "matchCriteriaId": "6D3E38C1-808C-4BD3-993D-F30855F5390F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r5:*:*:*:*:*:*", "matchCriteriaId": "72194CB7-FFDC-4897-9D6E-EA3459DDDEB5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:16.2:r1:*:*:*:*:*:*", "matchCriteriaId": "3661BC68-6F32-447F-8D20-FD73FBBED9C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2:*:*:*:*:*:*", "matchCriteriaId": "5B6097D4-3856-4696-9A26-5B6C0FD9AD6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r3:*:*:*:*:*:*", "matchCriteriaId": "11BD757A-99BC-44E8-A95B-2CDDA638E469", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*", "matchCriteriaId": "7572C187-4D58-4E0D-A605-B2B13EFF5C6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2:*:*:*:*:*:*", "matchCriteriaId": "E34A149E-C2ED-4D86-A105-0A2775654AE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r3:*:*:*:*:*:*", "matchCriteriaId": "FA99E0A9-8C98-49A8-A248-A53E3B723A90", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "BD0952C4-FFCC-4A78-ADFC-289BD6E269DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*", "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*", "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*", "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*", "matchCriteriaId": "4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*", "matchCriteriaId": "120EA9E3-788B-4CFD-A74F-17111FFD0131", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:*:*:*:*:*:*:*", "matchCriteriaId": "CFB89F64-16BB-4A14-9084-B338668D7FF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d10:*:*:*:*:*:*", "matchCriteriaId": "A71742CF-50B1-44BB-AB7B-27E5DCC9CF70", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d15:*:*:*:*:*:*", "matchCriteriaId": "4FD4237A-C257-4D8A-ABC4-9B2160530A4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d20:*:*:*:*:*:*", "matchCriteriaId": "5A449C87-C5C3-48FE-9E46-64ED5DD5F193", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d25:*:*:*:*:*:*", "matchCriteriaId": "F4B6215F-76BF-473F-B325-0975B0EB101E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d30:*:*:*:*:*:*", "matchCriteriaId": "A1C4A10C-49A3-4103-9E56-F881113BC5D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d35:*:*:*:*:*:*", "matchCriteriaId": "50E7FD07-A309-48EC-A520-C7F0FA35865C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d40:*:*:*:*:*:*", "matchCriteriaId": "F868948A-04D7-473B-971F-721302653633", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d45:*:*:*:*:*:*", "matchCriteriaId": "830A9EBA-88F1-4277-B98F-75AC52A60824", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d50:*:*:*:*:*:*", "matchCriteriaId": "BFA2ADAB-E486-4DBB-8B84-CC095D102278", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d55:*:*:*:*:*:*", "matchCriteriaId": "9ACD0C03-ACD9-4D47-B3EE-1D8753FF5A83", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d60:*:*:*:*:*:*", "matchCriteriaId": "0DD32D8A-7531-4691-B45D-9EACC69A23D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d65:*:*:*:*:*:*", "matchCriteriaId": "76DFA52F-5B2E-47DA-9A8E-7D17A7413929", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:*:*:*:*:*:*:*", "matchCriteriaId": "7192552C-7D4A-4D95-BA79-CDF465E27D37", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*", "matchCriteriaId": "4B7066A4-CD05-4E1A-89E8-71B4CB92CFF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*", "matchCriteriaId": "A4AC2E1E-74FB-4DA3-8292-B2079F83FF54", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d20:*:*:*:*:*:*", "matchCriteriaId": "5FF83BD0-3B28-481E-8C8F-09ECDA493DA4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:*", "matchCriteriaId": "6E296274-AFC1-4F56-A4B3-827C2E0BC9D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d30:*:*:*:*:*:*", "matchCriteriaId": "3C82799B-BD25-4359-9E3D-4D7CA7367525", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d35:*:*:*:*:*:*", "matchCriteriaId": "094485FF-960C-4533-A2AF-6C4D420D260D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d40:*:*:*:*:*:*", "matchCriteriaId": "F8BE3661-1DE5-4F57-9384-68C1B34F6812", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d45:*:*:*:*:*:*", "matchCriteriaId": "B45E8A14-E7F4-41EB-9BFA-7A19E35D11FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d50:*:*:*:*:*:*", "matchCriteriaId": "C6C694C6-C58C-4513-91E8-6CC22A2386E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d55:*:*:*:*:*:*", "matchCriteriaId": "6B65EF51-ED97-4973-94C4-8F66C553F190", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d60:*:*:*:*:*:*", "matchCriteriaId": "9EE7C08A-2A4B-4A84-AD95-A890913E2EE3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d65:*:*:*:*:*:*", "matchCriteriaId": "44C61900-680C-4C74-8B96-ACC93FE9465E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:14.2:*:*:*:*:*:*:*", "matchCriteriaId": "D59449C6-5BD5-4C07-AEF6-EEBC70D9C4C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.2:r1:*:*:*:*:*:*", "matchCriteriaId": "79149AA0-17D1-4522-894F-C025F7A30FD7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.2:r2:*:*:*:*:*:*", "matchCriteriaId": "30726286-7CB1-4E5D-AE44-2B4D84795900", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.2:r3:*:*:*:*:*:*", "matchCriteriaId": "33BE028F-2961-414A-9D42-C4861566C2DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.2:r4:*:*:*:*:*:*", "matchCriteriaId": "E85AB30C-03FC-44DB-A8AA-B916A905CA66", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.2:r5:*:*:*:*:*:*", "matchCriteriaId": "D01CA25F-E1E1-4831-8561-D3B0300BF4A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.2:r6:*:*:*:*:*:*", "matchCriteriaId": "A117A0D6-6356-49DF-8B21-F6D47C6B8E94", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.2:r7:*:*:*:*:*:*", "matchCriteriaId": "8C31AA11-FA95-4927-9E48-D46BBE4945B1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "BD0952C4-FFCC-4A78-ADFC-289BD6E269DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*", "matchCriteriaId": "C56F5C48-BA48-4EE1-88BE-782B3CFB3B90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*", "matchCriteriaId": "1C56E6C3-BBB6-4853-91D9-99C7676D0CD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*", "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*", "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*", "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*", "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*", "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*", "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*", "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*", "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*", "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*", "matchCriteriaId": "7F22C4C2-20E0-428F-A9BF-37E8BD63A9E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*", "matchCriteriaId": "71334963-7BF1-49DB-84E6-D6F2A927458B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*", "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*", "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*", "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*", "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*", "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*", "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*", "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*", "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*", "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*", "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*", "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*", "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*", "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*", "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*", "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*", "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*", "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*", "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*", "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*", "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*", "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*", "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*", "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*", "matchCriteriaId": "7F22C4C2-20E0-428F-A9BF-37E8BD63A9E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*", "matchCriteriaId": "71334963-7BF1-49DB-84E6-D6F2A927458B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d233:*:*:*:*:*:*", "matchCriteriaId": "E773AA7F-AB97-488A-B73D-682FB5553B31", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*", "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*", "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*", "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d470:*:*:*:*:*:*", "matchCriteriaId": "AE20A296-0B0D-47B6-8F63-3B664D0F549C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*", "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*", "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*", "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*", "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*", "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*", "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*", "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*", "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*", "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*", "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*", "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*", "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*", "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*", "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*", "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*", "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*", "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*", "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*", "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*", "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*", "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*", "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*", "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*", "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*", "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:qfx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "D163C974-91EA-476F-AF6F-4CA2E6995DB9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:*", "matchCriteriaId": "E889BF9C-BDDF-4A6A-97BB-00A097EF6D91", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2:*:*:*:*:*:*", "matchCriteriaId": "7D45F2C3-20FF-4A91-A440-E109B3CCE7C9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A Junos device with VPLS routing-instances configured on one or more interfaces may be susceptible to an mbuf leak when processing a specific MPLS packet. Approximately 1 mbuf is leaked per each packet processed. The number of mbufs is platform dependent. The following command provides the number of mbufs that are currently in use and maximum number of mbufs that can be allocated on a platform: \u003e show system buffers 2437/3143/5580 mbufs in use (current/cache/total) Once the device runs out of mbufs it will become inaccessible and a restart will be required. This issue only affects end devices, transit devices are not affected. Affected releases are Juniper Networks Junos OS with VPLS configured running: 12.1X46 versions prior to 12.1X46-D76; 12.3X48 versions prior to 12.3X48-D66, 12.3X48-D70; 14.1 versions prior to 14.1R9; 14.1X53 versions prior to 14.1X53-D47; 14.2 versions prior to 14.2R8; 15.1 versions prior to 15.1F2-S19, 15.1F6-S10, 15.1R4-S9, 15.1R5-S7, 15.1R6-S4, 15.1R7; 15.1X49 versions prior to 15.1X49-D131, 15.1X49-D140; 15.1X53 versions prior to 15.1X53-D58 on EX2300/EX3400; 15.1X53 versions prior to 15.1X53-D233 on QFX5200/QFX5110; 15.1X53 versions prior to 15.1X53-D471 on NFX; 15.1X53 versions prior to 15.1X53-D66 on QFX10; 16.1 versions prior to 16.1R3-S8, 16.1R4-S6, 16.1R5; 16.2 versions prior to 16.2R1-S6, 16.2R2-S5, 16.2R3; 17.1 versions prior to 17.1R1-S7, 17.1R2-S6, 17.1R3; 17.2 versions prior to 17.2R1-S5, 17.2R2." }, { "lang": "es", "value": "Un dispositivo Junos con instancias de enrutamiento VPLS configuradas en una o m\u00e1s interfaces podr\u00eda ser susceptible a una filtraci\u00f3n mbuf al procesar un paquete MPLS determinado. Por cada paquete procesado, se filtra aproximadamente 1 mbuf. El n\u00famero de mbufs depende de la plataforma. El siguiente comando proporciona el n\u00famero de mbufs que est\u00e1n actualmente en uso y el n\u00famero m\u00e1ximo de mbufs que pueden asignarse en una plataforma. \u003e show system buffers 2437/3143/5580 mbufs in use (current/cache/total) Una vez que el dispositivo se quede sin mbufs, se volver\u00e1 inaccesible y ser\u00e1 necesario reiniciar. Este problema solo afecta a dispositivos finales; los dispositivos de tr\u00e1nsito no se han visto afectados. Las versiones afectadas son Juniper Networks Junos OS con VPLS configurado que ejecutan versiones: 12.1X46 anteriores a la 12.1X46-D76; 12.3X48 anteriores a la 12.3X48-D66, 12.3X48-D70; 14.1 anteriores a la 14.1R9; 14.1X53 anteriores a la 14.1X53-D47; 14.2 anteriores a la 14.2R8; 15.1 anteriores a la 15.1F2-S19, 15.1F6-S10, 15.1R4-S9, 15.1R5-S7, 15.1R6-S4, 15.1R7; 15.1X49 anteriores a la 15.1X49-D131, 15.1X49-D140; 15.1X53 anteriores a la 15.1X53-D58 en EX2300/EX3400; 15.1X53 anteriores a la 15.1X53-D233 en QFX5200/QFX5110; 15.1X53 anteriores a la 15.1X53-D471 en NFX; 15.1X53 anteriores a la 15.1X53-D66 en QFX10; 16.1 anteriores a la 16.1R3-S8, 16.1R4-S6, 16.1R5; 16.2 anteriores a la 16.2R1-S6, 16.2R2-S5, 16.2R3; 17.1 anteriores a la 17.1R1-S7, 17.1R2-S6, 17.1R3; 17.2 anteriores a la 17.2R1-S5 y 17.2R2." } ], "id": "CVE-2018-0022", "lastModified": "2024-11-21T03:37:22.727", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "sirt@juniper.net", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-11T19:29:00.650", "references": [ { "source": "sirt@juniper.net", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/103740" }, { "source": "sirt@juniper.net", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040790" }, { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA10855" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/103740" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040790" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA10855" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-10-10 18:29
Modified
2024-11-21 03:37
Severity ?
5.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
5.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
5.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Summary
A denial of service vulnerability in the telnetd service on Junos OS allows remote unauthenticated users to cause high CPU usage which may affect system performance. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D81 on SRX Series; 12.3 versions prior to 12.3R12-S11; 12.3X48 versions prior to 12.3X48-D80 on SRX Series; 15.1 versions prior to 15.1R7; 15.1X49 versions prior to 15.1X49-D150, 15.1X49-D160 on SRX Series; 15.1X53 versions prior to 15.1X53-D59 on EX2300/EX3400 Series; 15.1X53 versions prior to 15.1X53-D68 on QFX10K Series; 15.1X53 versions prior to 15.1X53-D235 on QFX5200/QFX5110 Series; 15.1X53 versions prior to 15.1X53-D495 on NFX Series; 16.1 versions prior to 16.1R4-S12, 16.1R6-S6, 16.1R7; 16.2 versions prior to 16.2R2-S7, 16.2R3; 17.1 versions prior to 17.1R2-S9, 17.1R3; 17.2 versions prior to 17.2R2-S6, 17.2R3; 17.2X75 versions prior to 17.2X75-D100; 17.3 versions prior to 17.3R2-S4, 17.3R3; 17.4 versions prior to 17.4R1-S5, 17.4R2; 18.2X75 versions prior to 18.2X75-D5.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | http://www.securitytracker.com/id/1041859 | Third Party Advisory, VDB Entry | |
sirt@juniper.net | https://kb.juniper.net/JSA10896 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1041859 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA10896 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:*:*:*:*:*:*:*", "matchCriteriaId": "CFB89F64-16BB-4A14-9084-B338668D7FF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d10:*:*:*:*:*:*", "matchCriteriaId": "A71742CF-50B1-44BB-AB7B-27E5DCC9CF70", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d15:*:*:*:*:*:*", "matchCriteriaId": "4FD4237A-C257-4D8A-ABC4-9B2160530A4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d20:*:*:*:*:*:*", "matchCriteriaId": "5A449C87-C5C3-48FE-9E46-64ED5DD5F193", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d25:*:*:*:*:*:*", "matchCriteriaId": "F4B6215F-76BF-473F-B325-0975B0EB101E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d30:*:*:*:*:*:*", "matchCriteriaId": "A1C4A10C-49A3-4103-9E56-F881113BC5D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d35:*:*:*:*:*:*", "matchCriteriaId": "50E7FD07-A309-48EC-A520-C7F0FA35865C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d40:*:*:*:*:*:*", "matchCriteriaId": "F868948A-04D7-473B-971F-721302653633", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d45:*:*:*:*:*:*", "matchCriteriaId": "830A9EBA-88F1-4277-B98F-75AC52A60824", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d50:*:*:*:*:*:*", "matchCriteriaId": "BFA2ADAB-E486-4DBB-8B84-CC095D102278", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d55:*:*:*:*:*:*", "matchCriteriaId": "9ACD0C03-ACD9-4D47-B3EE-1D8753FF5A83", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d60:*:*:*:*:*:*", "matchCriteriaId": "0DD32D8A-7531-4691-B45D-9EACC69A23D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d65:*:*:*:*:*:*", "matchCriteriaId": "76DFA52F-5B2E-47DA-9A8E-7D17A7413929", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:12.3:*:*:*:*:*:*:*", "matchCriteriaId": "8E014A0D-0054-4EBA-BA1F-035B74BD822F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r1:*:*:*:*:*:*", "matchCriteriaId": "371A7DF8-3F4B-439D-8990-D1BC6F0C25C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r11:*:*:*:*:*:*", "matchCriteriaId": "F0DD051A-E486-4A9D-A978-A5A980AAF237", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r2:*:*:*:*:*:*", "matchCriteriaId": "7CC3BCFD-2B0F-4994-9FE4-9D37FA85F1E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r3:*:*:*:*:*:*", "matchCriteriaId": "C6F309FD-0A5A-4C86-B227-B2B511A5CEB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r4:*:*:*:*:*:*", "matchCriteriaId": "960059B5-0701-4B75-AB51-0A430247D9F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r5:*:*:*:*:*:*", "matchCriteriaId": "1D1DCA52-DA81-495B-B516-5571F01E3B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r6:*:*:*:*:*:*", "matchCriteriaId": "05E187F6-BACD-4DD5-B393-B2FE4349053A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r7:*:*:*:*:*:*", "matchCriteriaId": "3C240840-A6BC-4E3D-A60D-22F08E67E2B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r8:*:*:*:*:*:*", "matchCriteriaId": "CC90563F-6BCB-4D77-8FD4-584E3A6C7741", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r9:*:*:*:*:*:*", "matchCriteriaId": "5AD03BA7-D9EC-420F-97C4-383F79D6873F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:*:*:*:*:*:*:*", "matchCriteriaId": "7192552C-7D4A-4D95-BA79-CDF465E27D37", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*", "matchCriteriaId": "4B7066A4-CD05-4E1A-89E8-71B4CB92CFF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*", "matchCriteriaId": "A4AC2E1E-74FB-4DA3-8292-B2079F83FF54", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d20:*:*:*:*:*:*", "matchCriteriaId": "5FF83BD0-3B28-481E-8C8F-09ECDA493DA4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:*", "matchCriteriaId": "6E296274-AFC1-4F56-A4B3-827C2E0BC9D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d30:*:*:*:*:*:*", "matchCriteriaId": "3C82799B-BD25-4359-9E3D-4D7CA7367525", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d35:*:*:*:*:*:*", "matchCriteriaId": "094485FF-960C-4533-A2AF-6C4D420D260D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d40:*:*:*:*:*:*", "matchCriteriaId": "F8BE3661-1DE5-4F57-9384-68C1B34F6812", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d45:*:*:*:*:*:*", "matchCriteriaId": "B45E8A14-E7F4-41EB-9BFA-7A19E35D11FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d50:*:*:*:*:*:*", "matchCriteriaId": "C6C694C6-C58C-4513-91E8-6CC22A2386E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d55:*:*:*:*:*:*", "matchCriteriaId": "6B65EF51-ED97-4973-94C4-8F66C553F190", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d60:*:*:*:*:*:*", "matchCriteriaId": "9EE7C08A-2A4B-4A84-AD95-A890913E2EE3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d65:*:*:*:*:*:*", "matchCriteriaId": "44C61900-680C-4C74-8B96-ACC93FE9465E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d70:*:*:*:*:*:*", "matchCriteriaId": "B6C38637-ABE0-419A-A053-CBE076766551", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d75:*:*:*:*:*:*", "matchCriteriaId": "1F87EF0D-E609-4D4A-B228-CEF05C753E68", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "BD0952C4-FFCC-4A78-ADFC-289BD6E269DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*", "matchCriteriaId": "1C56E6C3-BBB6-4853-91D9-99C7676D0CD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*", "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*", "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*", "matchCriteriaId": "2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*", "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:*", "matchCriteriaId": "BD332D86-5DA7-49A4-98C3-E4D946832DC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*", "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*", "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*", "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*", "matchCriteriaId": "120EA9E3-788B-4CFD-A74F-17111FFD0131", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:*:*:*:*:*:*:*", "matchCriteriaId": "20DABA6A-FA7A-4289-8C6A-2B93689A5440", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*", "matchCriteriaId": "D90D8985-34EF-44CC-A9A7-CB0FD22676F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*", "matchCriteriaId": "856A5668-FA4F-44E9-A3F0-BE4979F631E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*", "matchCriteriaId": "F3B2DA4D-5E5D-4E09-BE4D-5B3371703D8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*", "matchCriteriaId": "FA2459ED-DFA5-4701-AF92-C2928C3BD64D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:*", "matchCriteriaId": "C808E08F-1992-43DD-A106-E920DC784831", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*", "matchCriteriaId": "18468579-0195-4DDE-BAA5-4BE4068F3A69", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*", "matchCriteriaId": "0E5FAA97-171F-4DB9-B78E-6E1A5F34336A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*", "matchCriteriaId": "870244F3-1C05-4F10-A205-5189BB860F46", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*", "matchCriteriaId": "235EE40B-AA15-4F39-8087-A051F4F70995", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*", "matchCriteriaId": "17330544-3AFC-463E-A146-2840A8AE17D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*", "matchCriteriaId": "8ABA301F-7866-42A5-8391-E07BEAFF06FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*", "matchCriteriaId": "884E4A85-ED42-4391-9FDD-9052F957743A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*", "matchCriteriaId": "1901864B-688B-4352-A587-4B96B4E49FB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*", "matchCriteriaId": "78F53FBF-C6D8-4AE5-87EC-9D9F88DCEFB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*", "matchCriteriaId": "1B6670FB-9F5A-469B-97F2-074C28572065", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*", "matchCriteriaId": "71198992-83AA-4E28-BA7D-A3C1897B5E2B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*", "matchCriteriaId": "4323D874-C317-4D76-8E2D-C82376D84CBE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*", "matchCriteriaId": "F56067DA-EBA9-481A-B60B-52148584EFBD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*", "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*", "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*", "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*", "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*", "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*", "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*", "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*", "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*", "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*", "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*", "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*", "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*", "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*", "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*", "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*", "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*", "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*", "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*", "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*", "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*", "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*", "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:qfx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AF2039C-E08C-472F-82E6-DAD3F94724B5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*", "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*", "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*", "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*", "matchCriteriaId": "7F22C4C2-20E0-428F-A9BF-37E8BD63A9E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*", "matchCriteriaId": "71334963-7BF1-49DB-84E6-D6F2A927458B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*", "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*", "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*", "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*", "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d490:*:*:*:*:*:*", "matchCriteriaId": "5582D0E6-292E-487B-9DAC-143D5D1C0D54", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:16.1:*:*:*:*:*:*:*", "matchCriteriaId": "2AC40ABB-E364-46C9-A904-C0ED02806250", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*", "matchCriteriaId": "BBE35BDC-7739-4854-8BB8-E8600603DE9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*", "matchCriteriaId": "2DC47132-9EEA-4518-8F86-5CD231FBFB61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*", "matchCriteriaId": "CD5A30CE-9498-4007-8E66-FD0CC6CF1836", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*", "matchCriteriaId": "6D3E38C1-808C-4BD3-993D-F30855F5390F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r5:*:*:*:*:*:*", "matchCriteriaId": "72194CB7-FFDC-4897-9D6E-EA3459DDDEB5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:16.2:*:*:*:*:*:*:*", "matchCriteriaId": "4D571B57-4F4C-4232-9D3B-B2F7AAAB220B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r1:*:*:*:*:*:*", "matchCriteriaId": "3661BC68-6F32-447F-8D20-FD73FBBED9C6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.1:*:*:*:*:*:*:*", "matchCriteriaId": "50B47EC5-0276-4799-B536-12B33B5F003B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*", "matchCriteriaId": "7572C187-4D58-4E0D-A605-B2B13EFF5C6B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.2:*:*:*:*:*:*:*", "matchCriteriaId": "64EB45C0-E3BD-4C0D-9E97-1DB726D66401", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:*", "matchCriteriaId": "E889BF9C-BDDF-4A6A-97BB-00A097EF6D91", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.2x75:*:*:*:*:*:*:*", "matchCriteriaId": "191A3F26-3C6E-4B5A-9D40-E6ABC2BFA7AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2x75:d50:*:*:*:*:*:*", "matchCriteriaId": "1C913A29-64F1-4B2C-A4BC-163891E9A43A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2x75:d90:*:*:*:*:*:*", "matchCriteriaId": "DF95B213-5DAA-4A0A-B813-04673958A746", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.3:*:*:*:*:*:*:*", "matchCriteriaId": "0F69A0E5-B61B-405D-B501-9CB306651CEA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*", "matchCriteriaId": "38A40E03-F915-4888-87B0-5950F75F097D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.4:*:*:*:*:*:*:*", "matchCriteriaId": "974B6128-ABD2-4D9C-87A1-5F1740DDCB95", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:18.2x75:*:*:*:*:*:*:*", "matchCriteriaId": "097AEA48-4A45-489E-9C91-D5CE139994D2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A denial of service vulnerability in the telnetd service on Junos OS allows remote unauthenticated users to cause high CPU usage which may affect system performance. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D81 on SRX Series; 12.3 versions prior to 12.3R12-S11; 12.3X48 versions prior to 12.3X48-D80 on SRX Series; 15.1 versions prior to 15.1R7; 15.1X49 versions prior to 15.1X49-D150, 15.1X49-D160 on SRX Series; 15.1X53 versions prior to 15.1X53-D59 on EX2300/EX3400 Series; 15.1X53 versions prior to 15.1X53-D68 on QFX10K Series; 15.1X53 versions prior to 15.1X53-D235 on QFX5200/QFX5110 Series; 15.1X53 versions prior to 15.1X53-D495 on NFX Series; 16.1 versions prior to 16.1R4-S12, 16.1R6-S6, 16.1R7; 16.2 versions prior to 16.2R2-S7, 16.2R3; 17.1 versions prior to 17.1R2-S9, 17.1R3; 17.2 versions prior to 17.2R2-S6, 17.2R3; 17.2X75 versions prior to 17.2X75-D100; 17.3 versions prior to 17.3R2-S4, 17.3R3; 17.4 versions prior to 17.4R1-S5, 17.4R2; 18.2X75 versions prior to 18.2X75-D5." }, { "lang": "es", "value": "Una vulnerabilidad de denegaci\u00f3n de servicio (DoS) en el servicio telnetd de Junos OS permite que usuarios remotos no autenticados provoquen un alto uso de la CPU, lo que podr\u00eda afectar al rendimiento del sistema. Las versiones afectadas de Juniper Networks Junos OS son: 12.1X46 en versiones anteriores a la 12.1X46-D81 en SRX Series; 12.3 en versiones anteriores a la 12.3R12-S11; 12.3X48 en versiones anteriores a la 12.3X48-D80 en SRX Series; 15.1 en versiones anteriores a la 15.1R7; 15.1X49 en versiones anteriores a la 15.1X49-D150, 15.1X49-D160 en SRX Series; 15.1X53 en versiones anteriores a la 15.1X53-D59 en EX2300/EX3400 Series; 15.1X53 en versiones anteriores a la 15.1X53-D68 en QFX10K Series; 15.1X53 en versiones anteriores a la 15.1X53-D235 en QFX5200/QFX5110 Series; 15.1X53 en versiones anteriores a la 15.1X53-D495 en NFX Series; 16.1 en versiones anteriores a la 16.1R4-S12, 16.1R6-S6, 16.1R7; 16.2 en versiones anteriores a la 16.2R2-S7, 16.2R3; 17.1 en versiones anteriores a la 17.1R2-S9, 17.1R3; 17.2 en versiones anteriores a la 17.2R2-S6, 17.2R3; 17.2X75 en versiones anteriores a la 17.2X75-D100; 17.3 en versiones anteriores a la 17.3R2-S4, 17.3R3; 17.4 en versiones anteriores a la 17.4R1-S5, 17.4R2 y 18.2X75 en versiones anteriores a la 18.2X75-D5." } ], "id": "CVE-2018-0061", "lastModified": "2024-11-21T03:37:29.257", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "sirt@juniper.net", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-10-10T18:29:03.483", "references": [ { "source": "sirt@juniper.net", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041859" }, { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA10896" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041859" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA10896" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-04-22 20:15
Modified
2024-11-21 05:42
Severity ?
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
NFX Series devices using Juniper Networks Junos OS are susceptible to a local code execution vulnerability thereby allowing an attacker to elevate their privileges via the Junos Device Management Daemon (JDMD) process. This issue affects Juniper Networks Junos OS on NFX Series: 18.1 version 18.1R1 and later versions prior to 18.2R3-S5; 18.3 versions prior to 18.3R2-S4, 18.3R3-S3; 18.4 versions prior to 18.4R2-S5, 18.4R3-S4; 19.1 versions prior to 19.1R1-S3, 19.1R2; 19.2 versions prior to 19.2R1-S5, 19.2R2. This issue does not affect: Juniper Networks Junos OS versions prior to 18.1R1. This issue does not affect the JDMD as used by Junos Node Slicing such as External Servers use in conjunction with Junos Node Slicing and In-Chassis Junos Node Slicing on MX480, MX960, MX2008, MX2010, MX2020.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://github.com/orangecertcc/security-research/security/advisories/GHSA-gr7j-26pv-5v57 | Exploit, Third Party Advisory | |
sirt@juniper.net | https://kb.juniper.net/JSA11145 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/orangecertcc/security-research/security/advisories/GHSA-gr7j-26pv-5v57 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA11145 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*", "matchCriteriaId": "B0A756E2-C320-405A-B24F-7C5022649E5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*", "matchCriteriaId": "2EF6F4C1-6A7E-474F-89BC-7A3C50FD8CAC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "84F5BCBA-404B-4BC9-B363-CE6D231B0D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "18A4CA3E-DA61-49CC-8476-3A476CCB2B83", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "A7380B3E-09F5-4497-86C6-11EF56BD89F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*", "matchCriteriaId": "658841A9-BEC9-433E-81D0-47DE82887C4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "5AD05209-1274-4F8A-9FA2-A1A8DFCC5755", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s10:*:*:*:*:*:*", "matchCriteriaId": "68EBE6E9-5E3B-44A1-992F-D6B656706268", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s11:*:*:*:*:*:*", "matchCriteriaId": "2433F883-8545-421E-9CB7-AF36A578E930", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s12:*:*:*:*:*:*", "matchCriteriaId": "46F9BD74-D57A-4689-81AB-D53DEBABBD5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "C97683B3-A07B-428F-9535-C49B55305679", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "A14CE132-C56B-43D8-A248-AB6A2D1A7B6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "73978DD8-BD92-4872-8F35-AF2B9BCA1ECB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "678F57D1-2595-4AF3-BB87-AF2E1FE3CBB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "7988CE92-71D2-4EEC-B596-4A60E2C1136A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "330D176F-8DAD-440C-A623-44FA233FAB01", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "8CC5EAB8-1364-4325-9F01-BE7CC479C29D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s9:*:*:*:*:*:*", "matchCriteriaId": "4E2E933A-852F-4257-860D-09638EE0D2F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*", "matchCriteriaId": "A8B5BD93-3C11-45D5-ACF0-7C4C01106C8A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:-:*:*:*:*:*", "matchCriteriaId": "90BF177D-A895-4D05-B674-B27420A5DC6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "0070B31B-59DC-46E9-93E0-1E8BF3560BFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "A893CCE5-96B8-44A1-ABEF-6AB9B527B2FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "42203801-E2E7-4DCF-ABBB-D23A91B2A9FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "238EC996-8E8C-4332-916F-09E54E6EBB9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:*", "matchCriteriaId": "5F711936-33A1-47FC-A6A0-A63088915815", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "21B7820C-01D2-401C-9E6D-C83994FD5961", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "3D2FBD29-2CAC-41B4-9336-671373EF4A7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "EEFCDA90-67E2-4AEF-800C-1D29A9121B8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "74B99981-840F-4DAD-976A-5DAEFE9FB93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "BDD3ADB9-35FF-41D3-92BD-98D6D4826B03", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "341F2459-8335-40E9-A2B3-BE804D319F95", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "0CD17956-8E8C-489D-927A-5709C05EA705", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3:*:*:*:*:*:*", "matchCriteriaId": "B670F988-78F2-4BC6-B7FC-E34C280F67DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "2F9451C7-6466-4AC9-9A7F-90A2817AED6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "871CA952-C5EC-4A25-8EF0-C2EC484F7DE9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "80E2AD65-3DAC-4618-AB73-C43EDCDC7A13", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "B783A510-A694-4BF0-8995-F05507F75A90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*", "matchCriteriaId": "1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*", "matchCriteriaId": "5342C3DC-D640-47AB-BD76-3444852988A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "8AB8585E-EDC6-4400-BEE3-3A6A7C922C90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "A2ABC574-B3FC-4025-B50D-7F9EEB28C806", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "6F6EAFC3-C3AC-4361-8530-39FCF89702F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "92FB1BF6-8852-45D8-817C-36CDBE730801", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "6B363298-315C-4FD5-9417-C5B82883A224", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "EB08FF7B-01F5-4A19-858E-E2CD19D61A62", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*", "matchCriteriaId": "B7A3FBD3-5399-42A9-9BD9-E3C981CBD6DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4EBD361C-8B4D-43EF-8B82-9FE165D8206E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "6E7539C4-6208-43EB-9A0B-4852D0CE0FA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "35299B02-DC75-458D-B86D-8A0DB95B06AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:*", "matchCriteriaId": "CFB29C9B-9729-43EB-AF98-AF44038DA711", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "2D1FB957-54C8-428E-BC8D-2802D7F6895F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "A0BC4766-4BA4-4B02-A654-5C527EA66E9E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*", "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*", "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "853F146A-9A0F-49B6-AFD2-9907434212F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "8F73B88B-E66C-4ACD-B38D-9365FB230ABA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "EE1F82EC-3222-4158-8923-59CDA1909A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "8FE95D15-B5E5-4E74-9464-C72D8B646A6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "C012CD07-706A-4E1C-B399-C55AEF5C8309", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "A0C26E59-874A-4D87-9E7F-E366F4D65ED1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "75902119-60D0-49F8-8E01-666E0F75935A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*", "matchCriteriaId": "D59D7A31-128B-4034-862B-8EF3CE3EE949", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "0C5E097B-B79E-4E6A-9291-C8CB9674FED5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "819FA3ED-F934-4B20-BC0E-D638ACCB7787", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "3D7D773A-4988-4D7C-A105-1885EBE14426", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "1BD93674-9375-493E-BD6C-8AD41CC75DD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3:*:*:*:*:*:*", "matchCriteriaId": "736B7A9F-E237-45AF-A6D6-84412475F481", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "62E63730-F697-4FE6-936B-FD9B4F22EAE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "064A7052-4EF5-4BFB-88FF-8122AEECB6A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "08C58CCB-3BAA-4400-B371-556DF46DE69C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*", "matchCriteriaId": "768C0EB7-8456-4BF4-8598-3401A54D21DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*", "matchCriteriaId": "5332B70A-F6B0-4C3B-90E2-5CBFB3326126", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "81439FE8-5405-45C2-BC04-9823D2009A77", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "E506138D-043E-485D-B485-94A2AB75F8E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*", "matchCriteriaId": "0E7545CE-6300-4E81-B5AF-2BE150C1B190", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*", "matchCriteriaId": "4CA3060F-1800-4A06-A453-FB8CE4B65312", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "9A5B337A-727C-4767-AD7B-E0F7F99EB46F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "16FDE60B-7A99-4683-BC14-530B5B005F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "725D8C27-E4F8-4394-B4EC-B49B6D3C2709", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "8233C3AB-470E-4D13-9BFD-C9E90918FD0B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx350:-:*:*:*:*:*:*:*", "matchCriteriaId": "6CB56048-A486-4A46-B438-CC3084BD9CB6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "NFX Series devices using Juniper Networks Junos OS are susceptible to a local code execution vulnerability thereby allowing an attacker to elevate their privileges via the Junos Device Management Daemon (JDMD) process. This issue affects Juniper Networks Junos OS on NFX Series: 18.1 version 18.1R1 and later versions prior to 18.2R3-S5; 18.3 versions prior to 18.3R2-S4, 18.3R3-S3; 18.4 versions prior to 18.4R2-S5, 18.4R3-S4; 19.1 versions prior to 19.1R1-S3, 19.1R2; 19.2 versions prior to 19.2R1-S5, 19.2R2. This issue does not affect: Juniper Networks Junos OS versions prior to 18.1R1. This issue does not affect the JDMD as used by Junos Node Slicing such as External Servers use in conjunction with Junos Node Slicing and In-Chassis Junos Node Slicing on MX480, MX960, MX2008, MX2010, MX2020." }, { "lang": "es", "value": "Los dispositivos de la Serie NFX que utilizan Juniper Networks Junos OS son susceptibles a una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo local, permitiendo a un atacante elevar sus privilegios mediante el proceso Junos Device Management Daemon (JDMD).\u0026#xa0;Este problema afecta a Junos de Juniper Networks OS en la serie NFX: versiones 18.1, 18.1R1 y versiones posteriores anteriores a 18.2R3-S5;\u0026#xa0;versiones 18.3 anteriores a 18.3R2-S4, 18.3R3-S3;\u0026#xa0;versiones 18.4 anteriores a 18.4R2-S5, 18.4R3-S4;\u0026#xa0;versiones 19.1 anteriores a 19.1R1-S3, 19.1R2;\u0026#xa0;Versiones 19.2 anteriores a 19.2R1-S5, 19.2R2.\u0026#xa0;Este problema no afecta a: Juniper Networks Junos OS versiones anteriores a 18.1R1.\u0026#xa0;Este problema no afecta el JDMD utilizado por Junos Node Slicing, como el uso de servidores externos junto con Junos Node Slicing y Junos Node Slicing en el chasis en MX480, MX960, MX2008, MX2010, MX2020" } ], "id": "CVE-2021-0252", "lastModified": "2024-11-21T05:42:19.220", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "sirt@juniper.net", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-04-22T20:15:09.390", "references": [ { "source": "sirt@juniper.net", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/orangecertcc/security-research/security/advisories/GHSA-gr7j-26pv-5v57" }, { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11145" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/orangecertcc/security-research/security/advisories/GHSA-gr7j-26pv-5v57" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11145" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "sirt@juniper.net", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-07-15 20:15
Modified
2024-11-21 05:42
Severity ?
6.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
5.3 (Medium) - CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
5.3 (Medium) - CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
When user-defined ARP Policer is configured and applied on one or more Aggregated Ethernet (AE) interface units, a Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability between the Device Control Daemon (DCD) and firewall process (dfwd) daemons of Juniper Networks Junos OS allows an attacker to bypass the user-defined ARP Policer. In this particular case the User ARP policer is replaced with default ARP policer. To review the desired ARP Policers and actual state one can run the command "show interfaces <> extensive" and review the output. See further details below. An example output is: show interfaces extensive | match policer Policer: Input: __default_arp_policer__ <<< incorrect if user ARP Policer was applied on an AE interface and the default ARP Policer is displayed Policer: Input: jtac-arp-ae5.317-inet-arp <<< correct if user ARP Policer was applied on an AE interface For all platforms, except SRX Series: This issue affects Juniper Networks Junos OS: All versions 5.6R1 and all later versions prior to 18.4 versions prior to 18.4R2-S9, 18.4R3-S9 with the exception of 15.1 versions 15.1R7-S10 and later versions; 19.4 versions prior to 19.4R3-S3; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3-S2; 20.3 version 20.3R1 and later versions; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2; This issue does not affect Juniper Networks Junos OS versions prior to 5.6R1. On SRX Series this issue affects Juniper Networks Junos OS: 18.4 versions prior to 18.4R2-S9, 18.4R3-S9; 19.4 versions prior to 19.4R3-S4; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3-S2; 20.3 version 20.3R1 and later versions; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2. This issue does not affect 18.4 versions prior to 18.4R1 on SRX Series. This issue does not affect Junos OS Evolved.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA11191 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA11191 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*", "matchCriteriaId": "01888A41-DD62-42C3-ADDB-9F98933D7D2C", "versionEndExcluding": "15.1", "versionStartIncluding": "5.7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*", "matchCriteriaId": "D00050D6-179F-44CA-81BF-0D62A3764DF7", "versionEndExcluding": "18.4", "versionStartIncluding": "15.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:5.6:r1:*:*:*:*:*:*", "matchCriteriaId": "97AFB83A-B200-48DA-B976-E170BB1AB752", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*", "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*", "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "853F146A-9A0F-49B6-AFD2-9907434212F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "8F73B88B-E66C-4ACD-B38D-9365FB230ABA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "EE1F82EC-3222-4158-8923-59CDA1909A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "8FE95D15-B5E5-4E74-9464-C72D8B646A6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "C012CD07-706A-4E1C-B399-C55AEF5C8309", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "A0C26E59-874A-4D87-9E7F-E366F4D65ED1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "75902119-60D0-49F8-8E01-666E0F75935A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*", "matchCriteriaId": "D59D7A31-128B-4034-862B-8EF3CE3EE949", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "0C5E097B-B79E-4E6A-9291-C8CB9674FED5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "819FA3ED-F934-4B20-BC0E-D638ACCB7787", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "3D7D773A-4988-4D7C-A105-1885EBE14426", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "1BD93674-9375-493E-BD6C-8AD41CC75DD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "34E28FD9-1089-42F7-8586-876DBEC965DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "B7E72C49-1849-4A6F-81BC-D03F06D47D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "541535BD-20DC-4489-91A7-F6CBC6802352", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s8:*:*:*:*:*:*", "matchCriteriaId": "924C4EAC-2A52-45A9-BE0F-B62F070C3E3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3:*:*:*:*:*:*", "matchCriteriaId": "736B7A9F-E237-45AF-A6D6-84412475F481", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "62E63730-F697-4FE6-936B-FD9B4F22EAE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "064A7052-4EF5-4BFB-88FF-8122AEECB6A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "08C58CCB-3BAA-4400-B371-556DF46DE69C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "28F7740D-C636-4FA3-8479-E5E039041DA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "81F6DEA3-F07E-4FD0-87CB-4E8C0B768706", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "2C1601BB-CAB7-4C92-8416-1824BB85D820", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "14FC491D-8DA8-4E79-A9A6-3629E41C847A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "44C4BE2C-814F-49AA-8B64-17245FC01270", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*", "matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "70FF3DD4-14CB-435D-8529-0480EB853F60", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*", "matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "76022948-4B07-43CB-824C-44E1AB3537CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "25446F60-5CB9-4923-BCE8-609AE3CFDFBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "A23E5CEA-EFF5-4641-BC47-BA2D0859F0EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*", "matchCriteriaId": "758275F3-9457-45A2-8F57-65DCD659FC1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "B46CB928-78B5-4D60-B747-9A0988C7060D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "ED73BF1A-96E4-49F1-A6AA-7B29DAA6C112", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:*", "matchCriteriaId": "8328FDE6-9707-4142-B905-3B07C0E28E35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "41CD982F-E6F2-4951-9F96-A76C142DF08E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "19FDC05F-5582-4F7E-B628-E58A3C0E7F2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "401306D1-E9CE-49C6-8DC9-0E8747B9DC2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "615EAF48-AD53-4CC2-B233-5EA5C0F72CB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r2:*:*:*:*:*:*", "matchCriteriaId": "DC8E7547-6649-436D-BC45-184417680C72", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "D9789FF8-D55C-4AF9-A250-E543A0EB826F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*", "matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "06F53DA5-59AE-403C-9B1E-41CE267D8BB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*", "matchCriteriaId": "3332262F-81DA-4D78-99C9-514CADA46611", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "B46B63A2-1518-4A29-940C-F05624C9658D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "8E0D4959-3865-42A7-98CD-1103EBD84528", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "3A58292B-814C-49E7-8D6D-BE26EFB9ADDF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*", "matchCriteriaId": "681AE183-7183-46E7-82EA-28C398FA1C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "8A6E9627-8BF1-4BE8-844B-EE8F1C9478F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*", "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*", "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:acx1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "AF19CB03-4A42-48BC-A6E1-A6F56D40F422", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx1100:-:*:*:*:*:*:*:*", "matchCriteriaId": "648CB4A2-05FA-4445-BB4F-F9285A8E8A5D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx2000:-:*:*:*:*:*:*:*", "matchCriteriaId": "90339191-4DE3-4116-8CEC-C5440D063CEE", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx2100:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9F5683A-7DCC-4691-AD3A-F2B66684DA9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "154658D0-FE3E-43C1-8A4D-CAF67C9BCD98", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "76E2CDA9-2379-482C-B509-D527AFE2C7D5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx500:-:*:*:*:*:*:*:*", "matchCriteriaId": "36729286-5080-47E8-A961-976BF64F5A93", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C398D8D-AD15-422C-90DE-2EAD9B9A7DF4", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx5048:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F8DB691-C9F4-4084-8563-642A2F63DA86", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx5096:-:*:*:*:*:*:*:*", "matchCriteriaId": "44B58F51-4F0D-40BD-A90F-226A26F4646E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx5400:-:*:*:*:*:*:*:*", "matchCriteriaId": "D013356B-A9FE-4301-BFEB-0D5B1AB3541D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx5448:-:*:*:*:*:*:*:*", "matchCriteriaId": "2EB7B849-D1D4-46F3-B502-5D84C5E7C3B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6D0730C3-5846-43E9-A9BD-8AEED356A959", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "6655453A-D027-41A3-B1E9-D40A5220E4CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx6360:-:*:*:*:*:*:*:*", "matchCriteriaId": "58626682-A25D-46B6-B2B3-493772FFBA11", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx710:-:*:*:*:*:*:*:*", "matchCriteriaId": "AC3484A2-C7E4-43D1-9D47-08C531185C67", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:atp400:-:*:*:*:*:*:*:*", "matchCriteriaId": "0A96949A-031D-4E05-8915-1A6D6BE645E0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:atp700:-:*:*:*:*:*:*:*", "matchCriteriaId": "29D8A7A3-2DFB-4752-8509-451247A1D5D1", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:csrx:-:*:*:*:*:*:*:*", "matchCriteriaId": "11D4A86D-BDB4-4A01-96FE-7E023C58074B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ctp150:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2DDF73E-3892-4CEF-A184-F337A8406A82", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ctp2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2F92815F-B287-4A00-8D15-B44B9B0CB551", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ctp2024:-:*:*:*:*:*:*:*", "matchCriteriaId": "22D4B48C-CA58-4FA0-B31B-4ED7D96F7D79", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ctp2056:-:*:*:*:*:*:*:*", "matchCriteriaId": "1D82E84B-2B79-47DE-9033-B6711382CE56", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:dx:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6C49E-3AB5-4688-8BD7-0F9C274021F0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:dx:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "FF678F5C-F375-475C-BBEC-A4FC5F94AEFB", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex_rps:-:*:*:*:*:*:*:*", "matchCriteriaId": "42877394-A0A1-4136-A1D3-D287BFCC85E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE3D4F71-8476-4F0D-A976-A308D6483D6D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2200-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7BD5636-93D5-4C06-964F-00055DF6B2B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2200-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "D066A90D-F7F2-4EA5-8F0C-D0E189DDB05D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2300m:-:*:*:*:*:*:*:*", "matchCriteriaId": "62A536DA-5A57-4255-AB22-F99F8B7FF62A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C7A20FC-A19F-4881-A0E8-C440E9FE60D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC326549-217D-4194-8310-AB398D6FF3F0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3300-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9B26-8BF0-4C56-A9BF-D9BBAEA50506", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*", "matchCriteriaId": "53269C69-3D1E-4F05-8EF6-81743D7A699E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4200-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "E0F54ADF-7C13-4AA6-B61E-627D4DBB1CF3", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*", "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BEA4BC3-093F-4DE6-BED1-2C7D2FC2C8A5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-24p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "592377CC-4044-4FDD-A3DF-CBF25754EE4D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "D12E8275-EF6B-44F9-A7D8-A769CDB5EED5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-24t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3E63215-246E-49F3-A537-8A90D512DAB0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-32f:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD1A5E69-928A-41A0-8B9B-91F307D99854", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-32f-dc:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B71953D-016D-4E72-B598-55667A507681", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-32f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CABBC37B-EB93-424D-A1E7-4686039C0955", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48mp:-:*:*:*:*:*:*:*", "matchCriteriaId": "24526B69-E3E3-4249-80A4-A886BED5C07E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48mp-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2209605-65B6-44B3-9700-9EC543BF2408", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3C348CF-65C1-4A53-8F4F-99B5A4113679", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "60CB5F91-DC40-4D09-BB93-4539B8581877", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "ADE8EB69-95DD-44E9-80A6-F2B5E34BBD5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48t-afi:-:*:*:*:*:*:*:*", "matchCriteriaId": "EEEDB14F-E74A-4C48-A969-1D22D7F7C7C8", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48t-dc:-:*:*:*:*:*:*:*", "matchCriteriaId": "CBE3866E-109E-479F-9FFE-3F6E81C0DE7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48t-dc-afi:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A17D793-5F01-4818-956D-D6BC5A6C4CEE", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EF4C3E8E-C8B4-42A5-8DB6-7E8114FCC030", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48tafi:-:*:*:*:*:*:*:*", "matchCriteriaId": "77AF34EC-A154-4042-BE0B-B2BA9EEDEE93", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48tdc:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9FD3D9F-B49C-48EC-8AE1-FE3B399809DE", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48tdc-afi:-:*:*:*:*:*:*:*", "matchCriteriaId": "10DC1840-7409-4BD0-9522-B55B1166CF9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-mp:-:*:*:*:*:*:*:*", "matchCriteriaId": "F9EECCB3-37B3-4146-8F8C-4BBFF84499E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "303ADB06-5CB5-44DA-8387-39FACC539EF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300m:-:*:*:*:*:*:*:*", "matchCriteriaId": "F07B0E0B-D2F2-4CF1-A8EA-A1E8DE83BBB4", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4400:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B43F6CB-0595-4957-8B3B-ADD4EA84D8C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4500:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDEE8AE4-B393-442C-AD68-4AC43E76A8F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4500-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D842407-7A13-47C7-BBC9-FB0E978221CB", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4550:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7E98077-92AF-4E3E-96F0-2E6F9D6343D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4550-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B84C72A-C314-46FB-8DD8-1DF29C6C4B0D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4550\\/vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "3612D798-7A5F-4068-A5A2-92173893450E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4600-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3ECB975-D1A0-4318-9C5E-752A3C98F76F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex6200:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6CC1C89-B37F-4C5F-9F79-12997C79711D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex6210:-:*:*:*:*:*:*:*", "matchCriteriaId": "71FF88C7-89CB-4E04-BADA-AD64F8060C6C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex8200:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AFE829C-325D-4E66-A6A2-A81BE8BCAB72", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex8200-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "B74B12A6-1CE2-4293-ABA5-E3F23E15485C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex8208:-:*:*:*:*:*:*:*", "matchCriteriaId": "72E67A5A-0DFF-42D9-81A7-570E9BCA463D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex8216:-:*:*:*:*:*:*:*", "matchCriteriaId": "B51C5371-51E9-40AE-8619-BC1267DD1D08", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9204:-:*:*:*:*:*:*:*", "matchCriteriaId": "86E82CE3-F43D-4B29-A64D-B14ADB6CC357", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9208:-:*:*:*:*:*:*:*", "matchCriteriaId": "13C0199E-B9F0-41D3-B625-083990517CDF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9214:-:*:*:*:*:*:*:*", "matchCriteriaId": "8790B456-DFC7-4E82-9A0C-C89787139B79", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9250:-:*:*:*:*:*:*:*", "matchCriteriaId": "1CCB1E61-07A1-40B0-B616-F1A6E06D11C4", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9251:-:*:*:*:*:*:*:*", "matchCriteriaId": "079290E9-DCC5-43F7-9480-64874DBF2696", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9253:-:*:*:*:*:*:*:*", "matchCriteriaId": "2EA71434-CCBF-4A55-8B30-D213A43E8641", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:fips_infranet_controller_6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4B171E2-3E7D-42CE-8F16-0C232222EC63", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:fips_secure_access_4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "80CC7A54-95DD-4C60-8A99-21F800616784", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:fips_secure_access_4500:-:*:*:*:*:*:*:*", "matchCriteriaId": "B68C4310-771E-4E8F-9C62-6EBE233FCB92", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:fips_secure_access_6000:-:*:*:*:*:*:*:*", "matchCriteriaId": "55331F37-6F9B-48A8-BBB3-BE9EBF4C2B3D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:fips_secure_access_6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "528028F3-3F3F-4354-A1D7-2EF66BA27CEC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:gfx3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A1587D9-B2C4-48E6-889E-D4AFB7154E47", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:idp250:-:*:*:*:*:*:*:*", "matchCriteriaId": "60A5EAF5-4E2C-4A5C-A4B8-6370490136AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:idp75:-:*:*:*:*:*:*:*", "matchCriteriaId": "0DD39F3D-8DD7-48DA-A8C2-543B8B05E50F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:idp800:-:*:*:*:*:*:*:*", "matchCriteriaId": "567C7544-3C8B-468B-A2A1-0750B4623EA1", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:idp8200:-:*:*:*:*:*:*:*", "matchCriteriaId": "1AC3940A-9974-48AC-BEA6-66F1DC8D91DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:infranet_controller_4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D39E3026-7E64-4201-8801-5138C52EA3BE", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:infranet_controller_4500:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1220A6C-A397-4BDD-A7D1-BF16BC35CE4A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:infranet_controller_6000:-:*:*:*:*:*:*:*", "matchCriteriaId": "602D3D3E-6859-4E6D-AF61-D58D26C78E65", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:infranet_controller_6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4384E5A3-9D09-4340-943A-BB3408D85B8D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:jatp:400:*:*:*:*:*:*:*", "matchCriteriaId": "A5723E51-E41D-4CBC-B433-C5D0845711C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:jatp:700:*:*:*:*:*:*:*", "matchCriteriaId": "EBC93060-DCEA-4181-A38B-653FB165D2C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:junos:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EA2466C-D443-4A63-AA4F-1AE4EE5DA02A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:junos_space_ja1500_appliance:-:*:*:*:*:*:*:*", "matchCriteriaId": "C58939FC-742F-4A93-8977-6953B32E6817", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:junos_space_ja2500_appliance:-:*:*:*:*:*:*:*", "matchCriteriaId": "D76C2611-F434-496C-8E30-4FA927223B81", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ln1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "19C2C35E-BE56-436B-A917-95B8C0BD6B41", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ln2600:-:*:*:*:*:*:*:*", "matchCriteriaId": "F11EE2D8-262D-44EC-B6A4-005C96AD5D06", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:m10i:-:*:*:*:*:*:*:*", "matchCriteriaId": "10374BF7-2AD3-483F-B3C1-950076934866", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:m120:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5FB57F2-6135-49FF-8D33-13B55F7020CC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:m320:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FA6BB73-A778-414B-8A92-6CB6886A32D7", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:m7i:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF6048CF-0BE2-4016-A95E-34799796014C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mag2600_gateway:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EE557B9-DF6D-4C20-98BE-E934D187CCFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mag4610_gateway:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB174F88-B643-4338-BCD6-A9CD0EDB54A6", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mag6610_gateway:-:*:*:*:*:*:*:*", "matchCriteriaId": "115C8834-8BD1-4561-8B98-AE29E3B9C1C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mag6611_gateway:-:*:*:*:*:*:*:*", "matchCriteriaId": "54C5F933-61BB-40EA-9ADC-C22CFE8F9D1B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx:-:*:*:*:*:*:*:*", "matchCriteriaId": "72952BFC-45B9-4379-8D9A-A10132CC34EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:netscreen-5200:-:*:*:*:*:*:*:*", "matchCriteriaId": "A658500D-84C8-4F33-9AD3-2DF76DC41459", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:netscreen-5400:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2B4E7A-30F3-488E-A685-7CBF998C7E9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:netscreen-5gt:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCCC02F-48ED-469D-808A-B17810A6E5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:netscreen-5gt:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "A482DFA5-4108-4B0F-BD8E-04FEB52D3537", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:netscreen-idp:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "3B97B63E-CE45-4DF9-9838-D9CE96CECE72", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:netscreen-idp:3.0r1:*:*:*:*:*:*:*", "matchCriteriaId": "EE5F6D51-15B0-449D-9418-8C4C7A1E1D7B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:netscreen-idp:3.0r2:*:*:*:*:*:*:*", "matchCriteriaId": "C696E607-0927-4087-A437-9C5459EB8BE5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:netscreen-idp_10:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9C332A8-746C-4FC8-84E3-D67C8C3D377A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:netscreen-idp_100:-:*:*:*:*:*:*:*", "matchCriteriaId": "2F6C2728-2D68-498A-A6F1-39DBEFABB1B2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:netscreen-idp_1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "44AF925F-DF8C-456E-A61E-E94C5CED5A7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:netscreen-idp_500:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C5D2B14-E517-4229-BB16-A1B8E5436959", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx:-:*:*:*:*:*:*:*", "matchCriteriaId": "322C5D3F-ADE3-417D-9355-187C9648ED1D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx350:-:*:*:*:*:*:*:*", "matchCriteriaId": "6CB56048-A486-4A46-B438-CC3084BD9CB6", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nsm3000:-:*:*:*:*:*:*:*", "matchCriteriaId": "1DD754FD-CC22-47BA-A2A7-4835CC8E55E0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nsmexpress:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E5B7D06-3E72-49C1-9ABA-7BD68860C1F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ocx1100:-:*:*:*:*:*:*:*", "matchCriteriaId": "290BA886-8174-4F62-A72C-D50BFDB7FDA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "0E6DF99D-E438-4943-BC32-F2821E72AE0B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx1000-72q:-:*:*:*:*:*:*:*", "matchCriteriaId": "B219F54A-4474-48CB-80F1-D988A719C3DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "249F6266-4ED6-4464-9347-9322E1481D0D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10001:-:*:*:*:*:*:*:*", "matchCriteriaId": "6CDCCB33-D428-4D64-977E-71C62F89AE5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10001-36mr:-:*:*:*:*:*:*:*", "matchCriteriaId": "C188428C-0558-44FB-845C-E885DE9A0733", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx100016:-:*:*:*:*:*:*:*", "matchCriteriaId": "37F94757-34CE-4F88-A6D3-544FE6A476D5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10002:-:*:*:*:*:*:*:*", "matchCriteriaId": "82B22AC2-B794-4F12-9EB3-9AA6E4B19831", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10002-60c:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B5462DF-5CF1-4DF9-989B-622EA734964F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BD05415-9F94-4EB8-805A-C9C0FFA9D0DF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10003_160c:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1E88A41-B158-4A66-9DFD-438931C6BE68", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10003_80c:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C97FFB5-8755-474B-ABCF-98DC7659208E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10003_81cd:-:*:*:*:*:*:*:*", "matchCriteriaId": "FAECB1BF-0F3A-4AD9-AF6B-E54A13D9D804", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10004:-:*:*:*:*:*:*:*", "matchCriteriaId": "C432E543-37F5-4CA0-B239-2B97C6A16907", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "65A64A26-4606-4D33-8958-5A3B7FFC4CDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "1879799F-18B2-4958-AA90-FD19348C889F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx3000:-:*:*:*:*:*:*:*", "matchCriteriaId": "516476F9-7D4C-494F-99AA-750F4467CD15", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "654140A0-FEC0-4DB4-83BF-ECCB000DFA4D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AF2039C-E08C-472F-82E6-DAD3F94724B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10002-32q:-:*:*:*:*:*:*:*", "matchCriteriaId": "17E59530-3262-4BDC-915C-0B8D2EED7784", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10002-60c:-:*:*:*:*:*:*:*", "matchCriteriaId": "626CA614-72D4-4A8B-9C38-275C7A7F8D85", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10002-72q:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0FF30F4-3D10-4AD6-9643-5826A11C7629", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx3000-g:-:*:*:*:*:*:*:*", "matchCriteriaId": "79C98F71-042D-412D-8064-FF8E27CAB9D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx3000-m:-:*:*:*:*:*:*:*", "matchCriteriaId": "3110C458-EFBA-4221-9417-015B7D5874C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx3008-i:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0727FD0-F5A2-4156-BBDB-F4AE6E6F1B89", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx3100:-:*:*:*:*:*:*:*", "matchCriteriaId": "858482CF-E310-4F6C-8ECC-C9BFBA3E1EC5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx3500:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A336BD3-4AB0-4E9E-8AD5-E6413A5A53FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F4D44B0-E6CE-4380-8712-AC832DBCB424", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx3600-i:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6F6C1E3-9390-4E06-AA62-02C99447FDB4", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*", "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5100-96s:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BD0F680-ED30-48F3-A5D9-988D510CFC0D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*", "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*", "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5130:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB58A6E9-FFCF-4331-AC3B-45C37BD1943E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5200-32c:-:*:*:*:*:*:*:*", "matchCriteriaId": "38D790AD-D00F-4FED-96FE-3046C827356B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5200-48y:-:*:*:*:*:*:*:*", "matchCriteriaId": "BAD9AD5C-947D-41EF-9969-FCCEB144984F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*", "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5210-64c:-:*:*:*:*:*:*:*", "matchCriteriaId": "B86047DE-A0A0-4698-9414-B66C0FA7B544", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5220:-:*:*:*:*:*:*:*", "matchCriteriaId": "D193BEBD-9436-468D-B89E-D5720603451D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:router_m10:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F5BF9C1-F81A-487F-A748-94D6FFFEE454", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:router_m16:-:*:*:*:*:*:*:*", "matchCriteriaId": "BD2B717B-9637-4FA3-9361-315941D95BEC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:router_m20:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA345A17-CB56-4252-AC1E-EDF2F91A80FA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:router_m40:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0960F82-AF63-4047-BB4A-44BC4A4E4B3F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:router_m5:-:*:*:*:*:*:*:*", "matchCriteriaId": "493A0970-104C-4485-8067-973931CD6067", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:secure_access_2000:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF6B885A-5C17-4928-A1B9-4A729F277F4B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:secure_access_2500:-:*:*:*:*:*:*:*", "matchCriteriaId": "82E5E8BD-68B9-4C94-A1F0-3F5C3EC7620A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:secure_access_4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "4D6A2465-451A-436A-89C1-94424A0C4AB8", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:secure_access_4500:-:*:*:*:*:*:*:*", "matchCriteriaId": "641091CF-F671-4AD7-B10F-E50497AC462B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:secure_access_6000:-:*:*:*:*:*:*:*", "matchCriteriaId": "501D212B-D846-4D43-B6D8-F01C2483AB64", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:secure_access_6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "075FD895-451D-4959-9A73-94F5BB1853E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:secure_access_700:-:*:*:*:*:*:*:*", "matchCriteriaId": "42FB27DD-D685-4D5E-8DAF-7A34DE33AB59", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:t1600:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B6E6B57-BFF3-4AD2-979A-B2C4FD9F138E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:t320:-:*:*:*:*:*:*:*", "matchCriteriaId": "9B52F913-266E-44CB-BFA3-85AC9D55FF1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:t4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0B57FF1-D4F8-4E28-95A7-2D29DF65D825", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:t640:-:*:*:*:*:*:*:*", "matchCriteriaId": "12CCEFE5-F37B-482D-8670-DA40EFBB7E42", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:xre200:-:*:*:*:*:*:*:*", "matchCriteriaId": "5542E06B-EC81-47A8-AB09-55DBE0560D1C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*", "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*", "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "853F146A-9A0F-49B6-AFD2-9907434212F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "8F73B88B-E66C-4ACD-B38D-9365FB230ABA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "EE1F82EC-3222-4158-8923-59CDA1909A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "8FE95D15-B5E5-4E74-9464-C72D8B646A6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "C012CD07-706A-4E1C-B399-C55AEF5C8309", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "A0C26E59-874A-4D87-9E7F-E366F4D65ED1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "75902119-60D0-49F8-8E01-666E0F75935A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*", "matchCriteriaId": "D59D7A31-128B-4034-862B-8EF3CE3EE949", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "0C5E097B-B79E-4E6A-9291-C8CB9674FED5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "819FA3ED-F934-4B20-BC0E-D638ACCB7787", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "3D7D773A-4988-4D7C-A105-1885EBE14426", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "1BD93674-9375-493E-BD6C-8AD41CC75DD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "34E28FD9-1089-42F7-8586-876DBEC965DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "B7E72C49-1849-4A6F-81BC-D03F06D47D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "541535BD-20DC-4489-91A7-F6CBC6802352", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s8:*:*:*:*:*:*", "matchCriteriaId": "924C4EAC-2A52-45A9-BE0F-B62F070C3E3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3:*:*:*:*:*:*", "matchCriteriaId": "736B7A9F-E237-45AF-A6D6-84412475F481", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "62E63730-F697-4FE6-936B-FD9B4F22EAE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "064A7052-4EF5-4BFB-88FF-8122AEECB6A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "08C58CCB-3BAA-4400-B371-556DF46DE69C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "28F7740D-C636-4FA3-8479-E5E039041DA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "81F6DEA3-F07E-4FD0-87CB-4E8C0B768706", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "2C1601BB-CAB7-4C92-8416-1824BB85D820", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "14FC491D-8DA8-4E79-A9A6-3629E41C847A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "44C4BE2C-814F-49AA-8B64-17245FC01270", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*", "matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "70FF3DD4-14CB-435D-8529-0480EB853F60", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*", "matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "76022948-4B07-43CB-824C-44E1AB3537CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "25446F60-5CB9-4923-BCE8-609AE3CFDFBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "A23E5CEA-EFF5-4641-BC47-BA2D0859F0EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*", "matchCriteriaId": "758275F3-9457-45A2-8F57-65DCD659FC1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "B46CB928-78B5-4D60-B747-9A0988C7060D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "ED73BF1A-96E4-49F1-A6AA-7B29DAA6C112", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "0886EFA6-47E3-4C1D-A278-D3891A487FED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:*", "matchCriteriaId": "8328FDE6-9707-4142-B905-3B07C0E28E35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "41CD982F-E6F2-4951-9F96-A76C142DF08E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "19FDC05F-5582-4F7E-B628-E58A3C0E7F2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "401306D1-E9CE-49C6-8DC9-0E8747B9DC2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "615EAF48-AD53-4CC2-B233-5EA5C0F72CB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r2:*:*:*:*:*:*", "matchCriteriaId": "DC8E7547-6649-436D-BC45-184417680C72", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "D9789FF8-D55C-4AF9-A250-E543A0EB826F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*", "matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "06F53DA5-59AE-403C-9B1E-41CE267D8BB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*", "matchCriteriaId": "3332262F-81DA-4D78-99C9-514CADA46611", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "B46B63A2-1518-4A29-940C-F05624C9658D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "8E0D4959-3865-42A7-98CD-1103EBD84528", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "3A58292B-814C-49E7-8D6D-BE26EFB9ADDF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*", "matchCriteriaId": "681AE183-7183-46E7-82EA-28C398FA1C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "8A6E9627-8BF1-4BE8-844B-EE8F1C9478F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*", "matchCriteriaId": "5C9BC697-C7C9-447D-9EBD-E9711462583E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "7B80433B-57B1-49EF-B1A1-83781D6102E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r2:*:*:*:*:*:*", "matchCriteriaId": "05D8427C-CDDE-4B2F-9CB8-41B9137660E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*", "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*", "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*", "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*", "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240h2:-:*:*:*:*:*:*:*", "matchCriteriaId": "E020556B-693F-4963-BA43-3164AB50FA49", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*", "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*", "matchCriteriaId": "2305DA9D-E6BA-48F4-80CF-9E2DE7661B2F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "06A03463-6B1D-4DBA-9E89-CAD5E899B98B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5ABA347C-3EF3-4F75-B4D1-54590A57C2BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*", "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*", "matchCriteriaId": "06685D0E-A075-49A5-9EF4-34F0F795C8C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*", "matchCriteriaId": "52F0B735-8C49-4B08-950A-296C9CDE43CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*", "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "When user-defined ARP Policer is configured and applied on one or more Aggregated Ethernet (AE) interface units, a Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability between the Device Control Daemon (DCD) and firewall process (dfwd) daemons of Juniper Networks Junos OS allows an attacker to bypass the user-defined ARP Policer. In this particular case the User ARP policer is replaced with default ARP policer. To review the desired ARP Policers and actual state one can run the command \"show interfaces \u003c\u003e extensive\" and review the output. See further details below. An example output is: show interfaces extensive | match policer Policer: Input: __default_arp_policer__ \u003c\u003c\u003c incorrect if user ARP Policer was applied on an AE interface and the default ARP Policer is displayed Policer: Input: jtac-arp-ae5.317-inet-arp \u003c\u003c\u003c correct if user ARP Policer was applied on an AE interface For all platforms, except SRX Series: This issue affects Juniper Networks Junos OS: All versions 5.6R1 and all later versions prior to 18.4 versions prior to 18.4R2-S9, 18.4R3-S9 with the exception of 15.1 versions 15.1R7-S10 and later versions; 19.4 versions prior to 19.4R3-S3; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3-S2; 20.3 version 20.3R1 and later versions; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2; This issue does not affect Juniper Networks Junos OS versions prior to 5.6R1. On SRX Series this issue affects Juniper Networks Junos OS: 18.4 versions prior to 18.4R2-S9, 18.4R3-S9; 19.4 versions prior to 19.4R3-S4; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3-S2; 20.3 version 20.3R1 and later versions; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2. This issue does not affect 18.4 versions prior to 18.4R1 on SRX Series. This issue does not affect Junos OS Evolved." }, { "lang": "es", "value": "Cuando se configura y aplica el ARP Policer definido por el usuario en una o m\u00e1s unidades de interfaz de Ethernet Agregada (AE), una vulnerabilidad de condici\u00f3n de carrera de tipo Time-of-check Time-of-use (TOCTOU) entre los demonios Device Control Daemon (DCD) y el proceso de firewall (dfwd) de Juniper Networks Junos OS permite a un atacante omitir el ARP Policer definido por el usuario. En este caso concreto, el ARP policer de usuario se sustituye por el ARP policer predeterminado. Para revisar los ARP Policers deseados y el estado real se puede ejecutar el comando \"show interfaces () extensive\" y revisar la salida. Vea m\u00e1s detalles a continuaci\u00f3n. Un ejemplo de salida es: show interfaces extensive | match policer Policer: Input: __default_arp_policer__ ((( incorrecto si se aplic\u00f3 ARP Policer de usuario en una interfaz AE y se muestra el ARP Policer por defecto Policer: Input: jtac-arp-ae5.317-inet-arp ((( correcto si se aplic\u00f3 ARP Policer de usuario en una interfaz AE Para todas las plataformas, excepto la serie SRX: Este problema afecta a Juniper Networks Junos OS: Todas las versiones 5.6R1 y todas las versiones posteriores, anteriores a 18.4 versiones anteriores a 18.4R2-S9, 18.4R3-S9 con la excepci\u00f3n de las versiones 15.1 15.1R7-S10 y posteriores; las versiones 19.4 anteriores a 19.4R3-S3; las versiones 20.1 anteriores a 20. 1R3; versiones 20.2 anteriores a 20.2R3-S2; 20.3 versi\u00f3n 20.3R1 y versiones posteriores; 20.4 versiones anteriores a 20.4R3; 21.1 versiones anteriores a 21.1R2; Este problema no afecta a versiones de Junos OS anteriores a 5.6R1. En la serie SRX, este problema afecta a Juniper Networks Junos OS: 18.4 versiones anteriores a 18.4R2-S9, 18.4R3-S9; 19.4 versiones anteriores a 19.4R3-S4; versiones 20.1 anteriores a 20.1R3; versiones 20.2 anteriores a 20.2R3-S2; 20.3 versi\u00f3n 20.3R1 y posteriores; 20.4 versiones anteriores a 20.4R3; 21.1 versiones anteriores a 21.1R2. Este problema no afecta a las versiones 18.4 anteriores a 18.4R1 en la serie SRX. Este problema no afecta a Junos OS Evolved" } ], "id": "CVE-2021-0289", "lastModified": "2024-11-21T05:42:24.760", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 5.5, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "sirt@juniper.net", "type": "Secondary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-07-15T20:15:10.563", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11191" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11191" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-367" } ], "source": "sirt@juniper.net", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-367" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-10-09 20:15
Modified
2024-11-21 04:16
Severity ?
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
An improper authorization weakness in Juniper Networks Junos OS allows a local authenticated attacker to bypass regular security controls to access the Junos Device Manager (JDM) application and take control of the system. This issue affects: Juniper Networks Junos OS versions prior to 18.2R1, 18.2X75-D5.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA10955 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA10955 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*", "matchCriteriaId": "06866A84-0B43-4647-A6F7-42D5448D2A2A", "versionEndIncluding": "18.1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*", "matchCriteriaId": "A8B5BD93-3C11-45D5-ACF0-7C4C01106C8A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2x75:*:*:*:*:*:*:*", "matchCriteriaId": "097AEA48-4A45-489E-9C91-D5CE139994D2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An improper authorization weakness in Juniper Networks Junos OS allows a local authenticated attacker to bypass regular security controls to access the Junos Device Manager (JDM) application and take control of the system. This issue affects: Juniper Networks Junos OS versions prior to 18.2R1, 18.2X75-D5." }, { "lang": "es", "value": "Una debilidad de autorizaci\u00f3n inapropiada en Juniper Networks Junos OS, permite a un atacante autenticado local omitir los controles de seguridad regulares para acceder a la aplicaci\u00f3n Junos Device Manager (JDM) y tomar el control del sistema. Este problema afecta a: Juniper Networks Junos OS versiones anteriores a 18.2R1, 18.2X75-D5." } ], "id": "CVE-2019-0057", "lastModified": "2024-11-21T04:16:09.287", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "sirt@juniper.net", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-10-09T20:15:16.690", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA10955" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA10955" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-04-17 22:15
Modified
2024-11-21 07:56
Severity ?
Summary
An Improper Link Resolution Before File Access vulnerability in console port access of Juniper Networks Junos OS on NFX Series allows an attacker to bypass console access controls. When "set system ports console insecure" is enabled, root login is disallowed for Junos OS as expected. However, the root password can be changed using "set system root-authentication plain-text-password" on NFX Series systems, leading to a possible administrative bypass with physical access to the console. Password recovery, changing the root password from a console, should not have been allowed from an insecure console. This is similar to the vulnerability described in CVE-2019-0035 but affects different platforms and in turn requires a different fix. This issue affects Juniper Networks Junos OS on NFX Series: 19.2 versions prior to 19.2R3-S7; 19.3 versions prior to 19.3R3-S8; 19.4 versions prior to 19.4R3-S12; 20.2 versions prior to 20.2R3-S8; 20.4 versions prior to 20.4R3-S7; 21.1 versions prior to 21.1R3-S5; 21.2 versions prior to 21.2R3-S4; 21.3 versions prior to 21.3R3-S3; 21.4 versions prior to 21.4R3-S2; 22.1 versions prior to 22.1R3-S1; 22.2 versions prior to 22.2R2-S1, 22.2R3; 22.3 versions prior to 22.3R1-S2, 22.3R2.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://supportportal.juniper.net/JSA70596 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://supportportal.juniper.net/JSA70596 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*", "matchCriteriaId": "0E7545CE-6300-4E81-B5AF-2BE150C1B190", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*", "matchCriteriaId": "4CA3060F-1800-4A06-A453-FB8CE4B65312", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "9A5B337A-727C-4767-AD7B-E0F7F99EB46F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "16FDE60B-7A99-4683-BC14-530B5B005F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "725D8C27-E4F8-4394-B4EC-B49B6D3C2709", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "8233C3AB-470E-4D13-9BFD-C9E90918FD0B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "5F7A233A-D4F6-46FA-92E9-2ACE13E4A6A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "ADCE4EA8-DDBA-4766-BB81-E4DA29723723", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "2849078A-447A-4615-94E1-58AF450ED22A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s8:*:*:*:*:*:*", "matchCriteriaId": "C2C625B6-25ED-4F6C-A778-6AB7FA7901CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s9:*:*:*:*:*:*", "matchCriteriaId": "84EC3EE0-F1D9-4CBB-B3FA-83C05C50EB5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r2:*:*:*:*:*:*", "matchCriteriaId": "7C71D2FA-B1A4-4004-807F-7B3BB347DF4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "9E78E854-DDD3-4D1A-97AB-AEA70B9B811F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3:*:*:*:*:*:*", "matchCriteriaId": "512FB3D1-BA5B-4F73-BDB2-49D6889F5473", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "7FCBFF57-83A1-4C1C-A38D-7DAB48BCA2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "920FE638-BDE6-403D-9083-2BDBF6A3326F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "E38CD1E2-41F5-42D1-B915-055A497C576A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "0C816B9A-F152-4E5F-8152-73635840A89A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "6E0EA9DA-2DAD-4FA4-8CCC-E2F3D7069305", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "F56182CE-376A-4B77-BB53-1E988842AEC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*", "matchCriteriaId": "59006503-B2CA-4F79-AC13-7C5615A74CE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*", "matchCriteriaId": "B8110DA9-54B1-43CF-AACB-76EABE0C9EF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "11B5CC5A-1959-4113-BFCF-E4BA63D918C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*", "matchCriteriaId": "33F08A33-EF80-4D86-9A9A-9DF147B9B6D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "AF24ACBD-5F84-47B2-BFF3-E9A56666269C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "3935A586-41BD-4FA5-9596-DED6F0864777", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "B83FB539-BD7C-4BEE-9022-098F73902F38", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "7659AC36-A5EA-468A-9793-C1EC914D36F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "E0E018E1-568E-40F2-ADA5-F71509811879", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "122B09A3-299A-421C-9A6B-B3FEED8E19FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "55F3E730-83F2-43C2-B6DC-77BAABB2F01D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3:*:*:*:*:*:*", "matchCriteriaId": "B9295AF3-A883-47C3-BAF8-3D82F719733E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "F09D3262-394A-43D1-A4ED-8887FCB20F87", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "D3FEA876-302D-4F07-94E6-237C669538F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "B011854A-932C-4D5C-B469-71F72608DFCB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "94A44054-B47B-453C-BF0F-9E071EFF6542", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "CA3A4806-59AB-43D6-BFE3-A6DCE098335C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "45DA4D89-1362-421F-8218-585CE5D60E81", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "EEA350A8-9441-496C-A86C-0D209190A178", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:-:*:*:*:*:*:*", "matchCriteriaId": "9B342307-98CF-45C9-9F08-5EB06C679B79", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*", "matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "70FF3DD4-14CB-435D-8529-0480EB853F60", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "84429093-AB3C-4C05-B8FA-87D94091820F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*", "matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "76022948-4B07-43CB-824C-44E1AB3537CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "25446F60-5CB9-4923-BCE8-609AE3CFDFBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "A23E5CEA-EFF5-4641-BC47-BA2D0859F0EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "760E2418-B945-4467-BDAC-7702DDF4C4EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "98097AB6-56CB-42E4-96B4-ABBD4F36553C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "7844B380-7986-4B71-B1AE-22D46E5007D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "7EF24AFC-D359-4132-A133-1F6680F7BE46", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*", "matchCriteriaId": "758275F3-9457-45A2-8F57-65DCD659FC1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "B46CB928-78B5-4D60-B747-9A0988C7060D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s10:*:*:*:*:*:*", "matchCriteriaId": "7F449CD5-9D3D-4D99-8A6F-8C7946A4F2D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s11:*:*:*:*:*:*", "matchCriteriaId": "D85FF739-F299-479A-82F1-DB6788F3D4DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "ED73BF1A-96E4-49F1-A6AA-7B29DAA6C112", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "0886EFA6-47E3-4C1D-A278-D3891A487FED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "A209EE6F-E676-4172-8FF3-4E03748DEB13", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "EC395200-9A69-468A-8461-D2219B34AA0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "08584FCD-4593-4590-A988-C862295E618A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "1BF7792C-51FF-4C6E-B5E7-F87738FE4B35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "E69B0ED4-898D-4D7A-9711-8DB00EE3197B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s9:*:*:*:*:*:*", "matchCriteriaId": "1BBF56BB-939A-4E38-BD9E-E3198E70F8E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:-:*:*:*:*:*:*", "matchCriteriaId": "D4CF52CF-F911-4615-9171-42F84429149F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*", "matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "06F53DA5-59AE-403C-9B1E-41CE267D8BB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*", "matchCriteriaId": "3332262F-81DA-4D78-99C9-514CADA46611", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "B46B63A2-1518-4A29-940C-F05624C9658D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "8E0D4959-3865-42A7-98CD-1103EBD84528", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "3A58292B-814C-49E7-8D6D-BE26EFB9ADDF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*", "matchCriteriaId": "681AE183-7183-46E7-82EA-28C398FA1C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "8A6E9627-8BF1-4BE8-844B-EE8F1C9478F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "0A80F23B-CD13-4745-BA92-67C23B297A18", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "67D4004B-1233-4258-9C7A-F05189146B44", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "69E33F24-D480-4B5F-956D-D435A551CBE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "6E5E3FDB-3F33-4686-9B64-0152AD41939D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "9C411A2E-A407-44E5-A2B2-3D049FB2DB4D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "AA7259B5-6BDC-4CB8-AB81-2375803E42E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*", "matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*", "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*", "matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "1981DE38-36B5-469D-917E-92717EE3ED53", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "AFA68ACD-AAE5-4577-B734-23AAF77BC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "65948ABC-22BB-46D5-8545-0806EDB4B86E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "283E41CB-9A90-4521-96DC-F31AA592CFD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "14EEA504-CBC5-4F6F-889A-D505EC4BB5B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*", "matchCriteriaId": "6FDB5B7D-FB37-47E3-8678-B9ED578CCA5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*", "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*", "matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*", "matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "72E2DDF6-01DF-4880-AB60-B3DA3281E88D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "54010163-0810-4CF5-95FE-7E62BC6CA4F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "5C1C3B09-3800-493E-A319-57648305FE6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*", "matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*", "matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*", "matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*", "matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "E596ABD9-6ECD-48DC-B770-87B7E62EA345", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "71745D02-D226-44DC-91AD-678C85F5E6FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "39E44B09-7310-428C-8144-AE9DB0484D1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*", "matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*", "matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*", "matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4624565D-8F59-44A8-B7A8-01AD579745E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "4BF8CD82-C338-4D9A-8C98-FCB3CEAA9227", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:*", "matchCriteriaId": "57E08E70-1AF3-4BA5-9A09-06DFE9663ADE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "255B6F20-D32F-42C1-829C-AE9C7923558A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "90AE30DB-C448-4FE9-AC11-FF0F27CDA227", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*", "matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*", "matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*", "matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "09FF5818-0803-4646-A386-D7C645EE58A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "2229FA59-EB24-49A2-85CE-F529A8DE6BA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:*", "matchCriteriaId": "0CB280D8-C5D8-4B51-A879-496ACCDE4538", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "5F3F54F1-75B3-400D-A735-2C27C8CEBE79", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*", "matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "E117E493-F4E1-4568-88E3-F243C74A2662", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r2:*:*:*:*:*:*", "matchCriteriaId": "01E3E308-FD9C-4686-8C35-8472A0E99F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "3683A8F5-EE0E-4936-A005-DF7F6B75DED3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "1B615DBA-8C53-41D4-B264-D3EED8578471", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.1:r3:*:*:*:*:*:*", "matchCriteriaId": "B3124DD0-9E42-4896-9060-CB7DD07FC342", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*", "matchCriteriaId": "E949B21B-AD62-4022-9088-06313277479E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "8D862E6F-0D01-4B25-8340-888C30F75A2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "2F28F73E-8563-41B9-A313-BBAAD5B57A67", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.2:r2:*:*:*:*:*:*", "matchCriteriaId": "E37D4694-C80B-475E-AB5B-BB431F59C5E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:*", "matchCriteriaId": "19519212-51DD-4448-B115-8A20A40192CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "5CC9909E-AE9F-414D-99B1-83AA04D5297B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx350:-:*:*:*:*:*:*:*", "matchCriteriaId": "6CB56048-A486-4A46-B438-CC3084BD9CB6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An Improper Link Resolution Before File Access vulnerability in console port access of Juniper Networks Junos OS on NFX Series allows an attacker to bypass console access controls. When \"set system ports console insecure\" is enabled, root login is disallowed for Junos OS as expected. However, the root password can be changed using \"set system root-authentication plain-text-password\" on NFX Series systems, leading to a possible administrative bypass with physical access to the console. Password recovery, changing the root password from a console, should not have been allowed from an insecure console. This is similar to the vulnerability described in CVE-2019-0035 but affects different platforms and in turn requires a different fix. This issue affects Juniper Networks Junos OS on NFX Series: 19.2 versions prior to 19.2R3-S7; 19.3 versions prior to 19.3R3-S8; 19.4 versions prior to 19.4R3-S12; 20.2 versions prior to 20.2R3-S8; 20.4 versions prior to 20.4R3-S7; 21.1 versions prior to 21.1R3-S5; 21.2 versions prior to 21.2R3-S4; 21.3 versions prior to 21.3R3-S3; 21.4 versions prior to 21.4R3-S2; 22.1 versions prior to 22.1R3-S1; 22.2 versions prior to 22.2R2-S1, 22.2R3; 22.3 versions prior to 22.3R1-S2, 22.3R2." } ], "id": "CVE-2023-28972", "lastModified": "2024-11-21T07:56:18.957", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.9, "impactScore": 5.9, "source": "sirt@juniper.net", "type": "Primary" } ] }, "published": "2023-04-17T22:15:09.140", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://supportportal.juniper.net/JSA70596" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://supportportal.juniper.net/JSA70596" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-59" } ], "source": "sirt@juniper.net", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-10-10 18:29
Modified
2024-11-21 03:37
Severity ?
Summary
A NULL Pointer Dereference vulnerability in Juniper Networks Junos OS allows an attacker to cause the Junos OS kernel to crash. Continued receipt of this specifically crafted malicious MPLS packet will cause a sustained Denial of Service condition. This issue require it to be received on an interface configured to receive this type of traffic. Affected releases are Juniper Networks Junos OS: 12.1X46 versions above and including 12.1X46-D76 prior to 12.1X46-D81 on SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 12.3R12-S10; 12.3X48 versions above and including 12.3X48-D66 prior to 12.3X48-D75 on SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 14.1X53-D47 on EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 14.1X53 versions above and including 14.1X53-D115 prior to 14.1X53-D130 on QFabric System; 15.1 versions above and including 15.1F6-S10; 15.1R4-S9; 15.1R6-S6; 15.1 versions above and including 15.1R7 prior to 15.1R7-S2; 15.1X49 versions above and including 15.1X49-D131 prior to 15.1X49-D150 on SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 15.1X53 versions above 15.1X53-D233 prior to 15.1X53-D235 on QFX5200/QFX5110; 15.1X53 versions up to and including 15.1X53-D471 prior to 15.1X53-D590 on NFX150, NFX250; 15.1X53-D67 on QFX10000 Series; 15.1X53-D59 on EX2300/EX3400; 16.1 versions above and including 16.1R3-S8; 16.1 versions above and including 16.1R4-S9 prior to 16.1R4-S12; 16.1 versions above and including 16.1R5-S4; 16.1 versions above and including 16.1R6-S3 prior to 16.1R6-S6; 16.1 versions above and including 16.1R7 prior to 16.1R7-S2; 16.2 versions above and including 16.2R1-S6; 16.2 versions above and including 16.2R2-S5 prior to 16.2R2-S7; 17.1R1-S7; 17.1 versions above and including 17.1R2-S7 prior to 17.1R2-S9; 17.2R1-S6; 17.2 versions above and including 17.2R2-S4 prior to 17.2R2-S6; 17.2X75 versions above and including 17.2X75-D100 prior to X17.2X75-D101, 17.2X75-D110; 17.3 versions above and including 17.3R1-S4 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.3 versions above and including 17.3R2-S2 prior to 17.3R2-S4 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.3R3 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.4 versions above and including 17.4R1-S3 prior to 17.4R1-S5 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.4R2 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 18.1 versions above and including 18.1R2 prior to 18.1R2-S3, 18.1R3 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 18.2 versions above and including 18.2R1 prior to 18.2R1-S2, 18.2R1-S3, 18.2R2 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 18.2X75 versions above and including 18.2X75-D5 prior to 18.2X75-D20.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | http://www.securityfocus.com/bid/105701 | Third Party Advisory, VDB Entry | |
sirt@juniper.net | http://www.securitytracker.com/id/1041850 | Third Party Advisory, VDB Entry | |
sirt@juniper.net | https://kb.juniper.net/JSA10883 | Vendor Advisory | |
sirt@juniper.net | https://kb.juniper.net/KB30092 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/105701 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1041850 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA10883 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/KB30092 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d76:*:*:*:*:*:*", "matchCriteriaId": "090BB276-C169-4A41-B03D-0EC40D20E8BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d77:*:*:*:*:*:*", "matchCriteriaId": "51732A2B-52E2-4356-8409-5CB6D79F23DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d66:*:*:*:*:*:*", "matchCriteriaId": "6A793CCD-397E-45DA-9349-D01C69AB96D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d70:*:*:*:*:*:*", "matchCriteriaId": "B6C38637-ABE0-419A-A053-CBE076766551", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*", "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*", "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*", "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*", "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240h2:-:*:*:*:*:*:*:*", "matchCriteriaId": "E020556B-693F-4963-BA43-3164AB50FA49", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*", "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*", "matchCriteriaId": "2305DA9D-E6BA-48F4-80CF-9E2DE7661B2F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "06A03463-6B1D-4DBA-9E89-CAD5E899B98B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5ABA347C-3EF3-4F75-B4D1-54590A57C2BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*", "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*", "matchCriteriaId": "06685D0E-A075-49A5-9EF4-34F0F795C8C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*", "matchCriteriaId": "52F0B735-8C49-4B08-950A-296C9CDE43CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*", "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s10:*:*:*:*:*:*", "matchCriteriaId": "B63EF1C6-C859-4EFA-81BE-1E5AD3364B25", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s10:*:*:*:*:*:*", "matchCriteriaId": "4D9134BF-7289-4503-A9C5-977C4CDCD108", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s12:*:*:*:*:*:*", "matchCriteriaId": "2698D906-6D9D-429C-9ECC-46FF2334C637", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:*", "matchCriteriaId": "BD332D86-5DA7-49A4-98C3-E4D946832DC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r:*:*:*:*:*:*", "matchCriteriaId": "6BFFAC38-5D41-4BDB-B9D4-579F104A61BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*", "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*", "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*", "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*", "matchCriteriaId": "4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s7:*:*:*:*:*:*", "matchCriteriaId": "03B09A78-9DEA-43A7-8DD6-56D94869DAEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s8:*:*:*:*:*:*", "matchCriteriaId": "18B1A6D6-EB40-461A-87B0-FD777019E1BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s9:*:*:*:*:*:*", "matchCriteriaId": "F8CD62D3-0894-426E-80A8-CEBCBD49810F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*", "matchCriteriaId": "08FC0245-A4FF-42C0-A236-8569301E351A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s1:*:*:*:*:*:*", "matchCriteriaId": "A68E7711-C7B9-4578-AB7B-863F088A38BA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s3:*:*:*:*:*:*", "matchCriteriaId": "E0501706-CB27-42B6-916B-B0009EC333C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s5:*:*:*:*:*:*", "matchCriteriaId": "41E43503-A694-406E-B95A-689E4167A4FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s6:*:*:*:*:*:*", "matchCriteriaId": "A464B371-1B8B-4563-8728-969825896115", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*", "matchCriteriaId": "120EA9E3-788B-4CFD-A74F-17111FFD0131", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s1:*:*:*:*:*:*", "matchCriteriaId": "6B4C2FBB-FEA0-4B98-8568-705FFFFFBB06", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s2:*:*:*:*:*:*", "matchCriteriaId": "B2506FCC-4B0F-4FEF-A44E-0C704B6217F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s3:*:*:*:*:*:*", "matchCriteriaId": "9D9F2F31-B378-40FE-B012-000A225B76F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s4:*:*:*:*:*:*", "matchCriteriaId": "D014FF7B-BBEA-4F80-BE0E-4C70E4585A1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*", "matchCriteriaId": "C8257676-7AA7-4B39-A8F8-685843D0685B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7:*:*:*:*:*:*", "matchCriteriaId": "31001EA8-2C65-4D3D-AEC7-F298692E8752", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s1:*:*:*:*:*:*", "matchCriteriaId": "33A3ECF9-AA4D-41F9-8441-1EB5F1DB882E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "F2E0A48F-C85B-4973-A054-28A888EA5ECF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*", "matchCriteriaId": "6D3E38C1-808C-4BD3-993D-F30855F5390F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s2:*:*:*:*:*:*", "matchCriteriaId": "1FD11073-DC27-41F8-A6A2-7E22A062D14E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s3:*:*:*:*:*:*", "matchCriteriaId": "2A78389E-868C-422D-9AA3-8A672DF6C2AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s4:*:*:*:*:*:*", "matchCriteriaId": "85BFC22F-A6B3-4306-A28B-5D78FFA6402D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s6:*:*:*:*:*:*", "matchCriteriaId": "99276E50-825C-4BB4-8496-1F81BDA21655", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s8:*:*:*:*:*:*", "matchCriteriaId": "22B700C1-C690-4C7D-A5AE-45BBB550D52F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s9:*:*:*:*:*:*", "matchCriteriaId": "50DDDE48-3F73-440F-82ED-BD9D62A407B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r5-s4:*:*:*:*:*:*", "matchCriteriaId": "C88635DB-09B1-4DA1-8FC3-2F7A7E42819C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r6:*:*:*:*:*:*", "matchCriteriaId": "92F35C19-5AD2-4F98-8313-2E880714DF3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s1:*:*:*:*:*:*", "matchCriteriaId": "DF5A9D31-ED7D-4390-B46D-7E46089DB932", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s3:*:*:*:*:*:*", "matchCriteriaId": "3BE0AD25-767F-4719-9BE4-C8BDF78A6C4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s4:*:*:*:*:*:*", "matchCriteriaId": "19684897-77CE-4E50-B9D2-25E6114E66A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7:*:*:*:*:*:*", "matchCriteriaId": "6B4A4960-0241-4BF4-8857-8B7BE33466B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "8008342F-4BF3-49D8-B516-C08AAF9E469E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2:*:*:*:*:*:*", "matchCriteriaId": "5B6097D4-3856-4696-9A26-5B6C0FD9AD6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "84DD80BF-BF7E-447B-AA74-00B3D8036E36", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s10:*:*:*:*:*:*", "matchCriteriaId": "D8A72B62-E3B7-42FA-980F-75BDF15236FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "57B89EEB-222D-46AA-BC8F-4EE7E17BA7B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "ECAE613D-1317-4D2E-8A61-980CD5DEAED8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "BAB2D63C-C966-42CA-85A9-09820D00A2D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "3DE6E051-2F2F-4862-9001-5DA83C4BCF75", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "B9695B3E-FCDA-4DF0-B714-8B4F87AA647D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s8:*:*:*:*:*:*", "matchCriteriaId": "36214C23-82C8-4A3E-9FF8-04F85FF8B2B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "9990301C-9D79-4372-8EC6-71A209B0C0D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "95473197-2553-4252-B5E5-CAF904C2EA6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2x75:d100:*:*:*:*:*:*", "matchCriteriaId": "21ED0B18-9767-4499-A8D5-A54502CA7744", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2x75:d12:*:*:*:*:*:*", "matchCriteriaId": "12ED835F-FCE5-4796-9833-5FA240909ACB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2x75:d5:*:*:*:*:*:*", "matchCriteriaId": "94667657-E6B9-4245-A30C-3A51202E7551", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d47:*:*:*:*:*:*", "matchCriteriaId": "E77B6650-6316-41D1-9EA3-4429DD972628", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:ex2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE3D4F71-8476-4F0D-A976-A308D6483D6D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2200-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "D066A90D-F7F2-4EA5-8F0C-D0E189DDB05D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C7A20FC-A19F-4881-A0E8-C440E9FE60D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC326549-217D-4194-8310-AB398D6FF3F0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3300-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9B26-8BF0-4C56-A9BF-D9BBAEA50506", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*", "matchCriteriaId": "53269C69-3D1E-4F05-8EF6-81743D7A699E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*", "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4550:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7E98077-92AF-4E3E-96F0-2E6F9D6343D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4550-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B84C72A-C314-46FB-8DD8-1DF29C6C4B0D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex6200:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6CC1C89-B37F-4C5F-9F79-12997C79711D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex8200:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AFE829C-325D-4E66-A6A2-A81BE8BCAB72", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex8200-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "B74B12A6-1CE2-4293-ABA5-E3F23E15485C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx3500:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A336BD3-4AB0-4E9E-8AD5-E6413A5A53FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F4D44B0-E6CE-4380-8712-AC832DBCB424", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*", "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d131:*:*:*:*:*:*", "matchCriteriaId": "40D42ACF-860C-4B47-8E25-7DEC30FB8064", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:*", "matchCriteriaId": "C808E08F-1992-43DD-A106-E920DC784831", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "267A3603-BC18-442E-803A-4CAEB6493433", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*", "matchCriteriaId": "69FC46D4-39E2-4E2F-A1D3-1001769A7115", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "32F83E8B-A816-4F26-95F8-F0DA7F3DF426", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "BCA2976C-C84B-40D9-A806-588629BFFB13", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:*:*:*:*:*:*", "matchCriteriaId": "25C7C3D0-A203-4979-8375-A610ADD48E9E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "DF3F9F86-166F-45E4-92B7-3DD3B06199F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "4E4EB6B0-8DB2-4199-96E4-30195D49F756", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*", "matchCriteriaId": "0E0CE79A-157D-47DE-BE65-936BC12470EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*", "matchCriteriaId": "2EF6F4C1-6A7E-474F-89BC-7A3C50FD8CAC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "84F5BCBA-404B-4BC9-B363-CE6D231B0D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "18A4CA3E-DA61-49CC-8476-3A476CCB2B83", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*", "matchCriteriaId": "167EEC4F-729E-47C2-B0F8-E8108CE3E985", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*", "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*", "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*", "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240m:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB0D31FF-0812-42B8-B25E-03C35EC1B021", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*", "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*", "matchCriteriaId": "52F0B735-8C49-4B08-950A-296C9CDE43CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*", "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d233:*:*:*:*:*:*", "matchCriteriaId": "E773AA7F-AB97-488A-B73D-682FB5553B31", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d234:*:*:*:*:*:*", "matchCriteriaId": "E9196882-FE7B-489A-81AC-55355864DA93", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*", "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d471:*:*:*:*:*:*", "matchCriteriaId": "ABA63850-E536-4E2E-BFDD-7BDBB965BDB2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d490:*:*:*:*:*:*", "matchCriteriaId": "5582D0E6-292E-487B-9DAC-143D5D1C0D54", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d495:*:*:*:*:*:*", "matchCriteriaId": "723FD85C-C763-4017-B6BF-0CA707997D2A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d67:*:*:*:*:*:*", "matchCriteriaId": "60D515B2-9747-465B-8854-887C6FDA8743", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:qfx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AF2039C-E08C-472F-82E6-DAD3F94724B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10002-32q:-:*:*:*:*:*:*:*", "matchCriteriaId": "17E59530-3262-4BDC-915C-0B8D2EED7784", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10002-60c:-:*:*:*:*:*:*:*", "matchCriteriaId": "626CA614-72D4-4A8B-9C38-275C7A7F8D85", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10002-72q:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0FF30F4-3D10-4AD6-9643-5826A11C7629", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*", "matchCriteriaId": "92E31AF0-83EB-4570-A6DE-4308BE0D3A43", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A NULL Pointer Dereference vulnerability in Juniper Networks Junos OS allows an attacker to cause the Junos OS kernel to crash. Continued receipt of this specifically crafted malicious MPLS packet will cause a sustained Denial of Service condition. This issue require it to be received on an interface configured to receive this type of traffic. Affected releases are Juniper Networks Junos OS: 12.1X46 versions above and including 12.1X46-D76 prior to 12.1X46-D81 on SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 12.3R12-S10; 12.3X48 versions above and including 12.3X48-D66 prior to 12.3X48-D75 on SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 14.1X53-D47 on EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 14.1X53 versions above and including 14.1X53-D115 prior to 14.1X53-D130 on QFabric System; 15.1 versions above and including 15.1F6-S10; 15.1R4-S9; 15.1R6-S6; 15.1 versions above and including 15.1R7 prior to 15.1R7-S2; 15.1X49 versions above and including 15.1X49-D131 prior to 15.1X49-D150 on SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 15.1X53 versions above 15.1X53-D233 prior to 15.1X53-D235 on QFX5200/QFX5110; 15.1X53 versions up to and including 15.1X53-D471 prior to 15.1X53-D590 on NFX150, NFX250; 15.1X53-D67 on QFX10000 Series; 15.1X53-D59 on EX2300/EX3400; 16.1 versions above and including 16.1R3-S8; 16.1 versions above and including 16.1R4-S9 prior to 16.1R4-S12; 16.1 versions above and including 16.1R5-S4; 16.1 versions above and including 16.1R6-S3 prior to 16.1R6-S6; 16.1 versions above and including 16.1R7 prior to 16.1R7-S2; 16.2 versions above and including 16.2R1-S6; 16.2 versions above and including 16.2R2-S5 prior to 16.2R2-S7; 17.1R1-S7; 17.1 versions above and including 17.1R2-S7 prior to 17.1R2-S9; 17.2R1-S6; 17.2 versions above and including 17.2R2-S4 prior to 17.2R2-S6; 17.2X75 versions above and including 17.2X75-D100 prior to X17.2X75-D101, 17.2X75-D110; 17.3 versions above and including 17.3R1-S4 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.3 versions above and including 17.3R2-S2 prior to 17.3R2-S4 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.3R3 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.4 versions above and including 17.4R1-S3 prior to 17.4R1-S5 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.4R2 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 18.1 versions above and including 18.1R2 prior to 18.1R2-S3, 18.1R3 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 18.2 versions above and including 18.2R1 prior to 18.2R1-S2, 18.2R1-S3, 18.2R2 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 18.2X75 versions above and including 18.2X75-D5 prior to 18.2X75-D20." }, { "lang": "es", "value": "Una vulnerabilidad de desreferencia de puntero NULL en Juniper Networks Junos OS permite que un atacante provoque que el kernel de Junos OS se cierre inesperadamente. La recepci\u00f3n continuada de este paquete MPLS especialmente manipulado provocar\u00e1 una condici\u00f3n sostenida de denegaci\u00f3n de servicio (DoS). Este problema requiere que se reciba en una interfaz configurada para recibir este tipo de tr\u00e1fico. Las versiones afectadas son Juniper Networks Junos OS: 12.1X46 a partir de la versi\u00f3n 12.1X46-D76 anterior a la 12.1X46-D81 en SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 y vSRX; 12.3R12-S10; 12.3X48 a partir de la versi\u00f3n 12.3X48-D66 anterior a la 12.3X48-D75 en SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 y vSRX; 14.1X53-D47 en EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 14.1X53 a partir de la versi\u00f3n 14.1X53-D115 anterior a la 14.1X53-D130 en QFabric System; 15.1 a partir de la versi\u00f3n 15.1F6-S10; 15.1R4-S9; 15.1R6-S6; 15.1 a partir de la versi\u00f3n 15.1R7 anterior a la 15.1R7-S2; 15.1X49 a partir de la versi\u00f3n 15.1X49-D131 anterior a la 15.1X49-D150 en SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 y vSRX; 15.1X53 a partir de la versi\u00f3n 15.1X53-D233 (no incluida) anterior a la 15.1X53-D235 en QFX5200/QFX5110; 15.1X53 hasta la versi\u00f3n 15.1X53-D471 anterior a la 15.1X53-D590 en NFX150, NFX250; 15.1X53-D67 en QFX10000 Series; 15.1X53-D59 en EX2300/EX3400; 16.1 a partir de la versi\u00f3n 16.1R3-S8; 16.1 a partir de la versi\u00f3n 16.1R4-S9 anterior a la 16.1R4-S12; 16.1 a partir de la versi\u00f3n 16.1R5-S4; 16.1 a partir de la versi\u00f3n 16.1R6-S3 anterior a la 16.1R6-S6; 16.1 a partir de la versi\u00f3n 16.1R7 anterior a la 16.1R7-S2; 16.2 a partir de la versi\u00f3n 16.2R1-S6; 16.2 a partir de la versi\u00f3n 16.2R2-S5 anterior a la 16.2R2-S7; 17.1R1-S7; 17.1 a partir de la versi\u00f3n 17.1R2-S7 anterior a la 17.1R2-S9; 17.2R1-S6; 17.2 a partir de la versi\u00f3n 17.2R2-S4 anterior a la 17.2R2-S6; 17.2X75 a partir de la versi\u00f3n 17.2X75-D100 anterior a la X17.2X75-D101, 17.2X75-D110; 17.3 a partir de la versi\u00f3n 17.3R1-S4 en todos los non-SRX Series y SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 y vSRX; 17.3 a partir de la versi\u00f3n 17.3R2-S2 anterior a la 17.3R2-S4 en todos los non-SRX Series y SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 y vSRX; 17.3R3 en todos los non-SRX Series y SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 y vSRX; 17.4 a partir de la versi\u00f3n 17.4R1-S3 anterior a la 17.4R1-S5 en todos los non-SRX Series y SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 y vSRX; 17.4R2 en todos los non-SRX Series y SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 y vSRX; 18.1 a partir de la versi\u00f3n 18.1R2 anterior a la 18.1R2-S3, 18.1R3 en todos los non-SRX Series y SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 y vSRX; 18.2 a partir de la versi\u00f3n 18.2R1 anterior a la 18.2R1-S2, 18.2R1-S3, 18.2R2 en todos los non-SRX Series y SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 y vSRX y 18.2X75 a partir de la versi\u00f3n 18.2X75-D5 anterior a la 18.2X75-D20." } ], "id": "CVE-2018-0049", "lastModified": "2024-11-21T03:37:25.997", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "sirt@juniper.net", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-10-10T18:29:02.030", "references": [ { "source": "sirt@juniper.net", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105701" }, { "source": "sirt@juniper.net", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041850" }, { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA10883" }, { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/KB30092" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105701" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041850" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA10883" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/KB30092" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-01-15 18:15
Modified
2024-11-21 05:42
Severity ?
Summary
A NULL Pointer Dereference vulnerability in Juniper Networks Junos OS allows an attacker to send a specific packet causing the packet forwarding engine (PFE) to crash and restart, resulting in a Denial of Service (DoS). By continuously sending these specific packets, an attacker can repeatedly disable the PFE causing a sustained Denial of Service (DoS). This issue only affects Juniper Networks NFX Series, SRX Series platforms when SSL Proxy is configured. This issue affects Juniper Networks Junos OS on NFX Series and SRX Series: 18.3 versions prior to 18.3R3-S4; 18.4 versions prior to 18.4R3-S1; 19.1 versions prior to 19.1R1-S6, 19.1R2-S2, 19.1R3; 19.2 versions prior to 19.2R1-S2, 19.2R2; 19.3 versions prior to 19.3R2. This issue does not affect Juniper Networks Junos OS versions on NFX Series and SRX Series prior to 18.3R1.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA11096 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA11096 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*", "matchCriteriaId": "1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*", "matchCriteriaId": "5342C3DC-D640-47AB-BD76-3444852988A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "8AB8585E-EDC6-4400-BEE3-3A6A7C922C90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "A2ABC574-B3FC-4025-B50D-7F9EEB28C806", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "6F6EAFC3-C3AC-4361-8530-39FCF89702F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "6B363298-315C-4FD5-9417-C5B82883A224", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "EB08FF7B-01F5-4A19-858E-E2CD19D61A62", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*", "matchCriteriaId": "B7A3FBD3-5399-42A9-9BD9-E3C981CBD6DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4EBD361C-8B4D-43EF-8B82-9FE165D8206E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "6E7539C4-6208-43EB-9A0B-4852D0CE0FA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "35299B02-DC75-458D-B86D-8A0DB95B06AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "9BAC3EF2-3339-4E3C-9C6D-E854EBBDEF9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:*", "matchCriteriaId": "CFB29C9B-9729-43EB-AF98-AF44038DA711", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "2D1FB957-54C8-428E-BC8D-2802D7F6895F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "A0BC4766-4BA4-4B02-A654-5C527EA66E9E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "BB8263A9-5D63-46A2-9C98-B3980910B612", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*", "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*", "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "853F146A-9A0F-49B6-AFD2-9907434212F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "8F73B88B-E66C-4ACD-B38D-9365FB230ABA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "C012CD07-706A-4E1C-B399-C55AEF5C8309", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "A0C26E59-874A-4D87-9E7F-E366F4D65ED1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*", "matchCriteriaId": "D59D7A31-128B-4034-862B-8EF3CE3EE949", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "0C5E097B-B79E-4E6A-9291-C8CB9674FED5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "819FA3ED-F934-4B20-BC0E-D638ACCB7787", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "3D7D773A-4988-4D7C-A105-1885EBE14426", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "1BD93674-9375-493E-BD6C-8AD41CC75DD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3:*:*:*:*:*:*", "matchCriteriaId": "736B7A9F-E237-45AF-A6D6-84412475F481", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*", "matchCriteriaId": "768C0EB7-8456-4BF4-8598-3401A54D21DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*", "matchCriteriaId": "5332B70A-F6B0-4C3B-90E2-5CBFB3326126", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "81439FE8-5405-45C2-BC04-9823D2009A77", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "E506138D-043E-485D-B485-94A2AB75F8E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "0EF3C901-3599-463F-BEFB-8858768DC195", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "CD806778-A995-4A9B-9C05-F4D7B1CB1F7D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "02B42BE8-1EF2-47F7-9F10-DE486A017EED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:*", "matchCriteriaId": "DCAB79C9-6639-4ED0-BEC9-E7C8229DF977", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "C8CF858F-84BB-4AEA-B829-FCF22C326160", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*", "matchCriteriaId": "0E7545CE-6300-4E81-B5AF-2BE150C1B190", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*", "matchCriteriaId": "4CA3060F-1800-4A06-A453-FB8CE4B65312", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "9A5B337A-727C-4767-AD7B-E0F7F99EB46F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*", "matchCriteriaId": "59006503-B2CA-4F79-AC13-7C5615A74CE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*", "matchCriteriaId": "B8110DA9-54B1-43CF-AACB-76EABE0C9EF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "11B5CC5A-1959-4113-BFCF-E4BA63D918C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx350:-:*:*:*:*:*:*:*", "matchCriteriaId": "6CB56048-A486-4A46-B438-CC3084BD9CB6", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*", "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*", "matchCriteriaId": "2305DA9D-E6BA-48F4-80CF-9E2DE7661B2F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*", "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A NULL Pointer Dereference vulnerability in Juniper Networks Junos OS allows an attacker to send a specific packet causing the packet forwarding engine (PFE) to crash and restart, resulting in a Denial of Service (DoS). By continuously sending these specific packets, an attacker can repeatedly disable the PFE causing a sustained Denial of Service (DoS). This issue only affects Juniper Networks NFX Series, SRX Series platforms when SSL Proxy is configured. This issue affects Juniper Networks Junos OS on NFX Series and SRX Series: 18.3 versions prior to 18.3R3-S4; 18.4 versions prior to 18.4R3-S1; 19.1 versions prior to 19.1R1-S6, 19.1R2-S2, 19.1R3; 19.2 versions prior to 19.2R1-S2, 19.2R2; 19.3 versions prior to 19.3R2. This issue does not affect Juniper Networks Junos OS versions on NFX Series and SRX Series prior to 18.3R1." }, { "lang": "es", "value": "Una vulnerabilidad de desreferencia del puntero NULL en Juniper Networks Junos OS permite a un atacante enviar un paquete espec\u00edfico causando que el motor de reenv\u00edo de paquetes (PFE) se bloquee y se reinicie, resultando en una Denegaci\u00f3n de Servicio (DoS). Mediante el env\u00edo continuamente de estos paquetes espec\u00edficos, un atacante puede desactivar repetidamente el PFE causando una Denegaci\u00f3n de Servicio (DoS) sostenida.\u0026#xa0;Este problema solo afecta a las plataformas de la Serie NFX y Serie SRX de Juniper Networks cuando un proxy SSL es configurado.\u0026#xa0;Este problema afecta al Juniper Networks Junos OS en las Serie NFX y Serie SRX: versiones 18.3 anteriores a 18.3R3-S4;\u0026#xa0;versiones 18.4 anteriores a 18.4R3-S1;\u0026#xa0;S4;\u0026#xa0;versiones 19.1 anteriores a 19.1R1-S6, 19.1R2-S2, 19.1R3;\u0026#xa0;S4;\u0026#xa0;versiones 19.2 anteriores a 19.2R1-S2, 19.2R2;\u0026#xa0;S4;\u0026#xa0;versiones 19.3 anteriores a 19.3R2.\u0026#xa0;Este problema no afecta a versiones del Juniper Networks Junos OS en Serie NFX y Serie SRX versiones anteriores a 18.3R1" } ], "id": "CVE-2021-0206", "lastModified": "2024-11-21T05:42:12.073", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "sirt@juniper.net", "type": "Secondary" } ] }, "published": "2021-01-15T18:15:14.777", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11096" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11096" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "sirt@juniper.net", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-10-10 18:29
Modified
2024-11-21 03:37
Severity ?
8.8 (High) - CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
Receipt of a specific Draft-Rosen MVPN control packet may cause the routing protocol daemon (RPD) process to crash and restart or may lead to remote code execution. By continuously sending the same specific Draft-Rosen MVPN control packet, an attacker can repeatedly crash the RPD process causing a prolonged denial of service. This issue may occur when the Junos OS device is configured for Draft-Rosen multicast virtual private network (MVPN). The VPN is multicast-enabled and configured to use Protocol Independent Multicast (PIM) protocol within the VPN. This issue can only be exploited from the PE device within the MPLS domain which is capable of forwarding IP multicast traffic in core. End-users connected to the CE device cannot cause this crash. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D77 on SRX Series; 12.3 versions prior to 12.3R12-S10; 12.3X48 versions prior to 12.3X48-D70 on SRX Series; 15.1 versions prior to 15.1R4-S9, 15.1R6-S6, 15.1R7; 15.1F6; 15.1X49 versions prior to 15.1X49-D140 on SRX Series; 15.1X53 versions prior to 15.1X53-D59 on EX2300/EX3400 Series; 15.1X53 versions prior to 15.1X53-D67 on QFX10K Series; 15.1X53 versions prior to 15.1X53-D233 on QFX5200/QFX5110 Series; 15.1X53 versions prior to 15.1X53-D471, 15.1X53-D490 on NFX Series; 16.1 versions prior to 16.1R4-S9, 16.1R5-S4, 16.1R6-S3, 16.1R7; 16.2 versions prior to 16.2R1-S6, 16.2R2-S6, 16.2R3; 17.1 versions prior to 17.1R1-S7, 17.1R2-S7, 17.1R3; 17.2 versions prior to 17.2R2-S4, 17.2R3; 17.3 versions prior to 17.3R2-S2, 17.3R3; 17.4 versions prior to 17.4R1-S3, 17.4R2; 18.1 versions prior to 18.1R2. No other Juniper Networks products or platforms are affected by this issue.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | http://www.securitytracker.com/id/1041848 | Third Party Advisory, VDB Entry | |
sirt@juniper.net | https://kb.juniper.net/JSA10879 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1041848 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA10879 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:*:*:*:*:*:*:*", "matchCriteriaId": "CFB89F64-16BB-4A14-9084-B338668D7FF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d10:*:*:*:*:*:*", "matchCriteriaId": "A71742CF-50B1-44BB-AB7B-27E5DCC9CF70", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d15:*:*:*:*:*:*", "matchCriteriaId": "4FD4237A-C257-4D8A-ABC4-9B2160530A4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d20:*:*:*:*:*:*", "matchCriteriaId": "5A449C87-C5C3-48FE-9E46-64ED5DD5F193", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d25:*:*:*:*:*:*", "matchCriteriaId": "F4B6215F-76BF-473F-B325-0975B0EB101E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d30:*:*:*:*:*:*", "matchCriteriaId": "A1C4A10C-49A3-4103-9E56-F881113BC5D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d35:*:*:*:*:*:*", "matchCriteriaId": "50E7FD07-A309-48EC-A520-C7F0FA35865C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d40:*:*:*:*:*:*", "matchCriteriaId": "F868948A-04D7-473B-971F-721302653633", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d45:*:*:*:*:*:*", "matchCriteriaId": "830A9EBA-88F1-4277-B98F-75AC52A60824", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d50:*:*:*:*:*:*", "matchCriteriaId": "BFA2ADAB-E486-4DBB-8B84-CC095D102278", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d55:*:*:*:*:*:*", "matchCriteriaId": "9ACD0C03-ACD9-4D47-B3EE-1D8753FF5A83", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d60:*:*:*:*:*:*", "matchCriteriaId": "0DD32D8A-7531-4691-B45D-9EACC69A23D6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*", "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*", "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*", "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240m:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB0D31FF-0812-42B8-B25E-03C35EC1B021", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*", "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*", "matchCriteriaId": "52F0B735-8C49-4B08-950A-296C9CDE43CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*", "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:12.3:*:*:*:*:*:*:*", "matchCriteriaId": "8E014A0D-0054-4EBA-BA1F-035B74BD822F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r1:*:*:*:*:*:*", "matchCriteriaId": "371A7DF8-3F4B-439D-8990-D1BC6F0C25C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r11:*:*:*:*:*:*", "matchCriteriaId": "F0DD051A-E486-4A9D-A978-A5A980AAF237", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r2:*:*:*:*:*:*", "matchCriteriaId": "7CC3BCFD-2B0F-4994-9FE4-9D37FA85F1E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r3:*:*:*:*:*:*", "matchCriteriaId": "C6F309FD-0A5A-4C86-B227-B2B511A5CEB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r4:*:*:*:*:*:*", "matchCriteriaId": "960059B5-0701-4B75-AB51-0A430247D9F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r5:*:*:*:*:*:*", "matchCriteriaId": "1D1DCA52-DA81-495B-B516-5571F01E3B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r6:*:*:*:*:*:*", "matchCriteriaId": "05E187F6-BACD-4DD5-B393-B2FE4349053A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r7:*:*:*:*:*:*", "matchCriteriaId": "3C240840-A6BC-4E3D-A60D-22F08E67E2B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r8:*:*:*:*:*:*", "matchCriteriaId": "CC90563F-6BCB-4D77-8FD4-584E3A6C7741", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r9:*:*:*:*:*:*", "matchCriteriaId": "5AD03BA7-D9EC-420F-97C4-383F79D6873F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:*:*:*:*:*:*:*", "matchCriteriaId": "7192552C-7D4A-4D95-BA79-CDF465E27D37", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*", "matchCriteriaId": "4B7066A4-CD05-4E1A-89E8-71B4CB92CFF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*", "matchCriteriaId": "A4AC2E1E-74FB-4DA3-8292-B2079F83FF54", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:*", "matchCriteriaId": "6E296274-AFC1-4F56-A4B3-827C2E0BC9D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d30:*:*:*:*:*:*", "matchCriteriaId": "3C82799B-BD25-4359-9E3D-4D7CA7367525", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d35:*:*:*:*:*:*", "matchCriteriaId": "094485FF-960C-4533-A2AF-6C4D420D260D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d40:*:*:*:*:*:*", "matchCriteriaId": "F8BE3661-1DE5-4F57-9384-68C1B34F6812", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d45:*:*:*:*:*:*", "matchCriteriaId": "B45E8A14-E7F4-41EB-9BFA-7A19E35D11FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d50:*:*:*:*:*:*", "matchCriteriaId": "C6C694C6-C58C-4513-91E8-6CC22A2386E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d55:*:*:*:*:*:*", "matchCriteriaId": "6B65EF51-ED97-4973-94C4-8F66C553F190", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d60:*:*:*:*:*:*", "matchCriteriaId": "9EE7C08A-2A4B-4A84-AD95-A890913E2EE3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d65:*:*:*:*:*:*", "matchCriteriaId": "44C61900-680C-4C74-8B96-ACC93FE9465E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*", "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*", "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*", "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240m:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB0D31FF-0812-42B8-B25E-03C35EC1B021", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*", "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*", "matchCriteriaId": "52F0B735-8C49-4B08-950A-296C9CDE43CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*", "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "BD0952C4-FFCC-4A78-ADFC-289BD6E269DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*", "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*", "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*", "matchCriteriaId": "2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*", "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*", "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*", "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*", "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:*:*:*:*:*:*:*", "matchCriteriaId": "20DABA6A-FA7A-4289-8C6A-2B93689A5440", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*", "matchCriteriaId": "D90D8985-34EF-44CC-A9A7-CB0FD22676F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*", "matchCriteriaId": "856A5668-FA4F-44E9-A3F0-BE4979F631E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*", "matchCriteriaId": "F3B2DA4D-5E5D-4E09-BE4D-5B3371703D8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*", "matchCriteriaId": "FA2459ED-DFA5-4701-AF92-C2928C3BD64D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:*", "matchCriteriaId": "8830C4BC-2B3D-4CCF-A37E-79C2D46159BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*", "matchCriteriaId": "18468579-0195-4DDE-BAA5-4BE4068F3A69", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*", "matchCriteriaId": "0E5FAA97-171F-4DB9-B78E-6E1A5F34336A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*", "matchCriteriaId": "870244F3-1C05-4F10-A205-5189BB860F46", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*", "matchCriteriaId": "235EE40B-AA15-4F39-8087-A051F4F70995", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*", "matchCriteriaId": "17330544-3AFC-463E-A146-2840A8AE17D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*", "matchCriteriaId": "8ABA301F-7866-42A5-8391-E07BEAFF06FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*", "matchCriteriaId": "884E4A85-ED42-4391-9FDD-9052F957743A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*", "matchCriteriaId": "1901864B-688B-4352-A587-4B96B4E49FB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*", "matchCriteriaId": "78F53FBF-C6D8-4AE5-87EC-9D9F88DCEFB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*", "matchCriteriaId": "1B6670FB-9F5A-469B-97F2-074C28572065", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*", "matchCriteriaId": "71198992-83AA-4E28-BA7D-A3C1897B5E2B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*", "matchCriteriaId": "4323D874-C317-4D76-8E2D-C82376D84CBE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*", "matchCriteriaId": "F56067DA-EBA9-481A-B60B-52148584EFBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*", "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*", "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*", "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240m:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB0D31FF-0812-42B8-B25E-03C35EC1B021", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*", "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*", "matchCriteriaId": "52F0B735-8C49-4B08-950A-296C9CDE43CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*", "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*", "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*", "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*", "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d25:*:*:*:*:*:*", "matchCriteriaId": "1DD0B95A-7C9F-4A18-9CD8-BA344DEFC9D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*", "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*", "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*", "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*", "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*", "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*", "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*", "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*", "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*", "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*", "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*", "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*", "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*", "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*", "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d25:*:*:*:*:*:*", "matchCriteriaId": "1DD0B95A-7C9F-4A18-9CD8-BA344DEFC9D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*", "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*", "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*", "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*", "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*", "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*", "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*", "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*", "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*", "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*", "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*", "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*", "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:qfx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AF2039C-E08C-472F-82E6-DAD3F94724B5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*", "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*", "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*", "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*", "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*", "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*", "matchCriteriaId": "7F22C4C2-20E0-428F-A9BF-37E8BD63A9E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*", "matchCriteriaId": "71334963-7BF1-49DB-84E6-D6F2A927458B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d25:*:*:*:*:*:*", "matchCriteriaId": "1DD0B95A-7C9F-4A18-9CD8-BA344DEFC9D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*", "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*", "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*", "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*", "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*", "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*", "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*", "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*", "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*", "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*", "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*", "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*", "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*", "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*", "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*", "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*", "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*", "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*", "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*", "matchCriteriaId": "7F22C4C2-20E0-428F-A9BF-37E8BD63A9E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*", "matchCriteriaId": "71334963-7BF1-49DB-84E6-D6F2A927458B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d25:*:*:*:*:*:*", "matchCriteriaId": "1DD0B95A-7C9F-4A18-9CD8-BA344DEFC9D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*", "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*", "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*", "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*", "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*", "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d490:*:*:*:*:*:*", "matchCriteriaId": "5582D0E6-292E-487B-9DAC-143D5D1C0D54", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*", "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*", "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*", "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*", "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*", "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*", "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*", "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:16.1:*:*:*:*:*:*:*", "matchCriteriaId": "2AC40ABB-E364-46C9-A904-C0ED02806250", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*", "matchCriteriaId": "BBE35BDC-7739-4854-8BB8-E8600603DE9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*", "matchCriteriaId": "2DC47132-9EEA-4518-8F86-5CD231FBFB61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*", "matchCriteriaId": "CD5A30CE-9498-4007-8E66-FD0CC6CF1836", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:16.2:*:*:*:*:*:*:*", "matchCriteriaId": "4D571B57-4F4C-4232-9D3B-B2F7AAAB220B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r1:*:*:*:*:*:*", "matchCriteriaId": "3661BC68-6F32-447F-8D20-FD73FBBED9C6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.1:*:*:*:*:*:*:*", "matchCriteriaId": "50B47EC5-0276-4799-B536-12B33B5F003B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.2:*:*:*:*:*:*:*", "matchCriteriaId": "64EB45C0-E3BD-4C0D-9E97-1DB726D66401", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:*", "matchCriteriaId": "E889BF9C-BDDF-4A6A-97BB-00A097EF6D91", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2:*:*:*:*:*:*", "matchCriteriaId": "7D45F2C3-20FF-4A91-A440-E109B3CCE7C9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.3:*:*:*:*:*:*:*", "matchCriteriaId": "0F69A0E5-B61B-405D-B501-9CB306651CEA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*", "matchCriteriaId": "38A40E03-F915-4888-87B0-5950F75F097D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.4:*:*:*:*:*:*:*", "matchCriteriaId": "974B6128-ABD2-4D9C-87A1-5F1740DDCB95", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:18.1:*:*:*:*:*:*:*", "matchCriteriaId": "BBF736F6-ED05-4DC1-96FB-3F35BA5B3EFD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*", "matchCriteriaId": "B0A756E2-C320-405A-B24F-7C5022649E5A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Receipt of a specific Draft-Rosen MVPN control packet may cause the routing protocol daemon (RPD) process to crash and restart or may lead to remote code execution. By continuously sending the same specific Draft-Rosen MVPN control packet, an attacker can repeatedly crash the RPD process causing a prolonged denial of service. This issue may occur when the Junos OS device is configured for Draft-Rosen multicast virtual private network (MVPN). The VPN is multicast-enabled and configured to use Protocol Independent Multicast (PIM) protocol within the VPN. This issue can only be exploited from the PE device within the MPLS domain which is capable of forwarding IP multicast traffic in core. End-users connected to the CE device cannot cause this crash. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D77 on SRX Series; 12.3 versions prior to 12.3R12-S10; 12.3X48 versions prior to 12.3X48-D70 on SRX Series; 15.1 versions prior to 15.1R4-S9, 15.1R6-S6, 15.1R7; 15.1F6; 15.1X49 versions prior to 15.1X49-D140 on SRX Series; 15.1X53 versions prior to 15.1X53-D59 on EX2300/EX3400 Series; 15.1X53 versions prior to 15.1X53-D67 on QFX10K Series; 15.1X53 versions prior to 15.1X53-D233 on QFX5200/QFX5110 Series; 15.1X53 versions prior to 15.1X53-D471, 15.1X53-D490 on NFX Series; 16.1 versions prior to 16.1R4-S9, 16.1R5-S4, 16.1R6-S3, 16.1R7; 16.2 versions prior to 16.2R1-S6, 16.2R2-S6, 16.2R3; 17.1 versions prior to 17.1R1-S7, 17.1R2-S7, 17.1R3; 17.2 versions prior to 17.2R2-S4, 17.2R3; 17.3 versions prior to 17.3R2-S2, 17.3R3; 17.4 versions prior to 17.4R1-S3, 17.4R2; 18.1 versions prior to 18.1R2. No other Juniper Networks products or platforms are affected by this issue." }, { "lang": "es", "value": "La recepci\u00f3n de un paquete de control Draft-Rosen MVPN espec\u00edfico podr\u00eda provocar que el proceso RPD (Routing Protocol Daemon) se cierre inesperadamente y se reinicie o desemboque en la ejecuci\u00f3n remota de c\u00f3digo. Mediante el env\u00edo continuo del mismo paquete de control Draft-Rosen MVPN espec\u00edfico, un atacante puede cerrar repetidamente el proceso RPD, provocando una denegaci\u00f3n de servicio (DoS) prolongada. Este problema podr\u00eda ocurrir cuando el dispositivo Junos OS est\u00e1 configurado para redes privadas virtuales multicanal de Draft-Rosen (MVPN). La VPN es multicanal y est\u00e1 configurada para emplear el protocolo PIM (Protocol Independent Multicast) en la VPN. Este problema solo puede ser explotado desde el dispositivo PE en el dominio MPLS que puede reenviar tr\u00e1fico multicanal IP en el n\u00facleo. Los usuarios finales conectados al dispositivo CE no pueden provocar este cierre inesperado. Las versiones afectadas de Juniper Networks Junos OS son: 12.1X46 en versiones anteriores a la 12.1X46-D77 en SRX Series; 12.3 en versiones anteriores a la 12.3R12-S10; 12.3X48 en versiones anteriores a la 12.3X48-D70 en SRX Series; 15.1 en versiones anteriores a la 15.1R4-S9, 15.1R6-S6, 15.1R7; 15.1F6; 15.1X49 en versiones anteriores a la 15.1X49-D140 en SRX Series; 15.1X53 en versiones anteriores a la 15.1X53-D59 en EX2300/EX3400 Series; 15.1X53 en versiones anteriores a la 15.1X53-D67 en QFX10K Series; 15.1X53 en versiones anteriores a la 15.1X53-D233 en QFX5200/QFX5110 Series; 15.1X53 en versiones anteriores a la 15.1X53-D471, 15.1X53-D490 en NFX Series; 16.1 en versiones anteriores a la 16.1R4-S9, 16.1R5-S4, 16.1R6-S3, 16.1R7; 16.2 en versiones anteriores a la 16.2R1-S6, 16.2R2-S6, 16.2R3; 17.1 en versiones anteriores a la 17.1R1-S7, 17.1R2-S7, 17.1R3; 17.2 en versiones anteriores a la 17.2R2-S4, 17.2R3; 17.3 en versiones anteriores a la 17.3R2-S2, 17.3R3; 17.4 en versiones anteriores a la 17.4R1-S3, 17.4R2 y 18.1 en versiones anteriores a la 18.1R2. No hay ning\u00fan otro producto o plataforma de Juniper Networks que se vea afectado por este problema." } ], "id": "CVE-2018-0045", "lastModified": "2024-11-21T03:37:25.300", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "sirt@juniper.net", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-10-10T18:29:00.670", "references": [ { "source": "sirt@juniper.net", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041848" }, { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA10879" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041848" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA10879" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-10-09 20:15
Modified
2024-11-21 04:16
Severity ?
5.9 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Summary
On EX4600, QFX5100 Series, NFX Series, QFX10K Series, QFX5110, QFX5200 Series, QFX5110, QFX5200, QFX10K Series, vSRX, SRX1500, SRX4000 Series, vSRX, SRX1500, SRX4000, QFX5110, QFX5200, QFX10K Series, when the user uses console management port to authenticate, the credentials used during device authentication are written to a log file in clear text. This issue does not affect users that are logging-in using telnet, SSH or J-web to the management IP. This issue affects ACX, NFX, SRX, EX and QFX platforms with the Linux Host OS architecture, it does not affect other SRX and EX platforms that do not use the Linux Host OS architecture. This issue affects Juniper Networks Junos OS: 15.1X49 versions prior to 15.1X49-D110 on vSRX, SRX1500, SRX4000 Series; 15.1X53 versions prior to 15.1X53-D234 on QFX5110, QFX5200 Series; 15.1X53 versions prior to 15.1X53-D68 on QFX10K Series; 17.1 versions prior to 17.1R2-S8, 17.1R3, on QFX5110, QFX5200, QFX10K Series; 17.2 versions prior to 17.2R1-S7, 17.2R2-S6, 17.2R3 on QFX5110, QFX5200, QFX10K Series; 17.3 versions prior to 17.3R2 on vSRX, SRX1500, SRX4000, QFX5110, QFX5200, QFX10K Series; 14.1X53 versions prior to 14.1X53-D47 on ACX5000, EX4600, QFX5100 Series; 15.1 versions prior to 15.1R7 on ACX5000, EX4600, QFX5100 Series; 16.1R7 versions prior to 16.1R7 on ACX5000, EX4600, QFX5100 Series; 17.1 versions prior to 17.1R2-S10, 17.1R3 on ACX5000, EX4600, QFX5100 Series; 17.2 versions prior to 17.2R3 on ACX5000, EX4600, QFX5100 Series; 17.3 versions prior to 17.3R3 on ACX5000, EX4600, QFX5100 Series; 17.4 versions prior to 17.4R2 on ACX5000, EX4600, QFX5100 Series; 18.1 versions prior to 18.1R2 on ACX5000, EX4600, QFX5100 Series; 15.1X53 versions prior to 15.1X53-D496 on NFX Series, 17.2 versions prior to 17.2R3-S1 on NFX Series; 17.3 versions prior to 17.3R3-S4 on NFX Series; 17.4 versions prior to 17.4R2-S4, 17.4R3 on NFX Series, 18.1 versions prior to 18.1R3-S4 on NFX Series; 18.2 versions prior to 18.2R2-S3, 18.2R3 on NFX Series; 18.3 versions prior to 18.3R1-S3, 18.3R2 on NFX Series; 18.4 versions prior to 18.4R1-S1, 18.4R2 on NFX Series.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA10969 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA10969 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*", "matchCriteriaId": "D90D8985-34EF-44CC-A9A7-CB0FD22676F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*", "matchCriteriaId": "856A5668-FA4F-44E9-A3F0-BE4979F631E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*", "matchCriteriaId": "18468579-0195-4DDE-BAA5-4BE4068F3A69", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*", "matchCriteriaId": "0E5FAA97-171F-4DB9-B78E-6E1A5F34336A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*", "matchCriteriaId": "870244F3-1C05-4F10-A205-5189BB860F46", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*", "matchCriteriaId": "235EE40B-AA15-4F39-8087-A051F4F70995", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*", "matchCriteriaId": "17330544-3AFC-463E-A146-2840A8AE17D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*", "matchCriteriaId": "8ABA301F-7866-42A5-8391-E07BEAFF06FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*", "matchCriteriaId": "884E4A85-ED42-4391-9FDD-9052F957743A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*", "matchCriteriaId": "1901864B-688B-4352-A587-4B96B4E49FB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*", "matchCriteriaId": "78F53FBF-C6D8-4AE5-87EC-9D9F88DCEFB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*", "matchCriteriaId": "1B6670FB-9F5A-469B-97F2-074C28572065", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*", "matchCriteriaId": "71198992-83AA-4E28-BA7D-A3C1897B5E2B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*", "matchCriteriaId": "4323D874-C317-4D76-8E2D-C82376D84CBE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*", "matchCriteriaId": "F56067DA-EBA9-481A-B60B-52148584EFBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "06A03463-6B1D-4DBA-9E89-CAD5E899B98B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:vsrx:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B10DFCE-5331-4D79-8D9F-EF84743493D3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*", "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*", "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*", "matchCriteriaId": "7F22C4C2-20E0-428F-A9BF-37E8BD63A9E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*", "matchCriteriaId": "71334963-7BF1-49DB-84E6-D6F2A927458B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d233:*:*:*:*:*:*", "matchCriteriaId": "E773AA7F-AB97-488A-B73D-682FB5553B31", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*", "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*", "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*", "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*", "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*", "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*", "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*", "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*", "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*", "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*", "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d67:*:*:*:*:*:*", "matchCriteriaId": "60D515B2-9747-465B-8854-887C6FDA8743", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.1:-:*:*:*:*:*:*", "matchCriteriaId": "CC9B5CDE-3A50-4CD3-962A-FA0989939F37", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*", "matchCriteriaId": "7572C187-4D58-4E0D-A605-B2B13EFF5C6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4E0D42C4-9B4D-44F9-BC84-E7994404598B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "DE2C20D8-3C73-4B87-BA41-DBFBCA5FBA58", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "54D887B4-D2F4-4537-8298-B98D01396F12", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "1C1B5AE6-A323-4744-BCA1-25E46D2D27BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "0AB39E2F-0D67-4FA6-84B8-36684E971002", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "A32C3702-48DE-47CF-B0D1-3A629676AD03", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "B9695B3E-FCDA-4DF0-B714-8B4F87AA647D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*", "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:*", "matchCriteriaId": "BCEE8D9C-6D64-4A9B-A74A-57A0BF4086C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:*", "matchCriteriaId": "E889BF9C-BDDF-4A6A-97BB-00A097EF6D91", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "595987A6-D8CE-41ED-B51C-EF9CD3B47AD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "CFA3526C-FF53-4823-B6AC-0BA91BFB532D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2:*:*:*:*:*:*", "matchCriteriaId": "7D45F2C3-20FF-4A91-A440-E109B3CCE7C9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*", "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*", "matchCriteriaId": "A283D32F-1CAF-4A5A-83E1-585F2801771F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*", "matchCriteriaId": "38A40E03-F915-4888-87B0-5950F75F097D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*", "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "06A03463-6B1D-4DBA-9E89-CAD5E899B98B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:vsrx:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B10DFCE-5331-4D79-8D9F-EF84743493D3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:-:*:*:*:*:*:*", "matchCriteriaId": "6FEF5DD8-B0B2-4ED2-B38F-CE870485AB8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*", "matchCriteriaId": "09771B8F-8B2A-4E8B-B4D3-80677697FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*", "matchCriteriaId": "55E2F909-E1CC-45AA-ABA9-58178B751808", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*", "matchCriteriaId": "E1AA12C5-4520-4F79-80BE-66112F7AFC2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*", "matchCriteriaId": "807C8110-5CC2-45F0-B094-BBF9C0B63BDD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*", "matchCriteriaId": "547E5737-D385-49B9-A69F-A3B185A34116", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*", "matchCriteriaId": "2ED257ED-A56B-48A6-8568-65F36FFFC753", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "74500FC7-EE82-4AA8-9A5F-15DE4835E337", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*", "matchCriteriaId": "AAE14AE1-6756-4831-A8D5-A6D07DB24AF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:*", "matchCriteriaId": "A545D686-25FD-47CD-838A-CF69FB707253", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d45:*:*:*:*:*:*", "matchCriteriaId": "EB013C0D-893D-4A71-AF86-B63DB4464784", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:acx5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C398D8D-AD15-422C-90DE-2EAD9B9A7DF4", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*", "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:*", "matchCriteriaId": "83AB8877-3DC0-4B8C-B864-1BF18C368337", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*", "matchCriteriaId": "C56F5C48-BA48-4EE1-88BE-782B3CFB3B90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*", "matchCriteriaId": "1C56E6C3-BBB6-4853-91D9-99C7676D0CD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*", "matchCriteriaId": "AC196685-3B0C-4754-AE6A-6BE456CC6B52", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*", "matchCriteriaId": "F0146AA9-C513-4871-A62A-52C9F40EB958", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*", "matchCriteriaId": "A18672EF-E33D-4ACE-BB0A-561812F502C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*", "matchCriteriaId": "CEF0E75F-831E-40B8-926D-B2E92A84E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*", "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*", "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*", "matchCriteriaId": "2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*", "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*", "matchCriteriaId": "CA0D028E-0B07-4CB2-863A-527806B9917C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:*", "matchCriteriaId": "BD332D86-5DA7-49A4-98C3-E4D946832DC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*", "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*", "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*", "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*", "matchCriteriaId": "4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s9:*:*:*:*:*:*", "matchCriteriaId": "F8CD62D3-0894-426E-80A8-CEBCBD49810F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*", "matchCriteriaId": "08FC0245-A4FF-42C0-A236-8569301E351A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*", "matchCriteriaId": "120EA9E3-788B-4CFD-A74F-17111FFD0131", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*", "matchCriteriaId": "C8257676-7AA7-4B39-A8F8-685843D0685B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:acx5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C398D8D-AD15-422C-90DE-2EAD9B9A7DF4", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*", "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:16.1:-:*:*:*:*:*:*", "matchCriteriaId": "258A380C-1EA0-407D-B7E3-4A2E8820119C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*", "matchCriteriaId": "BBE35BDC-7739-4854-8BB8-E8600603DE9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*", "matchCriteriaId": "2DC47132-9EEA-4518-8F86-5CD231FBFB61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*", "matchCriteriaId": "CD5A30CE-9498-4007-8E66-FD0CC6CF1836", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s10:*:*:*:*:*:*", "matchCriteriaId": "07CD1E7C-24EA-46B7-964C-C78FF64AFAE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*", "matchCriteriaId": "6D3E38C1-808C-4BD3-993D-F30855F5390F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r5-s4:*:*:*:*:*:*", "matchCriteriaId": "C88635DB-09B1-4DA1-8FC3-2F7A7E42819C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s1:*:*:*:*:*:*", "matchCriteriaId": "DF5A9D31-ED7D-4390-B46D-7E46089DB932", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:acx5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C398D8D-AD15-422C-90DE-2EAD9B9A7DF4", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*", "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.1:-:*:*:*:*:*:*", "matchCriteriaId": "CC9B5CDE-3A50-4CD3-962A-FA0989939F37", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*", "matchCriteriaId": "7572C187-4D58-4E0D-A605-B2B13EFF5C6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4E0D42C4-9B4D-44F9-BC84-E7994404598B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "DE2C20D8-3C73-4B87-BA41-DBFBCA5FBA58", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "54D887B4-D2F4-4537-8298-B98D01396F12", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "1C1B5AE6-A323-4744-BCA1-25E46D2D27BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "0AB39E2F-0D67-4FA6-84B8-36684E971002", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "A32C3702-48DE-47CF-B0D1-3A629676AD03", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "B9695B3E-FCDA-4DF0-B714-8B4F87AA647D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:acx5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C398D8D-AD15-422C-90DE-2EAD9B9A7DF4", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*", "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:*", "matchCriteriaId": "BCEE8D9C-6D64-4A9B-A74A-57A0BF4086C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "595987A6-D8CE-41ED-B51C-EF9CD3B47AD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "CFA3526C-FF53-4823-B6AC-0BA91BFB532D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "9689695F-53EB-4B35-9072-750E7282B011", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s8:*:*:*:*:*:*", "matchCriteriaId": "4F7CE683-5647-455B-936C-DF0D973A180A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "B87ECEAD-FD18-4252-8D46-F281DD4125AC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "C6788EE2-B0DA-470E-B72E-E8D5CCFB5259", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:acx5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C398D8D-AD15-422C-90DE-2EAD9B9A7DF4", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*", "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*", "matchCriteriaId": "A283D32F-1CAF-4A5A-83E1-585F2801771F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*", "matchCriteriaId": "69FC46D4-39E2-4E2F-A1D3-1001769A7115", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "32F83E8B-A816-4F26-95F8-F0DA7F3DF426", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:acx5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C398D8D-AD15-422C-90DE-2EAD9B9A7DF4", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*", "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*", "matchCriteriaId": "A00CA6FB-8F28-4171-B510-8DBA351E80C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*", "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "605F1AD7-5B09-44F0-9017-15AB3EEE559C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "4E4EB6B0-8DB2-4199-96E4-30195D49F756", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "9D8A8E33-473A-4A40-A7B7-47086BB9012A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "F0F65DCA-34B9-4CE8-91C9-426AAAEB4097", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:acx5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C398D8D-AD15-422C-90DE-2EAD9B9A7DF4", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*", "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*", "matchCriteriaId": "0DFDD907-5305-4602-8A9C-685AA112C342", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:acx5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C398D8D-AD15-422C-90DE-2EAD9B9A7DF4", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*", "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*", "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*", "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d495:*:*:*:*:*:*", "matchCriteriaId": "723FD85C-C763-4017-B6BF-0CA707997D2A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:*", "matchCriteriaId": "BCEE8D9C-6D64-4A9B-A74A-57A0BF4086C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "595987A6-D8CE-41ED-B51C-EF9CD3B47AD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "CFA3526C-FF53-4823-B6AC-0BA91BFB532D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "9689695F-53EB-4B35-9072-750E7282B011", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s8:*:*:*:*:*:*", "matchCriteriaId": "4F7CE683-5647-455B-936C-DF0D973A180A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "B87ECEAD-FD18-4252-8D46-F281DD4125AC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "C6788EE2-B0DA-470E-B72E-E8D5CCFB5259", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*", "matchCriteriaId": "A283D32F-1CAF-4A5A-83E1-585F2801771F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*", "matchCriteriaId": "69FC46D4-39E2-4E2F-A1D3-1001769A7115", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "32F83E8B-A816-4F26-95F8-F0DA7F3DF426", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "565AE6D8-28A9-4A62-A886-5BAB954695D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "0C366F93-BB30-4144-99AE-40B676977834", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "488BB10A-1360-42E5-A68D-23D51B332850", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*", "matchCriteriaId": "A00CA6FB-8F28-4171-B510-8DBA351E80C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*", "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "605F1AD7-5B09-44F0-9017-15AB3EEE559C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "4E4EB6B0-8DB2-4199-96E4-30195D49F756", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "9D8A8E33-473A-4A40-A7B7-47086BB9012A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "F0F65DCA-34B9-4CE8-91C9-426AAAEB4097", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*", "matchCriteriaId": "0E0CE79A-157D-47DE-BE65-936BC12470EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "05060C06-18C1-40E8-AE01-385B036CC9AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "006EE425-A146-4E10-B050-7E754BB8402A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*", "matchCriteriaId": "0DFDD907-5305-4602-8A9C-685AA112C342", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*", "matchCriteriaId": "2EF6F4C1-6A7E-474F-89BC-7A3C50FD8CAC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "84F5BCBA-404B-4BC9-B363-CE6D231B0D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "18A4CA3E-DA61-49CC-8476-3A476CCB2B83", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "A7380B3E-09F5-4497-86C6-11EF56BD89F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*", "matchCriteriaId": "658841A9-BEC9-433E-81D0-47DE82887C4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "C97683B3-A07B-428F-9535-C49B55305679", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "A14CE132-C56B-43D8-A248-AB6A2D1A7B6C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*", "matchCriteriaId": "A8B5BD93-3C11-45D5-ACF0-7C4C01106C8A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "238EC996-8E8C-4332-916F-09E54E6EBB9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "21B7820C-01D2-401C-9E6D-C83994FD5961", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "3D2FBD29-2CAC-41B4-9336-671373EF4A7C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*", "matchCriteriaId": "1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*", "matchCriteriaId": "5342C3DC-D640-47AB-BD76-3444852988A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "8AB8585E-EDC6-4400-BEE3-3A6A7C922C90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "A2ABC574-B3FC-4025-B50D-7F9EEB28C806", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*", "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*", "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "On EX4600, QFX5100 Series, NFX Series, QFX10K Series, QFX5110, QFX5200 Series, QFX5110, QFX5200, QFX10K Series, vSRX, SRX1500, SRX4000 Series, vSRX, SRX1500, SRX4000, QFX5110, QFX5200, QFX10K Series, when the user uses console management port to authenticate, the credentials used during device authentication are written to a log file in clear text. This issue does not affect users that are logging-in using telnet, SSH or J-web to the management IP. This issue affects ACX, NFX, SRX, EX and QFX platforms with the Linux Host OS architecture, it does not affect other SRX and EX platforms that do not use the Linux Host OS architecture. This issue affects Juniper Networks Junos OS: 15.1X49 versions prior to 15.1X49-D110 on vSRX, SRX1500, SRX4000 Series; 15.1X53 versions prior to 15.1X53-D234 on QFX5110, QFX5200 Series; 15.1X53 versions prior to 15.1X53-D68 on QFX10K Series; 17.1 versions prior to 17.1R2-S8, 17.1R3, on QFX5110, QFX5200, QFX10K Series; 17.2 versions prior to 17.2R1-S7, 17.2R2-S6, 17.2R3 on QFX5110, QFX5200, QFX10K Series; 17.3 versions prior to 17.3R2 on vSRX, SRX1500, SRX4000, QFX5110, QFX5200, QFX10K Series; 14.1X53 versions prior to 14.1X53-D47 on ACX5000, EX4600, QFX5100 Series; 15.1 versions prior to 15.1R7 on ACX5000, EX4600, QFX5100 Series; 16.1R7 versions prior to 16.1R7 on ACX5000, EX4600, QFX5100 Series; 17.1 versions prior to 17.1R2-S10, 17.1R3 on ACX5000, EX4600, QFX5100 Series; 17.2 versions prior to 17.2R3 on ACX5000, EX4600, QFX5100 Series; 17.3 versions prior to 17.3R3 on ACX5000, EX4600, QFX5100 Series; 17.4 versions prior to 17.4R2 on ACX5000, EX4600, QFX5100 Series; 18.1 versions prior to 18.1R2 on ACX5000, EX4600, QFX5100 Series; 15.1X53 versions prior to 15.1X53-D496 on NFX Series, 17.2 versions prior to 17.2R3-S1 on NFX Series; 17.3 versions prior to 17.3R3-S4 on NFX Series; 17.4 versions prior to 17.4R2-S4, 17.4R3 on NFX Series, 18.1 versions prior to 18.1R3-S4 on NFX Series; 18.2 versions prior to 18.2R2-S3, 18.2R3 on NFX Series; 18.3 versions prior to 18.3R1-S3, 18.3R2 on NFX Series; 18.4 versions prior to 18.4R1-S1, 18.4R2 on NFX Series." }, { "lang": "es", "value": "En EX4600, QFX5100 Series, NFX Series, QFX10K Series, QFX5110, QFX5200 Series, QFX5110, QFX5200, QFX10K Series, vSRX, SRX1500, SRX4000 Series, vSRX, SRX1500, SRX4000, QFX5110, QFX5200, QFX10K Series, cuando el usuario utiliza el puerto de administraci\u00f3n de la consola para autenticar, las credenciales usadas durante la autenticaci\u00f3n del dispositivo son escritas en un archivo de registro en texto sin cifrar. Este problema no afecta a usuarios que inician sesi\u00f3n con telnet, SSH o J-web en la direcci\u00f3n IP de administraci\u00f3n. Este problema afecta a las plataformas ACX, NFX, SRX, EX y QFX con la arquitectura del Linux Host OS, no afecta a otras plataformas SRX y EX que no usan la arquitectura del Linux Host OS. Este problema afecta al Juniper Networks Junos OS: versiones 15.1X49 anteriores a 15.1X49-D110 en las series vSRX, SRX1500, SRX4000; versiones 15.1X53 anteriores a 15.1X53-D234 en QFX5110, serie QFX5200; versiones 15.1X53 anteriores a 15.1X53-D68 en la serie QFX10K; versiones 17.1 anteriores a 17.1R2-S8, 17.1R3, en las series QFX5110, QFX5200, QFX10K; versiones 17.2 anteriores a 17.2R1-S7, 17.2R2-S6, 17.2R3 en las series QFX5110, QFX5200, QFX10K; versiones 17.3 anteriores a 17.3R2 en la series vSRX, SRX1500, SRX4000, QFX5110, QFX5200, QFX10K; versiones 14.1X53 anteriores a 14.1X53-D47 en las series ACX5000, EX4600, QFX5100; versiones 15.1 anteriores a 15.1R7 en las series ACX5000, EX4600, QFX5100; versiones 16.1R7 anteriores a 16.1R7 en las series ACX5000, EX4600, QFX5100; versiones 17.1 anteriores a 17.1R2-S10, 17.1R3 en las series ACX5000, EX4600, QFX5100; versiones 17.2 anteriores a 17.2R3 en las series ACX5000, EX4600, QFX5100; versiones 17.3 anteriores a 17.3R3 en las series ACX5000, EX4600, QFX5100; versiones 17.4 anteriores a 17.4R2 en las series ACX5000, EX4600, QFX5100; versiones 18.1 anteriores a 18.1R2 en las series ACX5000, EX4600, QFX5100; versiones 15.1X53 anteriores a 15.1X53-D496 en la serie NFX, versiones 17.2 anteriores a 17.2R3-S1 en la serie NFX; versiones 17.3 anteriores a 17.3R3-S4 en la serie NFX; versiones 17.4 anteriores a 17.4R2-S4, 17.4R3 en la serie NFX, versiones 18.1 anteriores a 18.1R3-S4 en la serie NFX; versiones 18.2 anteriores a 18.2R2-S3, 18.2R3 en la serie NFX; versiones 18.3 anteriores a 18.3R1-S3, 18.3R2 en la serie NFX; versiones 18.4 anteriores a 18.4R1-S1, 18.4R2 en la serie NFX." } ], "id": "CVE-2019-0069", "lastModified": "2024-11-21T04:16:11.167", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.5, "impactScore": 4.0, "source": "sirt@juniper.net", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-10-09T20:15:17.910", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA10969" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA10969" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-319" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-10-16 21:15
Modified
2024-11-21 05:11
Severity ?
Summary
On Juniper Networks SRX Series and NFX Series, a local authenticated user with access to the shell may obtain the Web API service private key that is used to provide encrypted communication between the Juniper device and the authenticator services. Exploitation of this vulnerability may allow an attacker to decrypt the communications between the Juniper device and the authenticator service. This Web API service is used for authentication services such as the Juniper Identity Management Service, used to obtain user identity for Integrated User Firewall feature, or the integrated ClearPass authentication and enforcement feature. This issue affects Juniper Networks Junos OS on Networks SRX Series and NFX Series: 12.3X48 versions prior to 12.3X48-D105; 15.1X49 versions prior to 15.1X49-D190; 16.1 versions prior to 16.1R7-S8; 17.2 versions prior to 17.2R3-S4; 17.3 versions prior to 17.3R3-S8; 17.4 versions prior to 17.4R2-S11, 17.4R3; 18.1 versions prior to 18.1R3-S7; 18.2 versions prior to 18.2R3; 18.3 versions prior to 18.3R2-S4, 18.3R3; 18.4 versions prior to 18.4R1-S7, 18.4R2; 19.1 versions prior to 19.1R2; 19.2 versions prior to 19.2R1-S4, 19.2R2.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:-:*:*:*:*:*:*", "matchCriteriaId": "AC1FED64-8725-4978-9EBF-E3CD8EF338E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*", "matchCriteriaId": "4B7066A4-CD05-4E1A-89E8-71B4CB92CFF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d100:*:*:*:*:*:*", "matchCriteriaId": "40FCCE73-C94E-4A0B-B056-8D323C64B425", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*", "matchCriteriaId": "A4AC2E1E-74FB-4DA3-8292-B2079F83FF54", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d20:*:*:*:*:*:*", "matchCriteriaId": "5FF83BD0-3B28-481E-8C8F-09ECDA493DA4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:*", "matchCriteriaId": "6E296274-AFC1-4F56-A4B3-827C2E0BC9D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d30:*:*:*:*:*:*", "matchCriteriaId": "3C82799B-BD25-4359-9E3D-4D7CA7367525", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d35:*:*:*:*:*:*", "matchCriteriaId": "094485FF-960C-4533-A2AF-6C4D420D260D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d40:*:*:*:*:*:*", "matchCriteriaId": "F8BE3661-1DE5-4F57-9384-68C1B34F6812", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d45:*:*:*:*:*:*", "matchCriteriaId": "B45E8A14-E7F4-41EB-9BFA-7A19E35D11FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d50:*:*:*:*:*:*", "matchCriteriaId": "C6C694C6-C58C-4513-91E8-6CC22A2386E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d51:*:*:*:*:*:*", "matchCriteriaId": "64A0CCD4-91BA-440E-A14C-48E67D1F03A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d55:*:*:*:*:*:*", "matchCriteriaId": "6B65EF51-ED97-4973-94C4-8F66C553F190", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d60:*:*:*:*:*:*", "matchCriteriaId": "9EE7C08A-2A4B-4A84-AD95-A890913E2EE3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d65:*:*:*:*:*:*", "matchCriteriaId": "44C61900-680C-4C74-8B96-ACC93FE9465E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d70:*:*:*:*:*:*", "matchCriteriaId": "B6C38637-ABE0-419A-A053-CBE076766551", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d75:*:*:*:*:*:*", "matchCriteriaId": "1F87EF0D-E609-4D4A-B228-CEF05C753E68", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d80:*:*:*:*:*:*", "matchCriteriaId": "4484081E-E2E9-4858-8960-144D820CF7D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d90:*:*:*:*:*:*", "matchCriteriaId": "90070E86-9400-4D5F-977D-8900904952A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d95:*:*:*:*:*:*", "matchCriteriaId": "E068F519-48E6-4000-B8CA-078F885B6BF0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:-:*:*:*:*:*:*", "matchCriteriaId": "27A6BF09-ABBF-4126-ADD6-B174937F8554", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*", "matchCriteriaId": "D90D8985-34EF-44CC-A9A7-CB0FD22676F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*", "matchCriteriaId": "856A5668-FA4F-44E9-A3F0-BE4979F631E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*", "matchCriteriaId": "F3B2DA4D-5E5D-4E09-BE4D-5B3371703D8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*", "matchCriteriaId": "FA2459ED-DFA5-4701-AF92-C2928C3BD64D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:*", "matchCriteriaId": "8830C4BC-2B3D-4CCF-A37E-79C2D46159BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:*", "matchCriteriaId": "C808E08F-1992-43DD-A106-E920DC784831", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d15:*:*:*:*:*:*", "matchCriteriaId": "C8C94365-988C-4A14-8E49-846152FDC666", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d150:*:*:*:*:*:*", "matchCriteriaId": "E288F54B-AEA3-412F-85A4-EBDFE74DB84F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d160:*:*:*:*:*:*", "matchCriteriaId": "02AAC05C-1C4B-4F35-A286-52D20DFD6212", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d170:*:*:*:*:*:*", "matchCriteriaId": "080422D3-B508-4049-B558-4B04BF2E8AB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d180:*:*:*:*:*:*", "matchCriteriaId": "2FAFD8F8-CBD2-45CA-BD3C-875C8FA1D778", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*", "matchCriteriaId": "18468579-0195-4DDE-BAA5-4BE4068F3A69", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d25:*:*:*:*:*:*", "matchCriteriaId": "6825F6BA-B48F-4E02-938F-6B297E21BA07", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*", "matchCriteriaId": "0E5FAA97-171F-4DB9-B78E-6E1A5F34336A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*", "matchCriteriaId": "870244F3-1C05-4F10-A205-5189BB860F46", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*", "matchCriteriaId": "235EE40B-AA15-4F39-8087-A051F4F70995", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*", "matchCriteriaId": "17330544-3AFC-463E-A146-2840A8AE17D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*", "matchCriteriaId": "8ABA301F-7866-42A5-8391-E07BEAFF06FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*", "matchCriteriaId": "884E4A85-ED42-4391-9FDD-9052F957743A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*", "matchCriteriaId": "1901864B-688B-4352-A587-4B96B4E49FB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*", "matchCriteriaId": "78F53FBF-C6D8-4AE5-87EC-9D9F88DCEFB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*", "matchCriteriaId": "1B6670FB-9F5A-469B-97F2-074C28572065", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*", "matchCriteriaId": "71198992-83AA-4E28-BA7D-A3C1897B5E2B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*", "matchCriteriaId": "4323D874-C317-4D76-8E2D-C82376D84CBE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*", "matchCriteriaId": "F56067DA-EBA9-481A-B60B-52148584EFBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:-:*:*:*:*:*:*", "matchCriteriaId": "258A380C-1EA0-407D-B7E3-4A2E8820119C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*", "matchCriteriaId": "BBE35BDC-7739-4854-8BB8-E8600603DE9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*", "matchCriteriaId": "2DC47132-9EEA-4518-8F86-5CD231FBFB61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*", "matchCriteriaId": "CD5A30CE-9498-4007-8E66-FD0CC6CF1836", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s10:*:*:*:*:*:*", "matchCriteriaId": "07CD1E7C-24EA-46B7-964C-C78FF64AFAE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s11:*:*:*:*:*:*", "matchCriteriaId": "8A457C57-4A36-433D-9473-5ABC091DF316", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*", "matchCriteriaId": "6D3E38C1-808C-4BD3-993D-F30855F5390F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s12:*:*:*:*:*:*", "matchCriteriaId": "C2AF9C4B-23E6-485D-A115-2B728E929C6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s2:*:*:*:*:*:*", "matchCriteriaId": "1FD11073-DC27-41F8-A6A2-7E22A062D14E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s3:*:*:*:*:*:*", "matchCriteriaId": "2A78389E-868C-422D-9AA3-8A672DF6C2AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s4:*:*:*:*:*:*", "matchCriteriaId": "85BFC22F-A6B3-4306-A28B-5D78FFA6402D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s6:*:*:*:*:*:*", "matchCriteriaId": "99276E50-825C-4BB4-8496-1F81BDA21655", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r5:*:*:*:*:*:*", "matchCriteriaId": "72194CB7-FFDC-4897-9D6E-EA3459DDDEB5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r5-s4:*:*:*:*:*:*", "matchCriteriaId": "C88635DB-09B1-4DA1-8FC3-2F7A7E42819C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s1:*:*:*:*:*:*", "matchCriteriaId": "DF5A9D31-ED7D-4390-B46D-7E46089DB932", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s6:*:*:*:*:*:*", "matchCriteriaId": "90B94472-0E32-48AD-A690-AABB2C53CA58", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7:*:*:*:*:*:*", "matchCriteriaId": "6B4A4960-0241-4BF4-8857-8B7BE33466B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s2:*:*:*:*:*:*", "matchCriteriaId": "C2DC367C-7F0B-4775-9BE9-464B28543D4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s3:*:*:*:*:*:*", "matchCriteriaId": "863744A8-8759-4646-9E39-72D511DE4A10", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s4:*:*:*:*:*:*", "matchCriteriaId": "732A499C-9FAC-4307-B090-8971970B3EF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s5:*:*:*:*:*:*", "matchCriteriaId": "9D3848D1-936D-44BB-B951-E4296F113641", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s6:*:*:*:*:*:*", "matchCriteriaId": "D32C90F2-ACFC-4E0C-BB11-967706019E13", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s7:*:*:*:*:*:*", "matchCriteriaId": "684A7156-DCB0-499E-B7F9-21F5F1598A04", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:*", "matchCriteriaId": "BCEE8D9C-6D64-4A9B-A74A-57A0BF4086C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:*", "matchCriteriaId": "E889BF9C-BDDF-4A6A-97BB-00A097EF6D91", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "8BCF0612-AF16-4925-8E42-77734513F923", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "595987A6-D8CE-41ED-B51C-EF9CD3B47AD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "7B5A2205-C40B-4746-9A23-1973433FF065", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "CFA3526C-FF53-4823-B6AC-0BA91BFB532D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "AA92B7F8-705B-410F-BDA3-7C28FF51967F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "9689695F-53EB-4B35-9072-750E7282B011", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s8:*:*:*:*:*:*", "matchCriteriaId": "4F7CE683-5647-455B-936C-DF0D973A180A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2:*:*:*:*:*:*", "matchCriteriaId": "7D45F2C3-20FF-4A91-A440-E109B3CCE7C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s11:*:*:*:*:*:*", "matchCriteriaId": "BA433E05-83F8-410D-AEB3-3A02BAB0BE0B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "B87ECEAD-FD18-4252-8D46-F281DD4125AC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "C6788EE2-B0DA-470E-B72E-E8D5CCFB5259", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "5FD8A8E1-201B-4E4E-8F69-23856E56AF60", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "897850A3-2A27-483C-8266-E4547F1A4341", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "7939BCE6-D4E8-4366-B954-32D77F21A35D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*", "matchCriteriaId": "A283D32F-1CAF-4A5A-83E1-585F2801771F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "C52E355B-DA7D-4FDE-B2D7-A3C3C9C99918", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*", "matchCriteriaId": "69FC46D4-39E2-4E2F-A1D3-1001769A7115", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "32F83E8B-A816-4F26-95F8-F0DA7F3DF426", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "BCA2976C-C84B-40D9-A806-588629BFFB13", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "A2C7B980-033E-40AC-98C9-B252733B0F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "BA8D32E4-1892-46DC-9782-5466A14E18D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:-:*:*:*:*:*", "matchCriteriaId": "D1CAEBD2-2E46-44B5-B1D1-1DDBD450FD27", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "565AE6D8-28A9-4A62-A886-5BAB954695D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "0C366F93-BB30-4144-99AE-40B676977834", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "488BB10A-1360-42E5-A68D-23D51B332850", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "64988F0A-E02C-455B-99C9-4059C896416F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "C9C703CA-9309-413A-9CD7-585277ADD32D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*", "matchCriteriaId": "A00CA6FB-8F28-4171-B510-8DBA351E80C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*", "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "605F1AD7-5B09-44F0-9017-15AB3EEE559C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "4E4EB6B0-8DB2-4199-96E4-30195D49F756", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "204FC7B5-9CF2-4AC2-9B8D-DA48CAEA6496", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "9D8A8E33-473A-4A40-A7B7-47086BB9012A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "F0F65DCA-34B9-4CE8-91C9-426AAAEB4097", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*", "matchCriteriaId": "0E0CE79A-157D-47DE-BE65-936BC12470EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "05060C06-18C1-40E8-AE01-385B036CC9AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s10:*:*:*:*:*:*", "matchCriteriaId": "341417EE-71C2-465C-96CA-65B2B5B63FF0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "0C752783-4843-407B-AF33-0E1D36FCAAF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "006EE425-A146-4E10-B050-7E754BB8402A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "2B482BCC-1F0C-47AA-B63B-1B39CEF7B2C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "A636F9F2-2DA7-4A27-AD80-FD1B34DFCA94", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "4EC7D216-D8F3-4ABD-97C9-4C9FB6DF64FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "5E327643-D8D8-4EFA-9F38-BA862A919501", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s8:*:*:*:*:*:*", "matchCriteriaId": "1BC6CE1C-9DD8-429E-BDC2-251D8C8674E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s9:*:*:*:*:*:*", "matchCriteriaId": "63B00B4F-3E65-4CB2-807D-43908B570AE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*", "matchCriteriaId": "0DFDD907-5305-4602-8A9C-685AA112C342", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*", "matchCriteriaId": "B0A756E2-C320-405A-B24F-7C5022649E5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*", "matchCriteriaId": "2EF6F4C1-6A7E-474F-89BC-7A3C50FD8CAC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "84F5BCBA-404B-4BC9-B363-CE6D231B0D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "18A4CA3E-DA61-49CC-8476-3A476CCB2B83", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "A7380B3E-09F5-4497-86C6-11EF56BD89F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*", "matchCriteriaId": "658841A9-BEC9-433E-81D0-47DE82887C4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "5AD05209-1274-4F8A-9FA2-A1A8DFCC5755", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "C97683B3-A07B-428F-9535-C49B55305679", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "A14CE132-C56B-43D8-A248-AB6A2D1A7B6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "73978DD8-BD92-4872-8F35-AF2B9BCA1ECB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "7988CE92-71D2-4EEC-B596-4A60E2C1136A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*", "matchCriteriaId": "A8B5BD93-3C11-45D5-ACF0-7C4C01106C8A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*", "matchCriteriaId": "167EEC4F-729E-47C2-B0F8-E8108CE3E985", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:-:*:*:*:*:*", "matchCriteriaId": "90BF177D-A895-4D05-B674-B27420A5DC6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "A893CCE5-96B8-44A1-ABEF-6AB9B527B2FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "42203801-E2E7-4DCF-ABBB-D23A91B2A9FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "238EC996-8E8C-4332-916F-09E54E6EBB9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:*", "matchCriteriaId": "5F711936-33A1-47FC-A6A0-A63088915815", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "21B7820C-01D2-401C-9E6D-C83994FD5961", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "3D2FBD29-2CAC-41B4-9336-671373EF4A7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "EEFCDA90-67E2-4AEF-800C-1D29A9121B8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "74B99981-840F-4DAD-976A-5DAEFE9FB93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "BDD3ADB9-35FF-41D3-92BD-98D6D4826B03", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "341F2459-8335-40E9-A2B3-BE804D319F95", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*", "matchCriteriaId": "1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*", "matchCriteriaId": "5342C3DC-D640-47AB-BD76-3444852988A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "8AB8585E-EDC6-4400-BEE3-3A6A7C922C90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "A2ABC574-B3FC-4025-B50D-7F9EEB28C806", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "6F6EAFC3-C3AC-4361-8530-39FCF89702F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "6B363298-315C-4FD5-9417-C5B82883A224", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "EB08FF7B-01F5-4A19-858E-E2CD19D61A62", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*", "matchCriteriaId": "B7A3FBD3-5399-42A9-9BD9-E3C981CBD6DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4EBD361C-8B4D-43EF-8B82-9FE165D8206E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "6E7539C4-6208-43EB-9A0B-4852D0CE0FA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "35299B02-DC75-458D-B86D-8A0DB95B06AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*", "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*", "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "853F146A-9A0F-49B6-AFD2-9907434212F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "8F73B88B-E66C-4ACD-B38D-9365FB230ABA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "C012CD07-706A-4E1C-B399-C55AEF5C8309", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "A0C26E59-874A-4D87-9E7F-E366F4D65ED1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*", "matchCriteriaId": "768C0EB7-8456-4BF4-8598-3401A54D21DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*", "matchCriteriaId": "5332B70A-F6B0-4C3B-90E2-5CBFB3326126", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "81439FE8-5405-45C2-BC04-9823D2009A77", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "E506138D-043E-485D-B485-94A2AB75F8E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "0EF3C901-3599-463F-BEFB-8858768DC195", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "CD806778-A995-4A9B-9C05-F4D7B1CB1F7D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*", "matchCriteriaId": "0E7545CE-6300-4E81-B5AF-2BE150C1B190", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*", "matchCriteriaId": "4CA3060F-1800-4A06-A453-FB8CE4B65312", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "9A5B337A-727C-4767-AD7B-E0F7F99EB46F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "16FDE60B-7A99-4683-BC14-530B5B005F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "725D8C27-E4F8-4394-B4EC-B49B6D3C2709", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx350:-:*:*:*:*:*:*:*", "matchCriteriaId": "6CB56048-A486-4A46-B438-CC3084BD9CB6", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*", "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*", "matchCriteriaId": "2305DA9D-E6BA-48F4-80CF-9E2DE7661B2F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*", "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "On Juniper Networks SRX Series and NFX Series, a local authenticated user with access to the shell may obtain the Web API service private key that is used to provide encrypted communication between the Juniper device and the authenticator services. Exploitation of this vulnerability may allow an attacker to decrypt the communications between the Juniper device and the authenticator service. This Web API service is used for authentication services such as the Juniper Identity Management Service, used to obtain user identity for Integrated User Firewall feature, or the integrated ClearPass authentication and enforcement feature. This issue affects Juniper Networks Junos OS on Networks SRX Series and NFX Series: 12.3X48 versions prior to 12.3X48-D105; 15.1X49 versions prior to 15.1X49-D190; 16.1 versions prior to 16.1R7-S8; 17.2 versions prior to 17.2R3-S4; 17.3 versions prior to 17.3R3-S8; 17.4 versions prior to 17.4R2-S11, 17.4R3; 18.1 versions prior to 18.1R3-S7; 18.2 versions prior to 18.2R3; 18.3 versions prior to 18.3R2-S4, 18.3R3; 18.4 versions prior to 18.4R1-S7, 18.4R2; 19.1 versions prior to 19.1R2; 19.2 versions prior to 19.2R1-S4, 19.2R2." }, { "lang": "es", "value": "En Juniper Networks SRX Series y NFX Series, un usuario autenticado local con acceso al shell puede obtener la clave privada del servicio Web API que es usada para proporcionar comunicaci\u00f3n cifrada entre el dispositivo Juniper y los servicios de autenticaci\u00f3n.\u0026#xa0;La explotaci\u00f3n de esta vulnerabilidad puede permitir a un atacante descifrar las comunicaciones entre el dispositivo Juniper y el servicio de autenticaci\u00f3n.\u0026#xa0;Este servicio Web API es usado para servicios de autenticaci\u00f3n como el Juniper Identity Management Service, usado para obtener la identidad del usuario para la funcionalidad Integrated User Firewall o la funcionalidad de cumplimiento y autenticaci\u00f3n ClearPass integrada.\u0026#xa0;Este problema afecta a Juniper Networks Junos OS Networks SRX Series y NFX Series: versiones 12.3X48 anteriores a 12.3X48-D105;\u0026#xa0;versiones 15.1X49 anteriores a 15.1X49-D190;\u0026#xa0;versiones 16.1 anteriores a 16.1R7-S8;\u0026#xa0;versiones 17.2 anteriores a 17.\u0026#xa0;2R3-S4;\u0026#xa0;versiones 17.3 anteriores a 17.3R3-S8;\u0026#xa0;versiones 17.4 anteriores a 17.4R2-S11, 17.4R3;\u0026#xa0;versiones 18.1 anteriores a 18.1R3-S7;\u0026#xa0;versiones 18.2 anteriores a 18.2R3;\u0026#xa0;versiones 18.3 anteriores a 18.3R2-S4, 18.3R3;\u0026#xa0;versiones 18.4 anteriores a 18.4R1-S7, 18.4R2;\u0026#xa0;versiones 19.1 anteriores a 19.1R2;\u0026#xa0;versiones 19.2 anteriores a 19.2R1-S4, 19.2R2" } ], "id": "CVE-2020-1688", "lastModified": "2024-11-21T05:11:10.130", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 4.0, "source": "sirt@juniper.net", "type": "Secondary" } ] }, "published": "2020-10-16T21:15:14.410", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=KB30911" }, { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11085" }, { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://www.juniper.net/documentation/en_US/junos/topics/reference/configuration-statement/services-webapi-user-cli.html" }, { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://www.juniper.net/documentation/en_US/junos/topics/topic-map/security-user-auth-configure-jims.html" }, { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://www.juniper.net/documentation/en_US/junos/topics/topic-map/security-user-auth-intergrated-user-firewall-overview.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=KB30911" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11085" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.juniper.net/documentation/en_US/junos/topics/reference/configuration-statement/services-webapi-user-cli.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.juniper.net/documentation/en_US/junos/topics/topic-map/security-user-auth-configure-jims.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.juniper.net/documentation/en_US/junos/topics/topic-map/security-user-auth-intergrated-user-firewall-overview.html" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-320" }, { "lang": "en", "value": "CWE-359" }, { "lang": "en", "value": "CWE-522" } ], "source": "sirt@juniper.net", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-04-22 20:15
Modified
2024-11-21 05:42
Severity ?
Summary
This issue is not applicable to NFX NextGen Software. On NFX Series devices the use of Hard-coded Credentials in Juniper Networks Junos OS allows an attacker to take over any instance of an NFX deployment. This issue is only exploitable through administrative interfaces. This issue affects: Juniper Networks Junos OS versions prior to 19.1R1 on NFX Series. No other platforms besides NFX Series devices are affected.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA11141 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA11141 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*", "matchCriteriaId": "E46B49AE-2783-4962-9919-A0E1DDFCE4C9", "versionEndExcluding": "19.1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*", "matchCriteriaId": "768C0EB7-8456-4BF4-8598-3401A54D21DA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx350:-:*:*:*:*:*:*:*", "matchCriteriaId": "6CB56048-A486-4A46-B438-CC3084BD9CB6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "This issue is not applicable to NFX NextGen Software. On NFX Series devices the use of Hard-coded Credentials in Juniper Networks Junos OS allows an attacker to take over any instance of an NFX deployment. This issue is only exploitable through administrative interfaces. This issue affects: Juniper Networks Junos OS versions prior to 19.1R1 on NFX Series. No other platforms besides NFX Series devices are affected." }, { "lang": "es", "value": "Este problema no es aplicable al Software NFX NextGen.\u0026#xa0;En los dispositivos de la Serie NFX, el uso de credenciales Embebidas en Juniper Networks Junos OS, permite a un atacante tomar el control de cualquier instancia de una implementaci\u00f3n de NFX.\u0026#xa0;Este problema solo es explotable por medio de interfaces administrativas.\u0026#xa0;Este problema afecta a: Juniper Networks Junos OS versiones anteriores a 19.1R1 en la serie NFX.\u0026#xa0;No est\u00e1n afectadas otras plataformas adem\u00e1s de los dispositivos de la serie NFX" } ], "id": "CVE-2021-0248", "lastModified": "2024-11-21T05:42:18.653", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 6.0, "source": "sirt@juniper.net", "type": "Secondary" } ] }, "published": "2021-04-22T20:15:09.257", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11141" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11141" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-798" } ], "source": "sirt@juniper.net", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-798" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-04-11 19:29
Modified
2024-11-21 03:37
Severity ?
5.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
5.9 (Medium) - CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
5.9 (Medium) - CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
A vulnerability in Junos OS SNMP MIB-II subagent daemon (mib2d) may allow a remote network based attacker to cause the mib2d process to crash resulting in a denial of service condition (DoS) for the SNMP subsystem. While a mib2d process crash can disrupt the network monitoring via SNMP, it does not impact routing, switching or firewall functionalities. SNMP is disabled by default on devices running Junos OS. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D76; 12.3 versions prior to 12.3R12-S7, 12.3R13; 12.3X48 versions prior to 12.3X48-D65; 14.1 versions prior to 14.1R9; 14.1X53 versions prior to 14.1X53-D130; 15.1 versions prior to 15.1F2-S20, 15.1F6-S10, 15.1R7; 15.1X49 versions prior to 15.1X49-D130; 15.1X53 versions prior to 15.1X53-D233, 15.1X53-D471, 15.1X53-D472, 15.1X53-D58, 15.1X53-D66; 16.1 versions prior to 16.1R5-S3, 16.1R7; 16.1X65 versions prior to 16.1X65-D47; 16.1X70 versions prior to 16.1X70-D10; 16.2 versions prior to 16.2R1-S6, 16.2R2-S5, 16.2R3; 17.1 versions prior to 17.1R2-S6, 17.1R3;
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | http://www.securitytracker.com/id/1040787 | Third Party Advisory, VDB Entry | |
sirt@juniper.net | https://kb.juniper.net/JSA10847 | Mitigation, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1040787 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA10847 | Mitigation, Patch, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:*:*:*:*:*:*:*", "matchCriteriaId": "20DABA6A-FA7A-4289-8C6A-2B93689A5440", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*", "matchCriteriaId": "D90D8985-34EF-44CC-A9A7-CB0FD22676F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*", "matchCriteriaId": "856A5668-FA4F-44E9-A3F0-BE4979F631E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*", "matchCriteriaId": "F3B2DA4D-5E5D-4E09-BE4D-5B3371703D8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*", "matchCriteriaId": "FA2459ED-DFA5-4701-AF92-C2928C3BD64D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*", "matchCriteriaId": "18468579-0195-4DDE-BAA5-4BE4068F3A69", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*", "matchCriteriaId": "0E5FAA97-171F-4DB9-B78E-6E1A5F34336A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*", "matchCriteriaId": "870244F3-1C05-4F10-A205-5189BB860F46", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*", "matchCriteriaId": "235EE40B-AA15-4F39-8087-A051F4F70995", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*", "matchCriteriaId": "17330544-3AFC-463E-A146-2840A8AE17D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*", "matchCriteriaId": "8ABA301F-7866-42A5-8391-E07BEAFF06FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*", "matchCriteriaId": "884E4A85-ED42-4391-9FDD-9052F957743A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*", "matchCriteriaId": "1901864B-688B-4352-A587-4B96B4E49FB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*", "matchCriteriaId": "78F53FBF-C6D8-4AE5-87EC-9D9F88DCEFB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*", "matchCriteriaId": "1B6670FB-9F5A-469B-97F2-074C28572065", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*", "matchCriteriaId": "71198992-83AA-4E28-BA7D-A3C1897B5E2B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*", "matchCriteriaId": "4323D874-C317-4D76-8E2D-C82376D84CBE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*", "matchCriteriaId": "F56067DA-EBA9-481A-B60B-52148584EFBD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:14.1:*:*:*:*:*:*:*", "matchCriteriaId": "6237291A-B861-4D53-B7AA-C53A44B76896", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1:r1:*:*:*:*:*:*", "matchCriteriaId": "9C778627-820A-48F5-9680-0205D6DB5EB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1:r2:*:*:*:*:*:*", "matchCriteriaId": "FA7F03DC-73A2-4760-B386-2A57E9C97E65", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1:r3:*:*:*:*:*:*", "matchCriteriaId": "0CA10003-D52B-4110-9D7A-F50895E6BA17", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1:r4:*:*:*:*:*:*", "matchCriteriaId": "1B2D843A-8ADE-4888-8960-B48394DEA1D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1:r5:*:*:*:*:*:*", "matchCriteriaId": "3BE66516-A06D-4C0F-8346-DFC8865C8FE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1:r6:*:*:*:*:*:*", "matchCriteriaId": "EEBDFC9E-7753-42A8-A5C8-4D40D219F93A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1:r7:*:*:*:*:*:*", "matchCriteriaId": "25E5D543-D779-482D-AA8A-6E77C1949FBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1:r8:*:*:*:*:*:*", "matchCriteriaId": "BF0B8539-31FF-4AE9-91D6-47E6305D9EDF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*", "matchCriteriaId": "9C7FCCC1-B151-465A-8327-26DB5DC074F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*", "matchCriteriaId": "55E2F909-E1CC-45AA-ABA9-58178B751808", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*", "matchCriteriaId": "E1AA12C5-4520-4F79-80BE-66112F7AFC2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*", "matchCriteriaId": "807C8110-5CC2-45F0-B094-BBF9C0B63BDD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*", "matchCriteriaId": "547E5737-D385-49B9-A69F-A3B185A34116", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*", "matchCriteriaId": "2ED257ED-A56B-48A6-8568-65F36FFFC753", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "74500FC7-EE82-4AA8-9A5F-15DE4835E337", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*", "matchCriteriaId": "AAE14AE1-6756-4831-A8D5-A6D07DB24AF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:*", "matchCriteriaId": "A545D686-25FD-47CD-838A-CF69FB707253", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d42:*:*:*:*:*:*", "matchCriteriaId": "39427B97-EB80-46BE-A5D0-90CCEC1DD207", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d43:*:*:*:*:*:*", "matchCriteriaId": "131CBAB6-8222-4CDC-AEC8-8AD1AD507C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d44:*:*:*:*:*:*", "matchCriteriaId": "81BEA7EA-FF95-425B-9245-21927E1F30C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d45:*:*:*:*:*:*", "matchCriteriaId": "EB013C0D-893D-4A71-AF86-B63DB4464784", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d46:*:*:*:*:*:*", "matchCriteriaId": "9A3CB6CF-A22B-43F8-8E92-6268BBF7E644", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*", "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*", "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*", "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*", "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*", "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*", "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*", "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*", "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*", "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*", "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*", "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*", "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*", "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*", "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*", "matchCriteriaId": "BBE35BDC-7739-4854-8BB8-E8600603DE9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*", "matchCriteriaId": "2DC47132-9EEA-4518-8F86-5CD231FBFB61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*", "matchCriteriaId": "CD5A30CE-9498-4007-8E66-FD0CC6CF1836", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*", "matchCriteriaId": "6D3E38C1-808C-4BD3-993D-F30855F5390F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r5:*:*:*:*:*:*", "matchCriteriaId": "72194CB7-FFDC-4897-9D6E-EA3459DDDEB5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:16.2:r1:*:*:*:*:*:*", "matchCriteriaId": "3661BC68-6F32-447F-8D20-FD73FBBED9C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2:*:*:*:*:*:*", "matchCriteriaId": "5B6097D4-3856-4696-9A26-5B6C0FD9AD6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r3:*:*:*:*:*:*", "matchCriteriaId": "11BD757A-99BC-44E8-A95B-2CDDA638E469", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*", "matchCriteriaId": "7572C187-4D58-4E0D-A605-B2B13EFF5C6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2:*:*:*:*:*:*", "matchCriteriaId": "E34A149E-C2ED-4D86-A105-0A2775654AE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r3:*:*:*:*:*:*", "matchCriteriaId": "FA99E0A9-8C98-49A8-A248-A53E3B723A90", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "BD0952C4-FFCC-4A78-ADFC-289BD6E269DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*", "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*", "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*", "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*", "matchCriteriaId": "4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*", "matchCriteriaId": "120EA9E3-788B-4CFD-A74F-17111FFD0131", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:*:*:*:*:*:*:*", "matchCriteriaId": "CFB89F64-16BB-4A14-9084-B338668D7FF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d10:*:*:*:*:*:*", "matchCriteriaId": "A71742CF-50B1-44BB-AB7B-27E5DCC9CF70", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d15:*:*:*:*:*:*", "matchCriteriaId": "4FD4237A-C257-4D8A-ABC4-9B2160530A4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d20:*:*:*:*:*:*", "matchCriteriaId": "5A449C87-C5C3-48FE-9E46-64ED5DD5F193", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d25:*:*:*:*:*:*", "matchCriteriaId": "F4B6215F-76BF-473F-B325-0975B0EB101E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d30:*:*:*:*:*:*", "matchCriteriaId": "A1C4A10C-49A3-4103-9E56-F881113BC5D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d35:*:*:*:*:*:*", "matchCriteriaId": "50E7FD07-A309-48EC-A520-C7F0FA35865C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d40:*:*:*:*:*:*", "matchCriteriaId": "F868948A-04D7-473B-971F-721302653633", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d45:*:*:*:*:*:*", "matchCriteriaId": "830A9EBA-88F1-4277-B98F-75AC52A60824", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d50:*:*:*:*:*:*", "matchCriteriaId": "BFA2ADAB-E486-4DBB-8B84-CC095D102278", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d55:*:*:*:*:*:*", "matchCriteriaId": "9ACD0C03-ACD9-4D47-B3EE-1D8753FF5A83", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d60:*:*:*:*:*:*", "matchCriteriaId": "0DD32D8A-7531-4691-B45D-9EACC69A23D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d65:*:*:*:*:*:*", "matchCriteriaId": "76DFA52F-5B2E-47DA-9A8E-7D17A7413929", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:*:*:*:*:*:*:*", "matchCriteriaId": "7192552C-7D4A-4D95-BA79-CDF465E27D37", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*", "matchCriteriaId": "4B7066A4-CD05-4E1A-89E8-71B4CB92CFF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*", "matchCriteriaId": "A4AC2E1E-74FB-4DA3-8292-B2079F83FF54", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d20:*:*:*:*:*:*", "matchCriteriaId": "5FF83BD0-3B28-481E-8C8F-09ECDA493DA4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:*", "matchCriteriaId": "6E296274-AFC1-4F56-A4B3-827C2E0BC9D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d30:*:*:*:*:*:*", "matchCriteriaId": "3C82799B-BD25-4359-9E3D-4D7CA7367525", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d35:*:*:*:*:*:*", "matchCriteriaId": "094485FF-960C-4533-A2AF-6C4D420D260D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d40:*:*:*:*:*:*", "matchCriteriaId": "F8BE3661-1DE5-4F57-9384-68C1B34F6812", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d45:*:*:*:*:*:*", "matchCriteriaId": "B45E8A14-E7F4-41EB-9BFA-7A19E35D11FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d50:*:*:*:*:*:*", "matchCriteriaId": "C6C694C6-C58C-4513-91E8-6CC22A2386E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d55:*:*:*:*:*:*", "matchCriteriaId": "6B65EF51-ED97-4973-94C4-8F66C553F190", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d60:*:*:*:*:*:*", "matchCriteriaId": "9EE7C08A-2A4B-4A84-AD95-A890913E2EE3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:14.2:*:*:*:*:*:*:*", "matchCriteriaId": "D59449C6-5BD5-4C07-AEF6-EEBC70D9C4C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.2:r1:*:*:*:*:*:*", "matchCriteriaId": "79149AA0-17D1-4522-894F-C025F7A30FD7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.2:r2:*:*:*:*:*:*", "matchCriteriaId": "30726286-7CB1-4E5D-AE44-2B4D84795900", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.2:r3:*:*:*:*:*:*", "matchCriteriaId": "33BE028F-2961-414A-9D42-C4861566C2DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.2:r4:*:*:*:*:*:*", "matchCriteriaId": "E85AB30C-03FC-44DB-A8AA-B916A905CA66", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.2:r5:*:*:*:*:*:*", "matchCriteriaId": "D01CA25F-E1E1-4831-8561-D3B0300BF4A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.2:r6:*:*:*:*:*:*", "matchCriteriaId": "A117A0D6-6356-49DF-8B21-F6D47C6B8E94", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.2:r7:*:*:*:*:*:*", "matchCriteriaId": "8C31AA11-FA95-4927-9E48-D46BBE4945B1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "BD0952C4-FFCC-4A78-ADFC-289BD6E269DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*", "matchCriteriaId": "C56F5C48-BA48-4EE1-88BE-782B3CFB3B90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*", "matchCriteriaId": "1C56E6C3-BBB6-4853-91D9-99C7676D0CD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*", "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*", "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*", "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*", "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*", "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*", "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*", "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*", "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*", "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*", "matchCriteriaId": "7F22C4C2-20E0-428F-A9BF-37E8BD63A9E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*", "matchCriteriaId": "71334963-7BF1-49DB-84E6-D6F2A927458B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*", "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*", "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*", "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*", "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*", "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*", "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*", "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*", "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*", "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*", "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*", "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*", "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*", "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*", "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*", "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*", "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*", "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*", "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*", "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*", "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*", "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*", "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*", "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*", "matchCriteriaId": "7F22C4C2-20E0-428F-A9BF-37E8BD63A9E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*", "matchCriteriaId": "71334963-7BF1-49DB-84E6-D6F2A927458B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d233:*:*:*:*:*:*", "matchCriteriaId": "E773AA7F-AB97-488A-B73D-682FB5553B31", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*", "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*", "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*", "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d470:*:*:*:*:*:*", "matchCriteriaId": "AE20A296-0B0D-47B6-8F63-3B664D0F549C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*", "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*", "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*", "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*", "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*", "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*", "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*", "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*", "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*", "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*", "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*", "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*", "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*", "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*", "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*", "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*", "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*", "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*", "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*", "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*", "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*", "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*", "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*", "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*", "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*", "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:qfx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "D163C974-91EA-476F-AF6F-4CA2E6995DB9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:*", "matchCriteriaId": "E889BF9C-BDDF-4A6A-97BB-00A097EF6D91", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2:*:*:*:*:*:*", "matchCriteriaId": "7D45F2C3-20FF-4A91-A440-E109B3CCE7C9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:12.3:r1:*:*:*:*:*:*", "matchCriteriaId": "371A7DF8-3F4B-439D-8990-D1BC6F0C25C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r10:*:*:*:*:*:*", "matchCriteriaId": "661B4C1E-DB85-4EB0-B26F-F6496CEF0AA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r11:*:*:*:*:*:*", "matchCriteriaId": "F0DD051A-E486-4A9D-A978-A5A980AAF237", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r12:*:*:*:*:*:*", "matchCriteriaId": "D4ED9ACC-B6BA-4128-8934-759BB9EC904F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r2:*:*:*:*:*:*", "matchCriteriaId": "7CC3BCFD-2B0F-4994-9FE4-9D37FA85F1E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r3:*:*:*:*:*:*", "matchCriteriaId": "C6F309FD-0A5A-4C86-B227-B2B511A5CEB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r4:*:*:*:*:*:*", "matchCriteriaId": "960059B5-0701-4B75-AB51-0A430247D9F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r5:*:*:*:*:*:*", "matchCriteriaId": "1D1DCA52-DA81-495B-B516-5571F01E3B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r6:*:*:*:*:*:*", "matchCriteriaId": "05E187F6-BACD-4DD5-B393-B2FE4349053A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r7:*:*:*:*:*:*", "matchCriteriaId": "3C240840-A6BC-4E3D-A60D-22F08E67E2B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r8:*:*:*:*:*:*", "matchCriteriaId": "CC90563F-6BCB-4D77-8FD4-584E3A6C7741", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r9:*:*:*:*:*:*", "matchCriteriaId": "5AD03BA7-D9EC-420F-97C4-383F79D6873F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*", "matchCriteriaId": "9C7FCCC1-B151-465A-8327-26DB5DC074F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d121:*:*:*:*:*:*", "matchCriteriaId": "1E87AF59-23AC-4CE2-98AE-41849D643A85", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*", "matchCriteriaId": "55E2F909-E1CC-45AA-ABA9-58178B751808", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*", "matchCriteriaId": "E1AA12C5-4520-4F79-80BE-66112F7AFC2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*", "matchCriteriaId": "807C8110-5CC2-45F0-B094-BBF9C0B63BDD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*", "matchCriteriaId": "547E5737-D385-49B9-A69F-A3B185A34116", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*", "matchCriteriaId": "2ED257ED-A56B-48A6-8568-65F36FFFC753", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "74500FC7-EE82-4AA8-9A5F-15DE4835E337", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*", "matchCriteriaId": "AAE14AE1-6756-4831-A8D5-A6D07DB24AF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:*", "matchCriteriaId": "A545D686-25FD-47CD-838A-CF69FB707253", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d42:*:*:*:*:*:*", "matchCriteriaId": "39427B97-EB80-46BE-A5D0-90CCEC1DD207", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:qfabric:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7E97F5F-435D-4075-BFE1-12053F787E2B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:16.1x65:d30:*:*:*:*:*:*", "matchCriteriaId": "2A347C15-3ABC-4B11-A9BB-5DF1C73538EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1x65:d35:*:*:*:*:*:*", "matchCriteriaId": "EBCD72E3-22CE-4E9E-9CC5-686C4B163116", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1x65:d40:*:*:*:*:*:*", "matchCriteriaId": "46A11513-B901-4E12-8AA7-54D4794595D2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:16.1x70:*:*:*:*:*:*:*", "matchCriteriaId": "58F4374F-1B35-4EF5-B4A9-6AAE4374A770", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in Junos OS SNMP MIB-II subagent daemon (mib2d) may allow a remote network based attacker to cause the mib2d process to crash resulting in a denial of service condition (DoS) for the SNMP subsystem. While a mib2d process crash can disrupt the network monitoring via SNMP, it does not impact routing, switching or firewall functionalities. SNMP is disabled by default on devices running Junos OS. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D76; 12.3 versions prior to 12.3R12-S7, 12.3R13; 12.3X48 versions prior to 12.3X48-D65; 14.1 versions prior to 14.1R9; 14.1X53 versions prior to 14.1X53-D130; 15.1 versions prior to 15.1F2-S20, 15.1F6-S10, 15.1R7; 15.1X49 versions prior to 15.1X49-D130; 15.1X53 versions prior to 15.1X53-D233, 15.1X53-D471, 15.1X53-D472, 15.1X53-D58, 15.1X53-D66; 16.1 versions prior to 16.1R5-S3, 16.1R7; 16.1X65 versions prior to 16.1X65-D47; 16.1X70 versions prior to 16.1X70-D10; 16.2 versions prior to 16.2R1-S6, 16.2R2-S5, 16.2R3; 17.1 versions prior to 17.1R2-S6, 17.1R3;" }, { "lang": "es", "value": "Una vulnerabilidad en el demonio de subagente SNMP MIB-II (mib2d) de Junos OS podr\u00eda permitir que un atacante remoto en red provoque que el proceso mib2d se cierre inesperadamente, lo que resulta en una condici\u00f3n de denegaci\u00f3n de servicio (DoS) para el subsistema SNMP. Aunque un cierre inesperado del proceso mib2d puede interrumpir la monitorizaci\u00f3n de red mediante SNMP, no impacta sobre las funcionalidades de enrutamiento, switching o firewall. SNMP est\u00e1 deshabilitado por defecto en los dispositivos que ejecutan Junos OS. Las versiones afectadas son Juniper Networks Junos OS: 12.1X46 anteriores a 12.1X46-D76; 12.3 anteriores a 12.3R12-S7, 12.3R13; 12.3X48 anteriores a 12.3X48-D65; 14.1 anteriores a 14.1R9; 14.1X53 anteriores a 14.1X53-D130; 15.1 anteriores a 15.1F2-S20, 15.1F6-S10, 15.1R7; 15.1X49 anteriores a 15.1X49-D130; 15.1X53 anteriores a 15.1X53-D233, 15.1X53-D471, 15.1X53-D472, 15.1X53-D58, 15.1X53-D66; 16.1 anteriores a 16.1R5-S3, 16.1R7; 16.1X65 anteriores a 16.1X65-D47; 16.1X70 anteriores a 16.1X70-D10; 16.2 anteriores a 16.2R1-S6, 16.2R2-S5, 16.2R3; 17.1 anteriores a 17.1R2-S6 y 17.1R3." } ], "id": "CVE-2018-0019", "lastModified": "2024-11-21T03:37:22.263", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "sirt@juniper.net", "type": "Secondary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-11T19:29:00.447", "references": [ { "source": "sirt@juniper.net", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040787" }, { "source": "sirt@juniper.net", "tags": [ "Mitigation", "Patch", "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA10847" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040787" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Patch", "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA10847" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-07-11 18:29
Modified
2024-11-21 03:37
Severity ?
5.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
5.9 (Medium) - CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
5.9 (Medium) - CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
A Denial of Service vulnerability exists in the Juniper Networks Junos OS JDHCPD daemon which allows an attacker to core the JDHCPD daemon by sending a crafted IPv6 packet to the system. This issue is limited to systems which receives IPv6 DHCP packets on a system configured for DHCP processing using the JDHCPD daemon. This issue does not affect IPv4 DHCP packet processing. Affected releases are Juniper Networks Junos OS: 12.3 versions prior to 12.3R12-S10 on EX Series; 12.3X48 versions prior to 12.3X48-D70 on SRX Series; 14.1X53 versions prior to 14.1X53-D47 on EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 14.1X53 versions prior to 14.1X53-D130 on QFabric; 15.1 versions prior to 15.1R4-S9, 15.1R6-S6, 15.1R7; 15.1X49 versions prior to 15.1X49-D140 on SRX Series; 15.1X53 versions prior to 15.1X53-D67 on QFX10000 Series; 15.1X53 versions prior to 15.1X53-D233 on QFX5110, QFX5200; 15.1X53 versions prior to 15.1X53-D471 on NFX 150, NFX 250; 16.1 versions prior to 16.1R3-S9, 16.1R4-S8, 16.1R5-S4, 16.1R6-S3, 16.1R7; 16.2 versions prior to 16.2R2-S5, 16.2R3; 17.1 versions prior to 17.1R1-S7, 17.1R2-S7, 17.1R3; 17.2 versions prior to 17.2R1-S6, 17.2R2-S4, 17.2R3; 17.3 versions prior to 17.3R1-S4, 17.3R2-S2, 17.3R3; 17.4 versions prior to 17.4R1-S3, 17.4R2.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | http://www.securitytracker.com/id/1041338 | Third Party Advisory, VDB Entry | |
sirt@juniper.net | https://apps.juniper.net/feature-explorer/search.html#q=dhcp | Vendor Advisory | |
sirt@juniper.net | https://kb.juniper.net/JSA10868 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1041338 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://apps.juniper.net/feature-explorer/search.html#q=dhcp | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA10868 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:12.3:*:*:*:*:*:*:*", "matchCriteriaId": "8E014A0D-0054-4EBA-BA1F-035B74BD822F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r1:*:*:*:*:*:*", "matchCriteriaId": "371A7DF8-3F4B-439D-8990-D1BC6F0C25C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r10:*:*:*:*:*:*", "matchCriteriaId": "661B4C1E-DB85-4EB0-B26F-F6496CEF0AA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r11:*:*:*:*:*:*", "matchCriteriaId": "F0DD051A-E486-4A9D-A978-A5A980AAF237", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r12:*:*:*:*:*:*", "matchCriteriaId": "D4ED9ACC-B6BA-4128-8934-759BB9EC904F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r2:*:*:*:*:*:*", "matchCriteriaId": "7CC3BCFD-2B0F-4994-9FE4-9D37FA85F1E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r3:*:*:*:*:*:*", "matchCriteriaId": "C6F309FD-0A5A-4C86-B227-B2B511A5CEB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r4:*:*:*:*:*:*", "matchCriteriaId": "960059B5-0701-4B75-AB51-0A430247D9F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r5:*:*:*:*:*:*", "matchCriteriaId": "1D1DCA52-DA81-495B-B516-5571F01E3B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r6:*:*:*:*:*:*", "matchCriteriaId": "05E187F6-BACD-4DD5-B393-B2FE4349053A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r7:*:*:*:*:*:*", "matchCriteriaId": "3C240840-A6BC-4E3D-A60D-22F08E67E2B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r8:*:*:*:*:*:*", "matchCriteriaId": "CC90563F-6BCB-4D77-8FD4-584E3A6C7741", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r9:*:*:*:*:*:*", "matchCriteriaId": "5AD03BA7-D9EC-420F-97C4-383F79D6873F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:ex2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE3D4F71-8476-4F0D-A976-A308D6483D6D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2200-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7BD5636-93D5-4C06-964F-00055DF6B2B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2200-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "D066A90D-F7F2-4EA5-8F0C-D0E189DDB05D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C7A20FC-A19F-4881-A0E8-C440E9FE60D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC326549-217D-4194-8310-AB398D6FF3F0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3300-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9B26-8BF0-4C56-A9BF-D9BBAEA50506", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*", "matchCriteriaId": "53269C69-3D1E-4F05-8EF6-81743D7A699E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4200-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "E0F54ADF-7C13-4AA6-B61E-627D4DBB1CF3", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4500:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDEE8AE4-B393-442C-AD68-4AC43E76A8F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4500-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D842407-7A13-47C7-BBC9-FB0E978221CB", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4550:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7E98077-92AF-4E3E-96F0-2E6F9D6343D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4550-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B84C72A-C314-46FB-8DD8-1DF29C6C4B0D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex6200:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6CC1C89-B37F-4C5F-9F79-12997C79711D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex8200:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AFE829C-325D-4E66-A6A2-A81BE8BCAB72", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex8200-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "B74B12A6-1CE2-4293-ABA5-E3F23E15485C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:*:*:*:*:*:*:*", "matchCriteriaId": "7192552C-7D4A-4D95-BA79-CDF465E27D37", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*", "matchCriteriaId": "4B7066A4-CD05-4E1A-89E8-71B4CB92CFF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*", "matchCriteriaId": "A4AC2E1E-74FB-4DA3-8292-B2079F83FF54", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d20:*:*:*:*:*:*", "matchCriteriaId": "5FF83BD0-3B28-481E-8C8F-09ECDA493DA4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:*", "matchCriteriaId": "6E296274-AFC1-4F56-A4B3-827C2E0BC9D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d30:*:*:*:*:*:*", "matchCriteriaId": "3C82799B-BD25-4359-9E3D-4D7CA7367525", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d35:*:*:*:*:*:*", "matchCriteriaId": "094485FF-960C-4533-A2AF-6C4D420D260D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d40:*:*:*:*:*:*", "matchCriteriaId": "F8BE3661-1DE5-4F57-9384-68C1B34F6812", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d45:*:*:*:*:*:*", "matchCriteriaId": "B45E8A14-E7F4-41EB-9BFA-7A19E35D11FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d50:*:*:*:*:*:*", "matchCriteriaId": "C6C694C6-C58C-4513-91E8-6CC22A2386E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d55:*:*:*:*:*:*", "matchCriteriaId": "6B65EF51-ED97-4973-94C4-8F66C553F190", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d60:*:*:*:*:*:*", "matchCriteriaId": "9EE7C08A-2A4B-4A84-AD95-A890913E2EE3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d65:*:*:*:*:*:*", "matchCriteriaId": "44C61900-680C-4C74-8B96-ACC93FE9465E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*", "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*", "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*", "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*", "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*", "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*", "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*", "matchCriteriaId": "9C7FCCC1-B151-465A-8327-26DB5DC074F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*", "matchCriteriaId": "09771B8F-8B2A-4E8B-B4D3-80677697FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*", "matchCriteriaId": "55E2F909-E1CC-45AA-ABA9-58178B751808", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*", "matchCriteriaId": "E1AA12C5-4520-4F79-80BE-66112F7AFC2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d20:*:*:*:*:*:*", "matchCriteriaId": "75ECF775-461C-4076-A5C2-1F8B7B2F4732", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*", "matchCriteriaId": "807C8110-5CC2-45F0-B094-BBF9C0B63BDD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*", "matchCriteriaId": "547E5737-D385-49B9-A69F-A3B185A34116", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*", "matchCriteriaId": "2ED257ED-A56B-48A6-8568-65F36FFFC753", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "74500FC7-EE82-4AA8-9A5F-15DE4835E337", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*", "matchCriteriaId": "AAE14AE1-6756-4831-A8D5-A6D07DB24AF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:*", "matchCriteriaId": "A545D686-25FD-47CD-838A-CF69FB707253", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d42:*:*:*:*:*:*", "matchCriteriaId": "39427B97-EB80-46BE-A5D0-90CCEC1DD207", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d43:*:*:*:*:*:*", "matchCriteriaId": "131CBAB6-8222-4CDC-AEC8-8AD1AD507C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d44:*:*:*:*:*:*", "matchCriteriaId": "81BEA7EA-FF95-425B-9245-21927E1F30C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d45:*:*:*:*:*:*", "matchCriteriaId": "EB013C0D-893D-4A71-AF86-B63DB4464784", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d46:*:*:*:*:*:*", "matchCriteriaId": "9A3CB6CF-A22B-43F8-8E92-6268BBF7E644", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:ex2200\\/vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9C0C870-D698-4580-B0AF-77BACD44002F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C7A20FC-A19F-4881-A0E8-C440E9FE60D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3300\\/vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C414E95-3BAC-4E5C-A0DA-DEE064274337", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*", "matchCriteriaId": "53269C69-3D1E-4F05-8EF6-81743D7A699E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*", "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4550\\/vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "3612D798-7A5F-4068-A5A2-92173893450E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex6200:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6CC1C89-B37F-4C5F-9F79-12997C79711D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex8200\\/vc_\\(xre\\):-:*:*:*:*:*:*:*", "matchCriteriaId": "23C660EB-4994-4E2C-8D54-01C716550B2D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx3500:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A336BD3-4AB0-4E9E-8AD5-E6413A5A53FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F4D44B0-E6CE-4380-8712-AC832DBCB424", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*", "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*", "matchCriteriaId": "9C7FCCC1-B151-465A-8327-26DB5DC074F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*", "matchCriteriaId": "09771B8F-8B2A-4E8B-B4D3-80677697FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d121:*:*:*:*:*:*", "matchCriteriaId": "1E87AF59-23AC-4CE2-98AE-41849D643A85", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*", "matchCriteriaId": "55E2F909-E1CC-45AA-ABA9-58178B751808", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*", "matchCriteriaId": "E1AA12C5-4520-4F79-80BE-66112F7AFC2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d20:*:*:*:*:*:*", "matchCriteriaId": "75ECF775-461C-4076-A5C2-1F8B7B2F4732", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*", "matchCriteriaId": "807C8110-5CC2-45F0-B094-BBF9C0B63BDD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*", "matchCriteriaId": "547E5737-D385-49B9-A69F-A3B185A34116", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*", "matchCriteriaId": "2ED257ED-A56B-48A6-8568-65F36FFFC753", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "74500FC7-EE82-4AA8-9A5F-15DE4835E337", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*", "matchCriteriaId": "AAE14AE1-6756-4831-A8D5-A6D07DB24AF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:*", "matchCriteriaId": "A545D686-25FD-47CD-838A-CF69FB707253", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d42:*:*:*:*:*:*", "matchCriteriaId": "39427B97-EB80-46BE-A5D0-90CCEC1DD207", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d43:*:*:*:*:*:*", "matchCriteriaId": "131CBAB6-8222-4CDC-AEC8-8AD1AD507C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d44:*:*:*:*:*:*", "matchCriteriaId": "81BEA7EA-FF95-425B-9245-21927E1F30C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d45:*:*:*:*:*:*", "matchCriteriaId": "EB013C0D-893D-4A71-AF86-B63DB4464784", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d46:*:*:*:*:*:*", "matchCriteriaId": "9A3CB6CF-A22B-43F8-8E92-6268BBF7E644", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d47:*:*:*:*:*:*", "matchCriteriaId": "E77B6650-6316-41D1-9EA3-4429DD972628", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:qfx3000-g:-:*:*:*:*:*:*:*", "matchCriteriaId": "79C98F71-042D-412D-8064-FF8E27CAB9D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx3000-m:-:*:*:*:*:*:*:*", "matchCriteriaId": "3110C458-EFBA-4221-9417-015B7D5874C3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "BD0952C4-FFCC-4A78-ADFC-289BD6E269DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*", "matchCriteriaId": "1C56E6C3-BBB6-4853-91D9-99C7676D0CD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*", "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*", "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*", "matchCriteriaId": "2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*", "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*", "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*", "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*", "matchCriteriaId": "4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*", "matchCriteriaId": "C8257676-7AA7-4B39-A8F8-685843D0685B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7:*:*:*:*:*:*", "matchCriteriaId": "31001EA8-2C65-4D3D-AEC7-F298692E8752", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:*:*:*:*:*:*:*", "matchCriteriaId": "20DABA6A-FA7A-4289-8C6A-2B93689A5440", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*", "matchCriteriaId": "D90D8985-34EF-44CC-A9A7-CB0FD22676F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*", "matchCriteriaId": "856A5668-FA4F-44E9-A3F0-BE4979F631E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*", "matchCriteriaId": "F3B2DA4D-5E5D-4E09-BE4D-5B3371703D8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*", "matchCriteriaId": "FA2459ED-DFA5-4701-AF92-C2928C3BD64D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:*", "matchCriteriaId": "8830C4BC-2B3D-4CCF-A37E-79C2D46159BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*", "matchCriteriaId": "18468579-0195-4DDE-BAA5-4BE4068F3A69", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*", "matchCriteriaId": "0E5FAA97-171F-4DB9-B78E-6E1A5F34336A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*", "matchCriteriaId": "870244F3-1C05-4F10-A205-5189BB860F46", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*", "matchCriteriaId": "235EE40B-AA15-4F39-8087-A051F4F70995", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*", "matchCriteriaId": "17330544-3AFC-463E-A146-2840A8AE17D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*", "matchCriteriaId": "8ABA301F-7866-42A5-8391-E07BEAFF06FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*", "matchCriteriaId": "1901864B-688B-4352-A587-4B96B4E49FB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*", "matchCriteriaId": "78F53FBF-C6D8-4AE5-87EC-9D9F88DCEFB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*", "matchCriteriaId": "1B6670FB-9F5A-469B-97F2-074C28572065", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*", "matchCriteriaId": "71198992-83AA-4E28-BA7D-A3C1897B5E2B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*", "matchCriteriaId": "4323D874-C317-4D76-8E2D-C82376D84CBE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*", "matchCriteriaId": "F56067DA-EBA9-481A-B60B-52148584EFBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*", "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*", "matchCriteriaId": "06685D0E-A075-49A5-9EF4-34F0F795C8C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*", "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*", "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*", "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*", "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*", "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*", "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*", "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*", "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*", "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*", "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*", "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*", "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*", "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d56:*:*:*:*:*:*", "matchCriteriaId": "3978B35D-5745-47BC-A56F-A0678AB0F3E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*", "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*", "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*", "matchCriteriaId": "92E31AF0-83EB-4570-A6DE-4308BE0D3A43", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*", "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*", "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*", "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*", "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*", "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*", "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*", "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*", "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*", "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*", "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*", "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*", "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*", "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*", "matchCriteriaId": "7F22C4C2-20E0-428F-A9BF-37E8BD63A9E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*", "matchCriteriaId": "71334963-7BF1-49DB-84E6-D6F2A927458B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*", "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*", "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*", "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*", "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*", "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*", "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*", "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*", "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*", "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d56:*:*:*:*:*:*", "matchCriteriaId": "3978B35D-5745-47BC-A56F-A0678AB0F3E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*", "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*", "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*", "matchCriteriaId": "92E31AF0-83EB-4570-A6DE-4308BE0D3A43", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*", "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*", "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*", "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*", "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*", "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*", "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*", "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d67:*:*:*:*:*:*", "matchCriteriaId": "60D515B2-9747-465B-8854-887C6FDA8743", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*", "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*", "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*", "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*", "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*", "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*", "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*", "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*", "matchCriteriaId": "7F22C4C2-20E0-428F-A9BF-37E8BD63A9E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*", "matchCriteriaId": "71334963-7BF1-49DB-84E6-D6F2A927458B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*", "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*", "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*", "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*", "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*", "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*", "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*", "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*", "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*", "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d56:*:*:*:*:*:*", "matchCriteriaId": "3978B35D-5745-47BC-A56F-A0678AB0F3E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*", "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*", "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*", "matchCriteriaId": "92E31AF0-83EB-4570-A6DE-4308BE0D3A43", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*", "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*", "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*", "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*", "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*", "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*", "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*", "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d67:*:*:*:*:*:*", "matchCriteriaId": "60D515B2-9747-465B-8854-887C6FDA8743", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:16.1:*:*:*:*:*:*:*", "matchCriteriaId": "2AC40ABB-E364-46C9-A904-C0ED02806250", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*", "matchCriteriaId": "BBE35BDC-7739-4854-8BB8-E8600603DE9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*", "matchCriteriaId": "2DC47132-9EEA-4518-8F86-5CD231FBFB61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*", "matchCriteriaId": "CD5A30CE-9498-4007-8E66-FD0CC6CF1836", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s8:*:*:*:*:*:*", "matchCriteriaId": "22B700C1-C690-4C7D-A5AE-45BBB550D52F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r5-s4:*:*:*:*:*:*", "matchCriteriaId": "C88635DB-09B1-4DA1-8FC3-2F7A7E42819C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s3:*:*:*:*:*:*", "matchCriteriaId": "3BE0AD25-767F-4719-9BE4-C8BDF78A6C4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7:*:*:*:*:*:*", "matchCriteriaId": "6B4A4960-0241-4BF4-8857-8B7BE33466B6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:16.2:*:*:*:*:*:*:*", "matchCriteriaId": "4D571B57-4F4C-4232-9D3B-B2F7AAAB220B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r1:*:*:*:*:*:*", "matchCriteriaId": "3661BC68-6F32-447F-8D20-FD73FBBED9C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2:*:*:*:*:*:*", "matchCriteriaId": "5B6097D4-3856-4696-9A26-5B6C0FD9AD6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r3:*:*:*:*:*:*", "matchCriteriaId": "11BD757A-99BC-44E8-A95B-2CDDA638E469", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.1:*:*:*:*:*:*:*", "matchCriteriaId": "50B47EC5-0276-4799-B536-12B33B5F003B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*", "matchCriteriaId": "7572C187-4D58-4E0D-A605-B2B13EFF5C6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "B9695B3E-FCDA-4DF0-B714-8B4F87AA647D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r3:*:*:*:*:*:*", "matchCriteriaId": "FA99E0A9-8C98-49A8-A248-A53E3B723A90", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.2:*:*:*:*:*:*:*", "matchCriteriaId": "64EB45C0-E3BD-4C0D-9E97-1DB726D66401", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:*", "matchCriteriaId": "E889BF9C-BDDF-4A6A-97BB-00A097EF6D91", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "95473197-2553-4252-B5E5-CAF904C2EA6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r3:*:*:*:*:*:*", "matchCriteriaId": "11E055AC-5626-4EBB-8611-17BB1E8AEF15", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.3:*:*:*:*:*:*:*", "matchCriteriaId": "0F69A0E5-B61B-405D-B501-9CB306651CEA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*", "matchCriteriaId": "38A40E03-F915-4888-87B0-5950F75F097D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:*:*:*:*:*:*", "matchCriteriaId": "25C7C3D0-A203-4979-8375-A610ADD48E9E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.4:*:*:*:*:*:*:*", "matchCriteriaId": "974B6128-ABD2-4D9C-87A1-5F1740DDCB95", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*", "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*", "matchCriteriaId": "0E0CE79A-157D-47DE-BE65-936BC12470EB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A Denial of Service vulnerability exists in the Juniper Networks Junos OS JDHCPD daemon which allows an attacker to core the JDHCPD daemon by sending a crafted IPv6 packet to the system. This issue is limited to systems which receives IPv6 DHCP packets on a system configured for DHCP processing using the JDHCPD daemon. This issue does not affect IPv4 DHCP packet processing. Affected releases are Juniper Networks Junos OS: 12.3 versions prior to 12.3R12-S10 on EX Series; 12.3X48 versions prior to 12.3X48-D70 on SRX Series; 14.1X53 versions prior to 14.1X53-D47 on EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 14.1X53 versions prior to 14.1X53-D130 on QFabric; 15.1 versions prior to 15.1R4-S9, 15.1R6-S6, 15.1R7; 15.1X49 versions prior to 15.1X49-D140 on SRX Series; 15.1X53 versions prior to 15.1X53-D67 on QFX10000 Series; 15.1X53 versions prior to 15.1X53-D233 on QFX5110, QFX5200; 15.1X53 versions prior to 15.1X53-D471 on NFX 150, NFX 250; 16.1 versions prior to 16.1R3-S9, 16.1R4-S8, 16.1R5-S4, 16.1R6-S3, 16.1R7; 16.2 versions prior to 16.2R2-S5, 16.2R3; 17.1 versions prior to 17.1R1-S7, 17.1R2-S7, 17.1R3; 17.2 versions prior to 17.2R1-S6, 17.2R2-S4, 17.2R3; 17.3 versions prior to 17.3R1-S4, 17.3R2-S2, 17.3R3; 17.4 versions prior to 17.4R1-S3, 17.4R2." }, { "lang": "es", "value": "Existe una vulnerabilidad de denegaci\u00f3n de servicio (DoS) en el demonio JDHCPD en Junos OS, de Juniper Networks, que permite que un atacante elimine el n\u00facleo del demonio JDHCPD mediante el env\u00edo de un paquete IPv6 manipulado al sistema. Este problema est\u00e1 limitado a los sistemas que reciben paquetes IPv6 DHCP en un sistema configurado para el procesamiento DHCP mediante el demonio JDHCPD. Este problema no afecta al procesamiento de paquetes IPv4 DHCP. Las versiones afectadas son Juniper Networks Junos OS: 12.3 en versiones anteriores a la 12.3R12-S10 en EX Series; 12.3X48 en versiones anteriores a la 12.3X48-D70 en SRX Series; 14.1X53 en versiones anteriores a la 14.1X53-D47 en EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 14.1X53 en versiones anteriores a la 14.1X53-D130 en QFabric; 15.1 en versiones anteriores a la 15.1R4-S9, 15.1R6-S6, 15.1R7; 15.1X49 en versiones anteriores a la 15.1X49-D140 en SRX Series; 15.1X53 en versiones anteriores a la 15.1X53-D67 en QFX10000 Series; 15.1X53 en versiones anteriores a la 15.1X53-D233 en QFX5110, QFX5200; 15.1X53 en versiones anteriores a la 15.1X53-D471 en NFX 150, NFX 250; 16.1 en versiones anteriores a la 16.1R3-S9, 16.1R4-S8, 16.1R5-S4, 16.1R6-S3, 16.1R7; 16.2 en versiones anteriores a la 16.2R2-S5, 16.2R3; 17.1 en versiones anteriores a la 17.1R1-S7, 17.1R2-S7, 17.1R3; 17.2 en versiones anteriores a la 17.2R1-S6, 17.2R2-S4, 17.2R3; 17.3 en versiones anteriores a la 17.3R1-S4, 17.3R2-S2, 17.3R3; 17.4 en versiones anteriores a la 17.4R1-S3 y 17.4R2." } ], "id": "CVE-2018-0034", "lastModified": "2024-11-21T03:37:24.100", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "sirt@juniper.net", "type": "Secondary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-07-11T18:29:00.607", "references": [ { "source": "sirt@juniper.net", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041338" }, { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://apps.juniper.net/feature-explorer/search.html#q=dhcp" }, { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA10868" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041338" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://apps.juniper.net/feature-explorer/search.html#q=dhcp" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA10868" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-04-08 20:15
Modified
2024-11-21 05:10
Severity ?
8.6 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
A vulnerability in the BGP FlowSpec implementation may cause a Juniper Networks Junos OS device to terminate an established BGP session upon receiving a specific BGP FlowSpec advertisement. The BGP NOTIFICATION message that terminates an established BGP session is sent toward the peer device that originally sent the specific BGP FlowSpec advertisement. This specific BGP FlowSpec advertisement received from a BGP peer might get propagated from a Junos OS device running the fixed release to another device that is vulnerable causing BGP session termination downstream. This issue affects IPv4 and IPv6 BGP FlowSpec deployment. This issue affects Juniper Networks Junos OS: 12.3; 12.3X48 on SRX Series; 14.1X53 on EX and QFX Series; 15.1 versions prior to 15.1R7-S5; 15.1F versions prior to 15.1F6-S13; 15.1X49 versions prior to 15.1X49-D180 on SRX Series; 15.1X53 versions prior to 15.1X53-D238 on QFX5200/QFX5110; 15.1X53 versions prior to 15.1X53-D497 on NFX Series; 15.1X53 versions prior to 15.1X53-D592 on EX2300/EX3400; 16.1 versions prior to 16.1R7-S7; 17.1 versions prior to 17.1R2-S12, 17.1R3; 17.2 versions prior to 17.2R2-S7, 17.2R3; 17.2X75 versions prior to 17.2X75-D102, 17.2X75-D110, 17.2X75-D44; 17.3 versions prior to 17.3R2-S5, 17.3R3-S5; 17.4 versions prior to 17.4R1-S8, 17.4R2; 18.1 versions prior to 18.1R2-S4, 18.1R3; 18.2X75 versions prior to 18.2X75-D20.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA10996 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA10996 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:12.3:-:*:*:*:*:*:*", "matchCriteriaId": "223C12D0-61A0-4C12-8AFC-A0CB64759A31", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:-:*:*:*:*:*:*", "matchCriteriaId": "285CD1E5-C6D3-470A-8556-653AFF74D0F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f:*:*:*:*:*:*", "matchCriteriaId": "D80CABB3-9A32-4FBC-AB8E-435BA85CFA70", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*", "matchCriteriaId": "C56F5C48-BA48-4EE1-88BE-782B3CFB3B90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*", "matchCriteriaId": "1C56E6C3-BBB6-4853-91D9-99C7676D0CD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*", "matchCriteriaId": "AC196685-3B0C-4754-AE6A-6BE456CC6B52", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*", "matchCriteriaId": "F0146AA9-C513-4871-A62A-52C9F40EB958", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*", "matchCriteriaId": "A18672EF-E33D-4ACE-BB0A-561812F502C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*", "matchCriteriaId": "CEF0E75F-831E-40B8-926D-B2E92A84E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*", "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*", "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*", "matchCriteriaId": "2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f5-s7:*:*:*:*:*:*", "matchCriteriaId": "BFF0C559-EC2F-4FEE-B012-E9127A68FD4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*", "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s1:*:*:*:*:*:*", "matchCriteriaId": "ABD3A11C-4CAA-4DDB-AD20-6C7EFA368CCB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s12:*:*:*:*:*:*", "matchCriteriaId": "2698D906-6D9D-429C-9ECC-46FF2334C637", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s2:*:*:*:*:*:*", "matchCriteriaId": "6126279A-8509-4CA1-BFB3-E76F701F5031", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*", "matchCriteriaId": "CA0D028E-0B07-4CB2-863A-527806B9917C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s4:*:*:*:*:*:*", "matchCriteriaId": "846582E4-05A0-4AD9-B78B-1707A09DAA74", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s7:*:*:*:*:*:*", "matchCriteriaId": "85B83ED7-EE50-4F06-A386-B0A4FC7263DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:*", "matchCriteriaId": "BD332D86-5DA7-49A4-98C3-E4D946832DC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*", "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*", "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*", "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*", "matchCriteriaId": "4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s7:*:*:*:*:*:*", "matchCriteriaId": "03B09A78-9DEA-43A7-8DD6-56D94869DAEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s8:*:*:*:*:*:*", "matchCriteriaId": "18B1A6D6-EB40-461A-87B0-FD777019E1BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s9:*:*:*:*:*:*", "matchCriteriaId": "F8CD62D3-0894-426E-80A8-CEBCBD49810F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*", "matchCriteriaId": "08FC0245-A4FF-42C0-A236-8569301E351A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s1:*:*:*:*:*:*", "matchCriteriaId": "A68E7711-C7B9-4578-AB7B-863F088A38BA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s5:*:*:*:*:*:*", "matchCriteriaId": "41E43503-A694-406E-B95A-689E4167A4FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s6:*:*:*:*:*:*", "matchCriteriaId": "A464B371-1B8B-4563-8728-969825896115", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*", "matchCriteriaId": "120EA9E3-788B-4CFD-A74F-17111FFD0131", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s1:*:*:*:*:*:*", "matchCriteriaId": "6B4C2FBB-FEA0-4B98-8568-705FFFFFBB06", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s2:*:*:*:*:*:*", "matchCriteriaId": "B2506FCC-4B0F-4FEF-A44E-0C704B6217F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*", "matchCriteriaId": "C8257676-7AA7-4B39-A8F8-685843D0685B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7:*:*:*:*:*:*", "matchCriteriaId": "31001EA8-2C65-4D3D-AEC7-F298692E8752", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s1:*:*:*:*:*:*", "matchCriteriaId": "33A3ECF9-AA4D-41F9-8441-1EB5F1DB882E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s2:*:*:*:*:*:*", "matchCriteriaId": "989D1170-C430-4117-8E3B-46D8B459DF49", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s3:*:*:*:*:*:*", "matchCriteriaId": "DB2FD851-BBB6-4D29-B933-1070564E0B50", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s4:*:*:*:*:*:*", "matchCriteriaId": "5229750A-8555-4A4F-AD6C-82400BE81E1C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:-:*:*:*:*:*:*", "matchCriteriaId": "258A380C-1EA0-407D-B7E3-4A2E8820119C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*", "matchCriteriaId": "BBE35BDC-7739-4854-8BB8-E8600603DE9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*", "matchCriteriaId": "2DC47132-9EEA-4518-8F86-5CD231FBFB61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*", "matchCriteriaId": "CD5A30CE-9498-4007-8E66-FD0CC6CF1836", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s10:*:*:*:*:*:*", "matchCriteriaId": "07CD1E7C-24EA-46B7-964C-C78FF64AFAE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s11:*:*:*:*:*:*", "matchCriteriaId": "8A457C57-4A36-433D-9473-5ABC091DF316", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*", "matchCriteriaId": "6D3E38C1-808C-4BD3-993D-F30855F5390F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s12:*:*:*:*:*:*", "matchCriteriaId": "C2AF9C4B-23E6-485D-A115-2B728E929C6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s2:*:*:*:*:*:*", "matchCriteriaId": "1FD11073-DC27-41F8-A6A2-7E22A062D14E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s3:*:*:*:*:*:*", "matchCriteriaId": "2A78389E-868C-422D-9AA3-8A672DF6C2AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s4:*:*:*:*:*:*", "matchCriteriaId": "85BFC22F-A6B3-4306-A28B-5D78FFA6402D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s6:*:*:*:*:*:*", "matchCriteriaId": "99276E50-825C-4BB4-8496-1F81BDA21655", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r5:*:*:*:*:*:*", "matchCriteriaId": "72194CB7-FFDC-4897-9D6E-EA3459DDDEB5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r5-s4:*:*:*:*:*:*", "matchCriteriaId": "C88635DB-09B1-4DA1-8FC3-2F7A7E42819C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s1:*:*:*:*:*:*", "matchCriteriaId": "DF5A9D31-ED7D-4390-B46D-7E46089DB932", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s6:*:*:*:*:*:*", "matchCriteriaId": "90B94472-0E32-48AD-A690-AABB2C53CA58", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7:*:*:*:*:*:*", "matchCriteriaId": "6B4A4960-0241-4BF4-8857-8B7BE33466B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s2:*:*:*:*:*:*", "matchCriteriaId": "C2DC367C-7F0B-4775-9BE9-464B28543D4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s3:*:*:*:*:*:*", "matchCriteriaId": "863744A8-8759-4646-9E39-72D511DE4A10", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s4:*:*:*:*:*:*", "matchCriteriaId": "732A499C-9FAC-4307-B090-8971970B3EF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s5:*:*:*:*:*:*", "matchCriteriaId": "9D3848D1-936D-44BB-B951-E4296F113641", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:-:*:*:*:*:*:*", "matchCriteriaId": "CC9B5CDE-3A50-4CD3-962A-FA0989939F37", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*", "matchCriteriaId": "7572C187-4D58-4E0D-A605-B2B13EFF5C6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2:*:*:*:*:*:*", "matchCriteriaId": "E34A149E-C2ED-4D86-A105-0A2775654AE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4E0D42C4-9B4D-44F9-BC84-E7994404598B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s10:*:*:*:*:*:*", "matchCriteriaId": "CC7A70CD-3A5E-4F01-8469-E5CD406BB04F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s11:*:*:*:*:*:*", "matchCriteriaId": "1733E9C1-05FF-4D84-8AE3-315A61288D9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "DE2C20D8-3C73-4B87-BA41-DBFBCA5FBA58", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "54D887B4-D2F4-4537-8298-B98D01396F12", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "1C1B5AE6-A323-4744-BCA1-25E46D2D27BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "0AB39E2F-0D67-4FA6-84B8-36684E971002", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "A32C3702-48DE-47CF-B0D1-3A629676AD03", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "B9695B3E-FCDA-4DF0-B714-8B4F87AA647D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s8:*:*:*:*:*:*", "matchCriteriaId": "36214C23-82C8-4A3E-9FF8-04F85FF8B2B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s9:*:*:*:*:*:*", "matchCriteriaId": "F3778643-1684-4549-A764-A1909C14B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r3:*:*:*:*:*:*", "matchCriteriaId": "FA99E0A9-8C98-49A8-A248-A53E3B723A90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:*", "matchCriteriaId": "BCEE8D9C-6D64-4A9B-A74A-57A0BF4086C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:*", "matchCriteriaId": "E889BF9C-BDDF-4A6A-97BB-00A097EF6D91", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "8BCF0612-AF16-4925-8E42-77734513F923", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "595987A6-D8CE-41ED-B51C-EF9CD3B47AD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "7B5A2205-C40B-4746-9A23-1973433FF065", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "CFA3526C-FF53-4823-B6AC-0BA91BFB532D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "AA92B7F8-705B-410F-BDA3-7C28FF51967F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "9689695F-53EB-4B35-9072-750E7282B011", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s8:*:*:*:*:*:*", "matchCriteriaId": "4F7CE683-5647-455B-936C-DF0D973A180A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2:*:*:*:*:*:*", "matchCriteriaId": "7D45F2C3-20FF-4A91-A440-E109B3CCE7C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s10:*:*:*:*:*:*", "matchCriteriaId": "6E2A4509-D1F9-4C3F-9F7C-A566B3786DC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s11:*:*:*:*:*:*", "matchCriteriaId": "BA433E05-83F8-410D-AEB3-3A02BAB0BE0B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "B87ECEAD-FD18-4252-8D46-F281DD4125AC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "C6788EE2-B0DA-470E-B72E-E8D5CCFB5259", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s9:*:*:*:*:*:*", "matchCriteriaId": "F9715EB6-ED89-42D9-9871-52761C9AF3BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2x75:-:*:*:*:*:*:*", "matchCriteriaId": "8B809686-D679-483B-9196-510582F07A7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2x75:d50:*:*:*:*:*:*", "matchCriteriaId": "1C913A29-64F1-4B2C-A4BC-163891E9A43A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2x75:d70:*:*:*:*:*:*", "matchCriteriaId": "CD7217ED-631C-4206-9381-18C0BDD69C7D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2x75:d92:*:*:*:*:*:*", "matchCriteriaId": "D5DCC950-B6D1-4EF2-87EB-7D152CD9D8CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*", "matchCriteriaId": "A283D32F-1CAF-4A5A-83E1-585F2801771F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "C52E355B-DA7D-4FDE-B2D7-A3C3C9C99918", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*", "matchCriteriaId": "69FC46D4-39E2-4E2F-A1D3-1001769A7115", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "32F83E8B-A816-4F26-95F8-F0DA7F3DF426", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "BCA2976C-C84B-40D9-A806-588629BFFB13", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "A2C7B980-033E-40AC-98C9-B252733B0F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:-:*:*:*:*:*", "matchCriteriaId": "D1CAEBD2-2E46-44B5-B1D1-1DDBD450FD27", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "565AE6D8-28A9-4A62-A886-5BAB954695D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "0C366F93-BB30-4144-99AE-40B676977834", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "488BB10A-1360-42E5-A68D-23D51B332850", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "64988F0A-E02C-455B-99C9-4059C896416F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*", "matchCriteriaId": "A00CA6FB-8F28-4171-B510-8DBA351E80C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*", "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "605F1AD7-5B09-44F0-9017-15AB3EEE559C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "4E4EB6B0-8DB2-4199-96E4-30195D49F756", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "204FC7B5-9CF2-4AC2-9B8D-DA48CAEA6496", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "9D8A8E33-473A-4A40-A7B7-47086BB9012A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "F0F65DCA-34B9-4CE8-91C9-426AAAEB4097", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*", "matchCriteriaId": "0DFDD907-5305-4602-8A9C-685AA112C342", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*", "matchCriteriaId": "2EF6F4C1-6A7E-474F-89BC-7A3C50FD8CAC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "84F5BCBA-404B-4BC9-B363-CE6D231B0D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "18A4CA3E-DA61-49CC-8476-3A476CCB2B83", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2x75:-:*:*:*:*:*:*", "matchCriteriaId": "EEC6BBCF-6429-4BD8-9728-4A1B0616D7C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2x75-d10:*:*:*:*:*:*:*", "matchCriteriaId": "14125AE2-5CD4-41DE-8290-09CE58EF7DF2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*", "matchCriteriaId": "4B7066A4-CD05-4E1A-89E8-71B4CB92CFF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:-:*:*:*:*:*:*", "matchCriteriaId": "27A6BF09-ABBF-4126-ADD6-B174937F8554", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*", "matchCriteriaId": "D90D8985-34EF-44CC-A9A7-CB0FD22676F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*", "matchCriteriaId": "856A5668-FA4F-44E9-A3F0-BE4979F631E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*", "matchCriteriaId": "F3B2DA4D-5E5D-4E09-BE4D-5B3371703D8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*", "matchCriteriaId": "FA2459ED-DFA5-4701-AF92-C2928C3BD64D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:*", "matchCriteriaId": "8830C4BC-2B3D-4CCF-A37E-79C2D46159BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:*", "matchCriteriaId": "C808E08F-1992-43DD-A106-E920DC784831", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d15:*:*:*:*:*:*", "matchCriteriaId": "C8C94365-988C-4A14-8E49-846152FDC666", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d150:*:*:*:*:*:*", "matchCriteriaId": "E288F54B-AEA3-412F-85A4-EBDFE74DB84F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d160:*:*:*:*:*:*", "matchCriteriaId": "02AAC05C-1C4B-4F35-A286-52D20DFD6212", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d170:*:*:*:*:*:*", "matchCriteriaId": "080422D3-B508-4049-B558-4B04BF2E8AB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*", "matchCriteriaId": "18468579-0195-4DDE-BAA5-4BE4068F3A69", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d25:*:*:*:*:*:*", "matchCriteriaId": "6825F6BA-B48F-4E02-938F-6B297E21BA07", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*", "matchCriteriaId": "0E5FAA97-171F-4DB9-B78E-6E1A5F34336A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*", "matchCriteriaId": "870244F3-1C05-4F10-A205-5189BB860F46", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*", "matchCriteriaId": "235EE40B-AA15-4F39-8087-A051F4F70995", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*", "matchCriteriaId": "17330544-3AFC-463E-A146-2840A8AE17D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*", "matchCriteriaId": "8ABA301F-7866-42A5-8391-E07BEAFF06FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*", "matchCriteriaId": "884E4A85-ED42-4391-9FDD-9052F957743A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*", "matchCriteriaId": "1901864B-688B-4352-A587-4B96B4E49FB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*", "matchCriteriaId": "78F53FBF-C6D8-4AE5-87EC-9D9F88DCEFB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*", "matchCriteriaId": "1B6670FB-9F5A-469B-97F2-074C28572065", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*", "matchCriteriaId": "71198992-83AA-4E28-BA7D-A3C1897B5E2B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*", "matchCriteriaId": "4323D874-C317-4D76-8E2D-C82376D84CBE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*", "matchCriteriaId": "F56067DA-EBA9-481A-B60B-52148584EFBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*", "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*", "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*", "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*", "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*", "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*", "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*", "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:-:*:*:*:*:*:*", "matchCriteriaId": "6FEF5DD8-B0B2-4ED2-B38F-CE870485AB8C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*", "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9250:-:*:*:*:*:*:*:*", "matchCriteriaId": "1CCB1E61-07A1-40B0-B616-F1A6E06D11C4", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx3000-g:-:*:*:*:*:*:*:*", "matchCriteriaId": "79C98F71-042D-412D-8064-FF8E27CAB9D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx3000-m:-:*:*:*:*:*:*:*", "matchCriteriaId": "3110C458-EFBA-4221-9417-015B7D5874C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx3008-i:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0727FD0-F5A2-4156-BBDB-F4AE6E6F1B89", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx3100:-:*:*:*:*:*:*:*", "matchCriteriaId": "858482CF-E310-4F6C-8ECC-C9BFBA3E1EC5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx3500:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A336BD3-4AB0-4E9E-8AD5-E6413A5A53FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F4D44B0-E6CE-4380-8712-AC832DBCB424", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx3600-i:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6F6C1E3-9390-4E06-AA62-02C99447FDB4", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*", "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*", "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*", "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:-:*:*:*:*:*:*", "matchCriteriaId": "C9511DD0-D910-4C29-B0E3-8F9D0531F09C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*", "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*", "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*", "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*", "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*", "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*", "matchCriteriaId": "7F22C4C2-20E0-428F-A9BF-37E8BD63A9E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*", "matchCriteriaId": "71334963-7BF1-49DB-84E6-D6F2A927458B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d233:*:*:*:*:*:*", "matchCriteriaId": "E773AA7F-AB97-488A-B73D-682FB5553B31", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d234:*:*:*:*:*:*", "matchCriteriaId": "E9196882-FE7B-489A-81AC-55355864DA93", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d235:*:*:*:*:*:*", "matchCriteriaId": "93CCFF32-D589-4E84-9A08-D667B14B0B73", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d236:*:*:*:*:*:*", "matchCriteriaId": "F218BBE0-8F18-4A8E-8C95-8249B6776958", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d237:*:*:*:*:*:*", "matchCriteriaId": "E56F9D8C-27AA-43EC-9043-7A480265CE75", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d25:*:*:*:*:*:*", "matchCriteriaId": "1DD0B95A-7C9F-4A18-9CD8-BA344DEFC9D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d31:*:*:*:*:*:*", "matchCriteriaId": "6F3ED4F6-483F-41DC-BBCF-3605641ACAD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*", "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*", "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*", "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*", "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*", "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d47:*:*:*:*:*:*", "matchCriteriaId": "4C2A9C1A-AEE4-4CD6-91D7-D0E9F2717512", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d48:*:*:*:*:*:*", "matchCriteriaId": "1749B778-0E36-4539-8668-89F4460F251F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*", "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*", "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*", "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*", "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d56:*:*:*:*:*:*", "matchCriteriaId": "3978B35D-5745-47BC-A56F-A0678AB0F3E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*", "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*", "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*", "matchCriteriaId": "92E31AF0-83EB-4570-A6DE-4308BE0D3A43", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*", "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*", "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*", "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*", "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*", "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*", "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*", "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d67:*:*:*:*:*:*", "matchCriteriaId": "60D515B2-9747-465B-8854-887C6FDA8743", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d68:*:*:*:*:*:*", "matchCriteriaId": "6EEBB60C-E607-4262-9C8B-7B7E2D011B28", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d69:*:*:*:*:*:*", "matchCriteriaId": "7DEF14A2-388F-413F-BBB4-39548BDF1E7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d70:*:*:*:*:*:*", "matchCriteriaId": "88BAA95F-7CA2-46A0-8F60-588941AF3E44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*", "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:-:*:*:*:*:*:*", "matchCriteriaId": "C9511DD0-D910-4C29-B0E3-8F9D0531F09C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*", "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*", "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*", "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*", "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*", "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*", "matchCriteriaId": "7F22C4C2-20E0-428F-A9BF-37E8BD63A9E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*", "matchCriteriaId": "71334963-7BF1-49DB-84E6-D6F2A927458B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d233:*:*:*:*:*:*", "matchCriteriaId": "E773AA7F-AB97-488A-B73D-682FB5553B31", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d234:*:*:*:*:*:*", "matchCriteriaId": "E9196882-FE7B-489A-81AC-55355864DA93", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d235:*:*:*:*:*:*", "matchCriteriaId": "93CCFF32-D589-4E84-9A08-D667B14B0B73", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d236:*:*:*:*:*:*", "matchCriteriaId": "F218BBE0-8F18-4A8E-8C95-8249B6776958", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d237:*:*:*:*:*:*", "matchCriteriaId": "E56F9D8C-27AA-43EC-9043-7A480265CE75", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d25:*:*:*:*:*:*", "matchCriteriaId": "1DD0B95A-7C9F-4A18-9CD8-BA344DEFC9D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d31:*:*:*:*:*:*", "matchCriteriaId": "6F3ED4F6-483F-41DC-BBCF-3605641ACAD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*", "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*", "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*", "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*", "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*", "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d47:*:*:*:*:*:*", "matchCriteriaId": "4C2A9C1A-AEE4-4CD6-91D7-D0E9F2717512", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d470:*:*:*:*:*:*", "matchCriteriaId": "AE20A296-0B0D-47B6-8F63-3B664D0F549C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d48:*:*:*:*:*:*", "matchCriteriaId": "1749B778-0E36-4539-8668-89F4460F251F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d495:*:*:*:*:*:*", "matchCriteriaId": "723FD85C-C763-4017-B6BF-0CA707997D2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*", "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*", "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*", "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*", "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d56:*:*:*:*:*:*", "matchCriteriaId": "3978B35D-5745-47BC-A56F-A0678AB0F3E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*", "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*", "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*", "matchCriteriaId": "92E31AF0-83EB-4570-A6DE-4308BE0D3A43", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*", "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*", "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*", "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*", "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*", "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*", "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*", "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d67:*:*:*:*:*:*", "matchCriteriaId": "60D515B2-9747-465B-8854-887C6FDA8743", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d68:*:*:*:*:*:*", "matchCriteriaId": "6EEBB60C-E607-4262-9C8B-7B7E2D011B28", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d69:*:*:*:*:*:*", "matchCriteriaId": "7DEF14A2-388F-413F-BBB4-39548BDF1E7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d70:*:*:*:*:*:*", "matchCriteriaId": "88BAA95F-7CA2-46A0-8F60-588941AF3E44", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53-d50:*:*:*:*:*:*:*", "matchCriteriaId": "5A062DBD-B40E-4D6E-85AA-E24FCF7F32A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53-d51:*:*:*:*:*:*:*", "matchCriteriaId": "CC4704B0-D62E-415F-9B8A-49C1E686FD14", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53-d52:*:*:*:*:*:*:*", "matchCriteriaId": "A67EBC07-923F-4358-AFC0-9A966A3F980D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53-d55:*:*:*:*:*:*:*", "matchCriteriaId": "43D1EFC0-908E-41C1-B4B0-C756845100FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53-d57:*:*:*:*:*:*:*", "matchCriteriaId": "55CD3841-EA43-4EC8-A3F1-42014411CC3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53-d58:*:*:*:*:*:*:*", "matchCriteriaId": "FD8657F5-CF1E-4492-8EA9-B269740E4183", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53-d59:*:*:*:*:*:*:*", "matchCriteriaId": "66ECD21D-FAD9-4DBF-8C6F-83C89118A33C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:-:*:*:*:*:*:*", "matchCriteriaId": "C9511DD0-D910-4C29-B0E3-8F9D0531F09C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*", "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*", "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*", "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*", "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*", "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*", "matchCriteriaId": "7F22C4C2-20E0-428F-A9BF-37E8BD63A9E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*", "matchCriteriaId": "71334963-7BF1-49DB-84E6-D6F2A927458B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d233:*:*:*:*:*:*", "matchCriteriaId": "E773AA7F-AB97-488A-B73D-682FB5553B31", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d234:*:*:*:*:*:*", "matchCriteriaId": "E9196882-FE7B-489A-81AC-55355864DA93", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d235:*:*:*:*:*:*", "matchCriteriaId": "93CCFF32-D589-4E84-9A08-D667B14B0B73", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d236:*:*:*:*:*:*", "matchCriteriaId": "F218BBE0-8F18-4A8E-8C95-8249B6776958", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d237:*:*:*:*:*:*", "matchCriteriaId": "E56F9D8C-27AA-43EC-9043-7A480265CE75", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d25:*:*:*:*:*:*", "matchCriteriaId": "1DD0B95A-7C9F-4A18-9CD8-BA344DEFC9D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d31:*:*:*:*:*:*", "matchCriteriaId": "6F3ED4F6-483F-41DC-BBCF-3605641ACAD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*", "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*", "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*", "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*", "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*", "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d47:*:*:*:*:*:*", "matchCriteriaId": "4C2A9C1A-AEE4-4CD6-91D7-D0E9F2717512", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d470:*:*:*:*:*:*", "matchCriteriaId": "AE20A296-0B0D-47B6-8F63-3B664D0F549C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d48:*:*:*:*:*:*", "matchCriteriaId": "1749B778-0E36-4539-8668-89F4460F251F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d495:*:*:*:*:*:*", "matchCriteriaId": "723FD85C-C763-4017-B6BF-0CA707997D2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*", "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*", "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*", "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*", "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d56:*:*:*:*:*:*", "matchCriteriaId": "3978B35D-5745-47BC-A56F-A0678AB0F3E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*", "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*", "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*", "matchCriteriaId": "92E31AF0-83EB-4570-A6DE-4308BE0D3A43", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d590:*:*:*:*:*:*", "matchCriteriaId": "F06DA47B-1BAB-477F-BB99-09D6A9DC0CE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d591:*:*:*:*:*:*", "matchCriteriaId": "471A2E3E-135B-485B-9315-C41EE80A7AC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*", "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*", "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*", "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*", "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*", "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*", "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*", "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d67:*:*:*:*:*:*", "matchCriteriaId": "60D515B2-9747-465B-8854-887C6FDA8743", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d68:*:*:*:*:*:*", "matchCriteriaId": "6EEBB60C-E607-4262-9C8B-7B7E2D011B28", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d69:*:*:*:*:*:*", "matchCriteriaId": "7DEF14A2-388F-413F-BBB4-39548BDF1E7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d70:*:*:*:*:*:*", "matchCriteriaId": "88BAA95F-7CA2-46A0-8F60-588941AF3E44", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53-d50:*:*:*:*:*:*:*", "matchCriteriaId": "5A062DBD-B40E-4D6E-85AA-E24FCF7F32A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53-d51:*:*:*:*:*:*:*", "matchCriteriaId": "CC4704B0-D62E-415F-9B8A-49C1E686FD14", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53-d52:*:*:*:*:*:*:*", "matchCriteriaId": "A67EBC07-923F-4358-AFC0-9A966A3F980D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53-d55:*:*:*:*:*:*:*", "matchCriteriaId": "43D1EFC0-908E-41C1-B4B0-C756845100FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53-d57:*:*:*:*:*:*:*", "matchCriteriaId": "55CD3841-EA43-4EC8-A3F1-42014411CC3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53-d58:*:*:*:*:*:*:*", "matchCriteriaId": "FD8657F5-CF1E-4492-8EA9-B269740E4183", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53-d59:*:*:*:*:*:*:*", "matchCriteriaId": "66ECD21D-FAD9-4DBF-8C6F-83C89118A33C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the BGP FlowSpec implementation may cause a Juniper Networks Junos OS device to terminate an established BGP session upon receiving a specific BGP FlowSpec advertisement. The BGP NOTIFICATION message that terminates an established BGP session is sent toward the peer device that originally sent the specific BGP FlowSpec advertisement. This specific BGP FlowSpec advertisement received from a BGP peer might get propagated from a Junos OS device running the fixed release to another device that is vulnerable causing BGP session termination downstream. This issue affects IPv4 and IPv6 BGP FlowSpec deployment. This issue affects Juniper Networks Junos OS: 12.3; 12.3X48 on SRX Series; 14.1X53 on EX and QFX Series; 15.1 versions prior to 15.1R7-S5; 15.1F versions prior to 15.1F6-S13; 15.1X49 versions prior to 15.1X49-D180 on SRX Series; 15.1X53 versions prior to 15.1X53-D238 on QFX5200/QFX5110; 15.1X53 versions prior to 15.1X53-D497 on NFX Series; 15.1X53 versions prior to 15.1X53-D592 on EX2300/EX3400; 16.1 versions prior to 16.1R7-S7; 17.1 versions prior to 17.1R2-S12, 17.1R3; 17.2 versions prior to 17.2R2-S7, 17.2R3; 17.2X75 versions prior to 17.2X75-D102, 17.2X75-D110, 17.2X75-D44; 17.3 versions prior to 17.3R2-S5, 17.3R3-S5; 17.4 versions prior to 17.4R1-S8, 17.4R2; 18.1 versions prior to 18.1R2-S4, 18.1R3; 18.2X75 versions prior to 18.2X75-D20." }, { "lang": "es", "value": "Una vulnerabilidad en la implementaci\u00f3n de BGP FlowSpec puede causar que un dispositivo Juniper Networks Junos OS finalice una sesi\u00f3n de BGP establecida al recibir un aviso espec\u00edfico de BGP FlowSpec. El mensaje de BGP NOTIFICATION que finaliza una sesi\u00f3n BGP establecida es enviado al dispositivo peer que originalmente envi\u00f3 el aviso de BGP FlowSpec espec\u00edfico. Este anuncio espec\u00edfico de BGP FlowSpec recibido desde un peer de BGP podr\u00eda propagarse desde un dispositivo con sistema operativo Junos que ejecuta la versi\u00f3n corregida de otro dispositivo que sea vulnerable, causando la finalizaci\u00f3n de la sesi\u00f3n de BGP aguas abajo. Este problema afecta a la implementaci\u00f3n BGP FlowSpec de IPv4 e IPv6. Este problema afecta a Juniper Networks Junos OS: versi\u00f3n 12.3; versi\u00f3n 12.3X48 en SRX Series; versi\u00f3n 14.1X53 en EX y QFX Series; versiones 15.1 anteriores a 15.1R7-S5 Series; versiones 15.1F anteriores a 15.1F6-S13; versiones 15.1X49 anteriores a 15.1X49-D180 en SRX Series; versiones 15.1X53 anteriores a 15.1X53-D238 en QFX5200/QFX5110; versiones 15.1X53 anteriores a 15.1X53-D497 en NFX Series; versiones 15.1X53 anteriores a 15.1X53-D592 en EX2300/EX3400; versiones 16.1 anteriores a 16.1R7-S7; versiones 17.1 anteriores a 17.1R2-S12, 17.1R3; versiones 17.2 anteriores a 17.2R2-S7, 17.2R3; versiones 17.2X75 anteriores a 17.2X75-D102, 17.2X75-D110, 17.2X75-D44; versiones 17.3 anteriores a 17.3R2-S5, 17.3R3-S5; versiones 17.4 anteriores a 17.4R1-S8, 17.4R2; versiones 18.1 anteriores a 18.1R2-S4, 18.1R3; versiones 18.2X75 anteriores a 18.2X75-D20." } ], "id": "CVE-2020-1613", "lastModified": "2024-11-21T05:10:57.927", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "sirt@juniper.net", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-08T20:15:13.043", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA10996" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA10996" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-710" } ], "source": "sirt@juniper.net", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-10-10 18:29
Modified
2024-11-21 03:37
Severity ?
7.2 (High) - CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
8.1 (High) - CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
8.1 (High) - CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
If RSH service is enabled on Junos OS and if the PAM authentication is disabled, a remote unauthenticated attacker can obtain root access to the device. RSH service is disabled by default on Junos. There is no documented CLI command to enable this service. However, an undocumented CLI command allows a privileged Junos user to enable RSH service and disable PAM, and hence expose the system to unauthenticated root access. When RSH is enabled, the device is listing to RSH connections on port 514. This issue is not exploitable on platforms where Junos release is based on FreeBSD 10+. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D77 on SRX Series; 12.3 versions prior to 12.3R12-S10; 12.3X48 versions prior to 12.3X48-D75 on SRX Series; 14.1X53 versions prior to 14.1X53-D47 on QFX/EX Series; 15.1 versions prior to 15.1R4-S9, 15.1R6-S6, 15.1R7; 15.1X49 versions prior to 15.1X49-D131, 15.1X49-D140 on SRX Series; 15.1X53 versions prior to 15.1X53-D59 on EX2300/EX3400 Series; 15.1X53 versions prior to 15.1X53-D67 on QFX10K Series; 15.1X53 versions prior to 15.1X53-D233 on QFX5200/QFX5110 Series; 15.1X53 versions prior to 15.1X53-D471, 15.1X53-D490 on NFX Series; 16.1 versions prior to 16.1R3-S9, 16.1R4-S9, 16.1R5-S4, 16.1R6-S4, 16.1R7; 16.2 versions prior to 16.2R2-S5; 17.1 versions prior to 17.1R1-S7, 17.1R2-S7, 17.1R3; 17.2 versions prior to 17.2R1-S6, 17.2R2-S4, 17.2R3; 17.2X75 versions prior to 17.2X75-D110, 17.2X75-D91; 17.3 versions prior to 17.3R1-S4, 17.3R2-S2, 17.3R3; 17.4 versions prior to 17.4R1-S3, 17.4R2; 18.2X75 versions prior to 18.2X75-D5.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | http://www.securitytracker.com/id/1041853 | Third Party Advisory, VDB Entry | |
sirt@juniper.net | https://kb.juniper.net/JSA10886 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1041853 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA10886 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:*:*:*:*:*:*:*", "matchCriteriaId": "CFB89F64-16BB-4A14-9084-B338668D7FF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d10:*:*:*:*:*:*", "matchCriteriaId": "A71742CF-50B1-44BB-AB7B-27E5DCC9CF70", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d15:*:*:*:*:*:*", "matchCriteriaId": "4FD4237A-C257-4D8A-ABC4-9B2160530A4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d20:*:*:*:*:*:*", "matchCriteriaId": "5A449C87-C5C3-48FE-9E46-64ED5DD5F193", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d25:*:*:*:*:*:*", "matchCriteriaId": "F4B6215F-76BF-473F-B325-0975B0EB101E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d30:*:*:*:*:*:*", "matchCriteriaId": "A1C4A10C-49A3-4103-9E56-F881113BC5D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d35:*:*:*:*:*:*", "matchCriteriaId": "50E7FD07-A309-48EC-A520-C7F0FA35865C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d40:*:*:*:*:*:*", "matchCriteriaId": "F868948A-04D7-473B-971F-721302653633", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d45:*:*:*:*:*:*", "matchCriteriaId": "830A9EBA-88F1-4277-B98F-75AC52A60824", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d50:*:*:*:*:*:*", "matchCriteriaId": "BFA2ADAB-E486-4DBB-8B84-CC095D102278", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d55:*:*:*:*:*:*", "matchCriteriaId": "9ACD0C03-ACD9-4D47-B3EE-1D8753FF5A83", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d60:*:*:*:*:*:*", "matchCriteriaId": "0DD32D8A-7531-4691-B45D-9EACC69A23D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d65:*:*:*:*:*:*", "matchCriteriaId": "76DFA52F-5B2E-47DA-9A8E-7D17A7413929", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:12.3:*:*:*:*:*:*:*", "matchCriteriaId": "8E014A0D-0054-4EBA-BA1F-035B74BD822F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r1:*:*:*:*:*:*", "matchCriteriaId": "371A7DF8-3F4B-439D-8990-D1BC6F0C25C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r11:*:*:*:*:*:*", "matchCriteriaId": "F0DD051A-E486-4A9D-A978-A5A980AAF237", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r2:*:*:*:*:*:*", "matchCriteriaId": "7CC3BCFD-2B0F-4994-9FE4-9D37FA85F1E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r3:*:*:*:*:*:*", "matchCriteriaId": "C6F309FD-0A5A-4C86-B227-B2B511A5CEB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r4:*:*:*:*:*:*", "matchCriteriaId": "960059B5-0701-4B75-AB51-0A430247D9F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r5:*:*:*:*:*:*", "matchCriteriaId": "1D1DCA52-DA81-495B-B516-5571F01E3B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r6:*:*:*:*:*:*", "matchCriteriaId": "05E187F6-BACD-4DD5-B393-B2FE4349053A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r7:*:*:*:*:*:*", "matchCriteriaId": "3C240840-A6BC-4E3D-A60D-22F08E67E2B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r8:*:*:*:*:*:*", "matchCriteriaId": "CC90563F-6BCB-4D77-8FD4-584E3A6C7741", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r9:*:*:*:*:*:*", "matchCriteriaId": "5AD03BA7-D9EC-420F-97C4-383F79D6873F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:*:*:*:*:*:*:*", "matchCriteriaId": "7192552C-7D4A-4D95-BA79-CDF465E27D37", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*", "matchCriteriaId": "4B7066A4-CD05-4E1A-89E8-71B4CB92CFF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*", "matchCriteriaId": "A4AC2E1E-74FB-4DA3-8292-B2079F83FF54", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d20:*:*:*:*:*:*", "matchCriteriaId": "5FF83BD0-3B28-481E-8C8F-09ECDA493DA4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:*", "matchCriteriaId": "6E296274-AFC1-4F56-A4B3-827C2E0BC9D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d30:*:*:*:*:*:*", "matchCriteriaId": "3C82799B-BD25-4359-9E3D-4D7CA7367525", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d35:*:*:*:*:*:*", "matchCriteriaId": "094485FF-960C-4533-A2AF-6C4D420D260D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d40:*:*:*:*:*:*", "matchCriteriaId": "F8BE3661-1DE5-4F57-9384-68C1B34F6812", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d45:*:*:*:*:*:*", "matchCriteriaId": "B45E8A14-E7F4-41EB-9BFA-7A19E35D11FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d50:*:*:*:*:*:*", "matchCriteriaId": "C6C694C6-C58C-4513-91E8-6CC22A2386E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d55:*:*:*:*:*:*", "matchCriteriaId": "6B65EF51-ED97-4973-94C4-8F66C553F190", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d60:*:*:*:*:*:*", "matchCriteriaId": "9EE7C08A-2A4B-4A84-AD95-A890913E2EE3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d65:*:*:*:*:*:*", "matchCriteriaId": "44C61900-680C-4C74-8B96-ACC93FE9465E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d70:*:*:*:*:*:*", "matchCriteriaId": "B6C38637-ABE0-419A-A053-CBE076766551", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*", "matchCriteriaId": "9C7FCCC1-B151-465A-8327-26DB5DC074F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*", "matchCriteriaId": "09771B8F-8B2A-4E8B-B4D3-80677697FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d121:*:*:*:*:*:*", "matchCriteriaId": "1E87AF59-23AC-4CE2-98AE-41849D643A85", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*", "matchCriteriaId": "55E2F909-E1CC-45AA-ABA9-58178B751808", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*", "matchCriteriaId": "E1AA12C5-4520-4F79-80BE-66112F7AFC2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*", "matchCriteriaId": "807C8110-5CC2-45F0-B094-BBF9C0B63BDD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*", "matchCriteriaId": "547E5737-D385-49B9-A69F-A3B185A34116", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*", "matchCriteriaId": "2ED257ED-A56B-48A6-8568-65F36FFFC753", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "74500FC7-EE82-4AA8-9A5F-15DE4835E337", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*", "matchCriteriaId": "AAE14AE1-6756-4831-A8D5-A6D07DB24AF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:*", "matchCriteriaId": "A545D686-25FD-47CD-838A-CF69FB707253", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d42:*:*:*:*:*:*", "matchCriteriaId": "39427B97-EB80-46BE-A5D0-90CCEC1DD207", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d43:*:*:*:*:*:*", "matchCriteriaId": "131CBAB6-8222-4CDC-AEC8-8AD1AD507C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d44:*:*:*:*:*:*", "matchCriteriaId": "81BEA7EA-FF95-425B-9245-21927E1F30C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d45:*:*:*:*:*:*", "matchCriteriaId": "EB013C0D-893D-4A71-AF86-B63DB4464784", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d46:*:*:*:*:*:*", "matchCriteriaId": "9A3CB6CF-A22B-43F8-8E92-6268BBF7E644", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "BD0952C4-FFCC-4A78-ADFC-289BD6E269DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*", "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*", "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*", "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*", "matchCriteriaId": "C8257676-7AA7-4B39-A8F8-685843D0685B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r7:*:*:*:*:*:*", "matchCriteriaId": "31001EA8-2C65-4D3D-AEC7-F298692E8752", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:*:*:*:*:*:*:*", "matchCriteriaId": "20DABA6A-FA7A-4289-8C6A-2B93689A5440", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*", "matchCriteriaId": "D90D8985-34EF-44CC-A9A7-CB0FD22676F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*", "matchCriteriaId": "856A5668-FA4F-44E9-A3F0-BE4979F631E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*", "matchCriteriaId": "F3B2DA4D-5E5D-4E09-BE4D-5B3371703D8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*", "matchCriteriaId": "FA2459ED-DFA5-4701-AF92-C2928C3BD64D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:*", "matchCriteriaId": "C808E08F-1992-43DD-A106-E920DC784831", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*", "matchCriteriaId": "18468579-0195-4DDE-BAA5-4BE4068F3A69", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*", "matchCriteriaId": "0E5FAA97-171F-4DB9-B78E-6E1A5F34336A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*", "matchCriteriaId": "870244F3-1C05-4F10-A205-5189BB860F46", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*", "matchCriteriaId": "235EE40B-AA15-4F39-8087-A051F4F70995", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*", "matchCriteriaId": "17330544-3AFC-463E-A146-2840A8AE17D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*", "matchCriteriaId": "8ABA301F-7866-42A5-8391-E07BEAFF06FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*", "matchCriteriaId": "884E4A85-ED42-4391-9FDD-9052F957743A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*", "matchCriteriaId": "1901864B-688B-4352-A587-4B96B4E49FB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*", "matchCriteriaId": "78F53FBF-C6D8-4AE5-87EC-9D9F88DCEFB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*", "matchCriteriaId": "1B6670FB-9F5A-469B-97F2-074C28572065", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*", "matchCriteriaId": "71198992-83AA-4E28-BA7D-A3C1897B5E2B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*", "matchCriteriaId": "4323D874-C317-4D76-8E2D-C82376D84CBE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*", "matchCriteriaId": "F56067DA-EBA9-481A-B60B-52148584EFBD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*", "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*", "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*", "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*", "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*", "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*", "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*", "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*", "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*", "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*", "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*", "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*", "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*", "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*", "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*", "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*", "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*", "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*", "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*", "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*", "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*", "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*", "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:qfx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AF2039C-E08C-472F-82E6-DAD3F94724B5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*", "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*", "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*", "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*", "matchCriteriaId": "7F22C4C2-20E0-428F-A9BF-37E8BD63A9E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*", "matchCriteriaId": "71334963-7BF1-49DB-84E6-D6F2A927458B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*", "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*", "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*", "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*", "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d490:*:*:*:*:*:*", "matchCriteriaId": "5582D0E6-292E-487B-9DAC-143D5D1C0D54", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:16.1:*:*:*:*:*:*:*", "matchCriteriaId": "2AC40ABB-E364-46C9-A904-C0ED02806250", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*", "matchCriteriaId": "BBE35BDC-7739-4854-8BB8-E8600603DE9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*", "matchCriteriaId": "2DC47132-9EEA-4518-8F86-5CD231FBFB61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*", "matchCriteriaId": "CD5A30CE-9498-4007-8E66-FD0CC6CF1836", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s9:*:*:*:*:*:*", "matchCriteriaId": "50DDDE48-3F73-440F-82ED-BD9D62A407B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r5-s4:*:*:*:*:*:*", "matchCriteriaId": "C88635DB-09B1-4DA1-8FC3-2F7A7E42819C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s4:*:*:*:*:*:*", "matchCriteriaId": "19684897-77CE-4E50-B9D2-25E6114E66A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7:*:*:*:*:*:*", "matchCriteriaId": "6B4A4960-0241-4BF4-8857-8B7BE33466B6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:16.2:*:*:*:*:*:*:*", "matchCriteriaId": "4D571B57-4F4C-4232-9D3B-B2F7AAAB220B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r1:*:*:*:*:*:*", "matchCriteriaId": "3661BC68-6F32-447F-8D20-FD73FBBED9C6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.1:*:*:*:*:*:*:*", "matchCriteriaId": "50B47EC5-0276-4799-B536-12B33B5F003B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "B9695B3E-FCDA-4DF0-B714-8B4F87AA647D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r3:*:*:*:*:*:*", "matchCriteriaId": "FA99E0A9-8C98-49A8-A248-A53E3B723A90", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.2:*:*:*:*:*:*:*", "matchCriteriaId": "64EB45C0-E3BD-4C0D-9E97-1DB726D66401", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:*", "matchCriteriaId": "E889BF9C-BDDF-4A6A-97BB-00A097EF6D91", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2:*:*:*:*:*:*", "matchCriteriaId": "7D45F2C3-20FF-4A91-A440-E109B3CCE7C9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.2x75:*:*:*:*:*:*:*", "matchCriteriaId": "191A3F26-3C6E-4B5A-9D40-E6ABC2BFA7AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2x75:d91:*:*:*:*:*:*", "matchCriteriaId": "F8764D01-DE23-4A96-8507-003BD2DF5127", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.3:*:*:*:*:*:*:*", "matchCriteriaId": "0F69A0E5-B61B-405D-B501-9CB306651CEA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:*:*:*:*:*:*", "matchCriteriaId": "25C7C3D0-A203-4979-8375-A610ADD48E9E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.4:*:*:*:*:*:*:*", "matchCriteriaId": "974B6128-ABD2-4D9C-87A1-5F1740DDCB95", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*", "matchCriteriaId": "0E0CE79A-157D-47DE-BE65-936BC12470EB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:18.2x75:*:*:*:*:*:*:*", "matchCriteriaId": "097AEA48-4A45-489E-9C91-D5CE139994D2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "If RSH service is enabled on Junos OS and if the PAM authentication is disabled, a remote unauthenticated attacker can obtain root access to the device. RSH service is disabled by default on Junos. There is no documented CLI command to enable this service. However, an undocumented CLI command allows a privileged Junos user to enable RSH service and disable PAM, and hence expose the system to unauthenticated root access. When RSH is enabled, the device is listing to RSH connections on port 514. This issue is not exploitable on platforms where Junos release is based on FreeBSD 10+. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D77 on SRX Series; 12.3 versions prior to 12.3R12-S10; 12.3X48 versions prior to 12.3X48-D75 on SRX Series; 14.1X53 versions prior to 14.1X53-D47 on QFX/EX Series; 15.1 versions prior to 15.1R4-S9, 15.1R6-S6, 15.1R7; 15.1X49 versions prior to 15.1X49-D131, 15.1X49-D140 on SRX Series; 15.1X53 versions prior to 15.1X53-D59 on EX2300/EX3400 Series; 15.1X53 versions prior to 15.1X53-D67 on QFX10K Series; 15.1X53 versions prior to 15.1X53-D233 on QFX5200/QFX5110 Series; 15.1X53 versions prior to 15.1X53-D471, 15.1X53-D490 on NFX Series; 16.1 versions prior to 16.1R3-S9, 16.1R4-S9, 16.1R5-S4, 16.1R6-S4, 16.1R7; 16.2 versions prior to 16.2R2-S5; 17.1 versions prior to 17.1R1-S7, 17.1R2-S7, 17.1R3; 17.2 versions prior to 17.2R1-S6, 17.2R2-S4, 17.2R3; 17.2X75 versions prior to 17.2X75-D110, 17.2X75-D91; 17.3 versions prior to 17.3R1-S4, 17.3R2-S2, 17.3R3; 17.4 versions prior to 17.4R1-S3, 17.4R2; 18.2X75 versions prior to 18.2X75-D5." }, { "lang": "es", "value": "Si el servicio RSH est\u00e1 habilitado en Junos OS y si la autenticaci\u00f3n PAM est\u00e1 deshabilitada, un atacante remoto no autenticado podr\u00eda obtener acceso root al dispositivo. El servicio RSH est\u00e1 deshabilitado por defecto en Junos. No existe un comando de la interfaz de l\u00ednea de comandos documentado para habilitar este servicio. Sin embargo, un comando de la interfaz de l\u00ednea de comandos no documentado permite que un usuario privilegiado de Junos habilite el servicio RSH y deshabilite PAM, exponiendo as\u00ed el sistema a un acceso root no autenticado. Cuando RSH est\u00e1 habilitado, el dispositivo est\u00e1 escuchando las conexiones RSH en el puerto 514. Este problema no puede ser explotado en plataformas en las que Junos est\u00e1 basado en FreeBSD 10+. Las versiones afectadas de Juniper Networks Junos OS son: 12.1X46 en versiones anteriores a la 12.1X46-D77 en SRX Series; 12.3 en versiones anteriores a la 12.3R12-S10; 12.3X48 en versiones anteriores a la 12.3X48-D75 en SRX Series; 14.1X53 en versiones anteriores a la 14.1X53-D47 en QFX/EX Series; 15.1 en versiones anteriores a la 15.1R4-S9, 15.1R6-S6, 15.1R7; 15.1X49 en versiones anteriores a la 15.1X49-D131, 15.1X49-D140 en SRX Series; 15.1X53 en versiones anteriores a la 15.1X53-D59 en EX2300/EX3400 Series; 15.1X53 en versiones anteriores a la 15.1X53-D67 en QFX10K Series; 15.1X53 en versiones anteriores a la 15.1X53-D233 en QFX5200/QFX5110 Series; 15.1X53 en versiones anteriores a la 15.1X53-D471, 15.1X53-D490 en NFX Series; 16.1 en versiones anteriores a la 16.1R3-S9, 16.1R4-S9, 16.1R5-S4, 16.1R6-S4, 16.1R7; 16.2 en versiones anteriores a la 16.2R2-S5; 17.1 en versiones anteriores a la 17.1R1-S7, 17.1R2-S7, 17.1R3; 17.2 en versiones anteriores a la 17.2R1-S6, 17.2R2-S4, 17.2R3; 17.2X75 en versiones anteriores a la 17.2X75-D110, 17.2X75-D91; 17.3 en versiones anteriores a la 17.3R1-S4, 17.3R2-S2, 17.3R3; 17.4 en versiones anteriores a la 17.4R1-S3, 17.4R2 y 18.2X75 en versiones anteriores a la 18.2X75-D5." } ], "id": "CVE-2018-0052", "lastModified": "2024-11-21T03:37:26.447", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "sirt@juniper.net", "type": "Secondary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-10-10T18:29:02.407", "references": [ { "source": "sirt@juniper.net", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041853" }, { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA10886" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041853" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA10886" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-10-16 21:15
Modified
2024-11-21 05:11
Severity ?
Summary
An input validation vulnerability exists in Juniper Networks Junos OS, allowing an attacker to crash the srxpfe process, causing a Denial of Service (DoS) through the use of specific maintenance commands. The srxpfe process restarts automatically, but continuous execution of the commands could lead to an extended Denial of Service condition. This issue only affects the SRX1500, SRX4100, SRX4200, NFX150, NFX250, and vSRX-based platforms. No other products or platforms are affected by this vulnerability. This issue affects Juniper Networks Junos OS: 15.1X49 versions prior to 15.1X49-D220 on SRX1500, SRX4100, SRX4200, vSRX; 17.4 versions prior to 17.4R3-S3 on SRX1500, SRX4100, SRX4200, vSRX; 18.1 versions prior to 18.1R3-S11 on SRX1500, SRX4100, SRX4200, vSRX, NFX150; 18.2 versions prior to 18.2R3-S5 on SRX1500, SRX4100, SRX4200, vSRX, NFX150, NFX250; 18.3 versions prior to 18.3R2-S4, 18.3R3-S3 on SRX1500, SRX4100, SRX4200, vSRX, NFX150, NFX250; 18.4 versions prior to 18.4R2-S5, 18.4R3-S4 on SRX1500, SRX4100, SRX4200, vSRX, NFX150, NFX250; 19.1 versions prior to 19.1R3-S2 on SRX1500, SRX4100, SRX4200, vSRX, NFX150, NFX250; 19.2 versions prior to 19.2R1-S5, 19.2R3 on SRX1500, SRX4100, SRX4200, vSRX, NFX150, NFX250. This issue does not affect Junos OS 19.3 or any subsequent version.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA11079 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA11079 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:-:*:*:*:*:*:*", "matchCriteriaId": "27A6BF09-ABBF-4126-ADD6-B174937F8554", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*", "matchCriteriaId": "D90D8985-34EF-44CC-A9A7-CB0FD22676F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*", "matchCriteriaId": "856A5668-FA4F-44E9-A3F0-BE4979F631E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*", "matchCriteriaId": "F3B2DA4D-5E5D-4E09-BE4D-5B3371703D8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*", "matchCriteriaId": "FA2459ED-DFA5-4701-AF92-C2928C3BD64D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:*", "matchCriteriaId": "8830C4BC-2B3D-4CCF-A37E-79C2D46159BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:*", "matchCriteriaId": "C808E08F-1992-43DD-A106-E920DC784831", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d15:*:*:*:*:*:*", "matchCriteriaId": "C8C94365-988C-4A14-8E49-846152FDC666", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d150:*:*:*:*:*:*", "matchCriteriaId": "E288F54B-AEA3-412F-85A4-EBDFE74DB84F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d160:*:*:*:*:*:*", "matchCriteriaId": "02AAC05C-1C4B-4F35-A286-52D20DFD6212", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d170:*:*:*:*:*:*", "matchCriteriaId": "080422D3-B508-4049-B558-4B04BF2E8AB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d180:*:*:*:*:*:*", "matchCriteriaId": "2FAFD8F8-CBD2-45CA-BD3C-875C8FA1D778", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d190:*:*:*:*:*:*", "matchCriteriaId": "C68F093D-3205-43A5-BA06-85AC7BEEFD94", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*", "matchCriteriaId": "18468579-0195-4DDE-BAA5-4BE4068F3A69", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d200:*:*:*:*:*:*", "matchCriteriaId": "A70F0055-74B8-41F3-BB43-6CBF3F231674", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d210:*:*:*:*:*:*", "matchCriteriaId": "8B7D617C-E88E-4981-91E1-0FAB5029E4B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d25:*:*:*:*:*:*", "matchCriteriaId": "6825F6BA-B48F-4E02-938F-6B297E21BA07", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*", "matchCriteriaId": "0E5FAA97-171F-4DB9-B78E-6E1A5F34336A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*", "matchCriteriaId": "870244F3-1C05-4F10-A205-5189BB860F46", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*", "matchCriteriaId": "235EE40B-AA15-4F39-8087-A051F4F70995", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*", "matchCriteriaId": "17330544-3AFC-463E-A146-2840A8AE17D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*", "matchCriteriaId": "8ABA301F-7866-42A5-8391-E07BEAFF06FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*", "matchCriteriaId": "884E4A85-ED42-4391-9FDD-9052F957743A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*", "matchCriteriaId": "1901864B-688B-4352-A587-4B96B4E49FB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*", "matchCriteriaId": "78F53FBF-C6D8-4AE5-87EC-9D9F88DCEFB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*", "matchCriteriaId": "1B6670FB-9F5A-469B-97F2-074C28572065", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*", "matchCriteriaId": "71198992-83AA-4E28-BA7D-A3C1897B5E2B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*", "matchCriteriaId": "4323D874-C317-4D76-8E2D-C82376D84CBE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*", "matchCriteriaId": "F56067DA-EBA9-481A-B60B-52148584EFBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*", "matchCriteriaId": "A00CA6FB-8F28-4171-B510-8DBA351E80C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*", "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "605F1AD7-5B09-44F0-9017-15AB3EEE559C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "4E4EB6B0-8DB2-4199-96E4-30195D49F756", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "204FC7B5-9CF2-4AC2-9B8D-DA48CAEA6496", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "9D8A8E33-473A-4A40-A7B7-47086BB9012A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "F0F65DCA-34B9-4CE8-91C9-426AAAEB4097", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*", "matchCriteriaId": "0E0CE79A-157D-47DE-BE65-936BC12470EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "05060C06-18C1-40E8-AE01-385B036CC9AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s10:*:*:*:*:*:*", "matchCriteriaId": "341417EE-71C2-465C-96CA-65B2B5B63FF0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "0C752783-4843-407B-AF33-0E1D36FCAAF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "006EE425-A146-4E10-B050-7E754BB8402A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "2B482BCC-1F0C-47AA-B63B-1B39CEF7B2C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "A636F9F2-2DA7-4A27-AD80-FD1B34DFCA94", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "4EC7D216-D8F3-4ABD-97C9-4C9FB6DF64FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "5E327643-D8D8-4EFA-9F38-BA862A919501", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s8:*:*:*:*:*:*", "matchCriteriaId": "1BC6CE1C-9DD8-429E-BDC2-251D8C8674E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s9:*:*:*:*:*:*", "matchCriteriaId": "63B00B4F-3E65-4CB2-807D-43908B570AE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r3:*:*:*:*:*:*", "matchCriteriaId": "8732E25A-9073-4C7B-9E89-C02368728EB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "09255363-BF79-4FC3-AADD-5FAD0902174F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "11A24AA6-5378-4EEA-82D5-66A5F1110698", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:juniper:vsrx:-:*:*:*:*:*:*:*", "matchCriteriaId": "36F68E75-E6C6-4DB4-AE0E-C5637ECE7C88", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*", "matchCriteriaId": "0DFDD907-5305-4602-8A9C-685AA112C342", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*", "matchCriteriaId": "B0A756E2-C320-405A-B24F-7C5022649E5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*", "matchCriteriaId": "2EF6F4C1-6A7E-474F-89BC-7A3C50FD8CAC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "84F5BCBA-404B-4BC9-B363-CE6D231B0D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "18A4CA3E-DA61-49CC-8476-3A476CCB2B83", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "A7380B3E-09F5-4497-86C6-11EF56BD89F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*", "matchCriteriaId": "658841A9-BEC9-433E-81D0-47DE82887C4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "5AD05209-1274-4F8A-9FA2-A1A8DFCC5755", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s10:*:*:*:*:*:*", "matchCriteriaId": "68EBE6E9-5E3B-44A1-992F-D6B656706268", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "C97683B3-A07B-428F-9535-C49B55305679", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "A14CE132-C56B-43D8-A248-AB6A2D1A7B6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "73978DD8-BD92-4872-8F35-AF2B9BCA1ECB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "7988CE92-71D2-4EEC-B596-4A60E2C1136A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "330D176F-8DAD-440C-A623-44FA233FAB01", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "8CC5EAB8-1364-4325-9F01-BE7CC479C29D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s9:*:*:*:*:*:*", "matchCriteriaId": "4E2E933A-852F-4257-860D-09638EE0D2F3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:juniper:vsrx:-:*:*:*:*:*:*:*", "matchCriteriaId": "36F68E75-E6C6-4DB4-AE0E-C5637ECE7C88", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*", "matchCriteriaId": "A8B5BD93-3C11-45D5-ACF0-7C4C01106C8A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*", "matchCriteriaId": "167EEC4F-729E-47C2-B0F8-E8108CE3E985", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:-:*:*:*:*:*", "matchCriteriaId": "90BF177D-A895-4D05-B674-B27420A5DC6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "A893CCE5-96B8-44A1-ABEF-6AB9B527B2FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "42203801-E2E7-4DCF-ABBB-D23A91B2A9FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "238EC996-8E8C-4332-916F-09E54E6EBB9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:*", "matchCriteriaId": "5F711936-33A1-47FC-A6A0-A63088915815", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "21B7820C-01D2-401C-9E6D-C83994FD5961", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "3D2FBD29-2CAC-41B4-9336-671373EF4A7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "EEFCDA90-67E2-4AEF-800C-1D29A9121B8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "74B99981-840F-4DAD-976A-5DAEFE9FB93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "BDD3ADB9-35FF-41D3-92BD-98D6D4826B03", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "341F2459-8335-40E9-A2B3-BE804D319F95", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3:*:*:*:*:*:*", "matchCriteriaId": "B670F988-78F2-4BC6-B7FC-E34C280F67DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "2F9451C7-6466-4AC9-9A7F-90A2817AED6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "871CA952-C5EC-4A25-8EF0-C2EC484F7DE9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "80E2AD65-3DAC-4618-AB73-C43EDCDC7A13", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "B783A510-A694-4BF0-8995-F05507F75A90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*", "matchCriteriaId": "1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*", "matchCriteriaId": "5342C3DC-D640-47AB-BD76-3444852988A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "8AB8585E-EDC6-4400-BEE3-3A6A7C922C90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "A2ABC574-B3FC-4025-B50D-7F9EEB28C806", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "6F6EAFC3-C3AC-4361-8530-39FCF89702F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "6B363298-315C-4FD5-9417-C5B82883A224", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "EB08FF7B-01F5-4A19-858E-E2CD19D61A62", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*", "matchCriteriaId": "B7A3FBD3-5399-42A9-9BD9-E3C981CBD6DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4EBD361C-8B4D-43EF-8B82-9FE165D8206E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "6E7539C4-6208-43EB-9A0B-4852D0CE0FA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "35299B02-DC75-458D-B86D-8A0DB95B06AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:*", "matchCriteriaId": "CFB29C9B-9729-43EB-AF98-AF44038DA711", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "2D1FB957-54C8-428E-BC8D-2802D7F6895F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "A0BC4766-4BA4-4B02-A654-5C527EA66E9E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*", "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*", "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "853F146A-9A0F-49B6-AFD2-9907434212F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "8F73B88B-E66C-4ACD-B38D-9365FB230ABA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "C012CD07-706A-4E1C-B399-C55AEF5C8309", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "A0C26E59-874A-4D87-9E7F-E366F4D65ED1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*", "matchCriteriaId": "D59D7A31-128B-4034-862B-8EF3CE3EE949", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "0C5E097B-B79E-4E6A-9291-C8CB9674FED5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "819FA3ED-F934-4B20-BC0E-D638ACCB7787", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "3D7D773A-4988-4D7C-A105-1885EBE14426", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "1BD93674-9375-493E-BD6C-8AD41CC75DD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3:*:*:*:*:*:*", "matchCriteriaId": "736B7A9F-E237-45AF-A6D6-84412475F481", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "62E63730-F697-4FE6-936B-FD9B4F22EAE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "064A7052-4EF5-4BFB-88FF-8122AEECB6A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "08C58CCB-3BAA-4400-B371-556DF46DE69C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*", "matchCriteriaId": "768C0EB7-8456-4BF4-8598-3401A54D21DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*", "matchCriteriaId": "5332B70A-F6B0-4C3B-90E2-5CBFB3326126", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "81439FE8-5405-45C2-BC04-9823D2009A77", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "E506138D-043E-485D-B485-94A2AB75F8E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "0EF3C901-3599-463F-BEFB-8858768DC195", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "CD806778-A995-4A9B-9C05-F4D7B1CB1F7D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:*", "matchCriteriaId": "DCAB79C9-6639-4ED0-BEC9-E7C8229DF977", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "C8CF858F-84BB-4AEA-B829-FCF22C326160", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3:*:*:*:*:*:*", "matchCriteriaId": "5405F361-AB96-4477-AA0D-49B874324B39", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "E45E5421-2F6F-4AF9-8EB1-431A804FC649", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*", "matchCriteriaId": "0E7545CE-6300-4E81-B5AF-2BE150C1B190", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*", "matchCriteriaId": "4CA3060F-1800-4A06-A453-FB8CE4B65312", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "9A5B337A-727C-4767-AD7B-E0F7F99EB46F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "16FDE60B-7A99-4683-BC14-530B5B005F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "725D8C27-E4F8-4394-B4EC-B49B6D3C2709", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "8233C3AB-470E-4D13-9BFD-C9E90918FD0B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r2:*:*:*:*:*:*", "matchCriteriaId": "7C71D2FA-B1A4-4004-807F-7B3BB347DF4C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:juniper:vsrx:-:*:*:*:*:*:*:*", "matchCriteriaId": "36F68E75-E6C6-4DB4-AE0E-C5637ECE7C88", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An input validation vulnerability exists in Juniper Networks Junos OS, allowing an attacker to crash the srxpfe process, causing a Denial of Service (DoS) through the use of specific maintenance commands. The srxpfe process restarts automatically, but continuous execution of the commands could lead to an extended Denial of Service condition. This issue only affects the SRX1500, SRX4100, SRX4200, NFX150, NFX250, and vSRX-based platforms. No other products or platforms are affected by this vulnerability. This issue affects Juniper Networks Junos OS: 15.1X49 versions prior to 15.1X49-D220 on SRX1500, SRX4100, SRX4200, vSRX; 17.4 versions prior to 17.4R3-S3 on SRX1500, SRX4100, SRX4200, vSRX; 18.1 versions prior to 18.1R3-S11 on SRX1500, SRX4100, SRX4200, vSRX, NFX150; 18.2 versions prior to 18.2R3-S5 on SRX1500, SRX4100, SRX4200, vSRX, NFX150, NFX250; 18.3 versions prior to 18.3R2-S4, 18.3R3-S3 on SRX1500, SRX4100, SRX4200, vSRX, NFX150, NFX250; 18.4 versions prior to 18.4R2-S5, 18.4R3-S4 on SRX1500, SRX4100, SRX4200, vSRX, NFX150, NFX250; 19.1 versions prior to 19.1R3-S2 on SRX1500, SRX4100, SRX4200, vSRX, NFX150, NFX250; 19.2 versions prior to 19.2R1-S5, 19.2R3 on SRX1500, SRX4100, SRX4200, vSRX, NFX150, NFX250. This issue does not affect Junos OS 19.3 or any subsequent version." }, { "lang": "es", "value": "Existe una vulnerabilidad de validaci\u00f3n de entrada en el sistema operativo Junos de Juniper Networks, que permite a un atacante bloquear el proceso srxpfe, provocando una denegaci\u00f3n de servicio (DoS) mediante el uso de comandos de mantenimiento espec\u00edficos. El proceso srxpfe se reinicia autom\u00e1ticamente, pero la ejecuci\u00f3n continua de los comandos podr\u00eda provocar una condici\u00f3n de Denegaci\u00f3n de servicio ampliada. Este problema s\u00f3lo afecta a las plataformas basadas en SRX1500, SRX4100, SRX4200, NFX150, NFX250 y vSRX. Ning\u00fan otro producto o plataforma se ve afectado por esta vulnerabilidad. Este problema afecta al sistema operativo Junos de Juniper Networks: Versiones 15.1X49 anteriores a 15.1X49-D220 en SRX1500, SRX4100, SRX4200, vSRX; versiones 17.4 anteriores a 17.4R3-S3 en SRX1500, SRX4100, SRX4200, vSRX; versiones 18.1 anteriores a 18. 1R3-S11 en SRX1500, SRX4100, SRX4200, vSRX, NFX150; 18.2 versiones anteriores a 18.2R3-S5 en SRX1500, SRX4100, SRX4200, vSRX, NFX150, NFX250; 18.3 versiones anteriores a 18. 3R2-S4, 18.3R3-S3 en SRX1500, SRX4100, SRX4200, vSRX, NFX150, NFX250; 18.4 versiones anteriores a 18.4R2-S5, 18.4R3-S4 en SRX1500, SRX4100, SRX4200, vSRX, NFX150, NFX250; 19. 1 versiones anteriores a 19.1R3-S2 en SRX1500, SRX4100, SRX4200, vSRX, NFX150, NFX250; 19.2 versiones anteriores a 19.2R1-S5, 19.2R3 en SRX1500, SRX4100, SRX4200, vSRX, NFX150, NFX250. Este problema no afecta a Junos OS 19.3ni a ninguna versi\u00f3n posterior" } ], "id": "CVE-2020-1682", "lastModified": "2024-11-21T05:11:09.210", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "sirt@juniper.net", "type": "Secondary" } ] }, "published": "2020-10-16T21:15:13.927", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11079" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11079" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "sirt@juniper.net", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-10-09 20:15
Modified
2024-11-21 04:16
Severity ?
8.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Summary
An Improper Input Validation weakness allows a malicious local attacker to elevate their permissions to take control of other portions of the NFX platform they should not be able to access, and execute commands outside their authorized scope of control. This leads to the attacker being able to take control of the entire system. This issue affects: Juniper Networks Junos OS versions prior to 18.2R1 on NFX Series.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA10977 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA10977 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*", "matchCriteriaId": "06866A84-0B43-4647-A6F7-42D5448D2A2A", "versionEndIncluding": "18.1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*", "matchCriteriaId": "A8B5BD93-3C11-45D5-ACF0-7C4C01106C8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An Improper Input Validation weakness allows a malicious local attacker to elevate their permissions to take control of other portions of the NFX platform they should not be able to access, and execute commands outside their authorized scope of control. This leads to the attacker being able to take control of the entire system. This issue affects: Juniper Networks Junos OS versions prior to 18.2R1 on NFX Series." }, { "lang": "es", "value": "Una debilidad de Validaci\u00f3n de Entrada Inapropiada permite a un atacante local malicioso elevar sus permisos para tomar el control de otras partes de la plataforma NFX a las que no deber\u00eda poder acceder y ejecutar comandos fuera de su alcance de control autorizado. Esto conlleva al atacante a tomar el control de todo el sistema. Este problema afecta: Juniper Networks Junos OS versiones anteriores a 18.2R1 en la serie NFX." } ], "id": "CVE-2019-0070", "lastModified": "2024-11-21T04:16:11.353", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 6.0, "source": "sirt@juniper.net", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-10-09T20:15:18.020", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA10977" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA10977" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-10-09 20:15
Modified
2024-11-21 04:16
Severity ?
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Summary
A path traversal vulnerability in NFX150 Series and QFX10K Series, EX9200 Series, MX Series and PTX Series devices with Next-Generation Routing Engine (NG-RE) allows a local authenticated user to read sensitive system files. This issue only affects NFX150 Series and QFX10K Series, EX9200 Series, MX Series and PTX Series with Next-Generation Routing Engine (NG-RE) which uses vmhost. This issue affects Juniper Networks Junos OS on NFX150 Series and QFX10K, EX9200 Series, MX Series and PTX Series with NG-RE and vmhost: 15.1F versions prior to 15.1F6-S12 16.1 versions starting from 16.1R6 and later releases, including the Service Releases, prior to 16.1R6-S6, 16.1R7-S3; 17.1 versions prior to 17.1R3; 17.2 versions starting from 17.2R1-S3, 17.2R3 and later releases, including the Service Releases, prior to 17.2R3-S1; 17.3 versions starting from 17.3R1-S1, 17.3R2 and later releases, including the Service Releases, prior to 17.3R3-S3; 17.4 versions starting from 17.4R1 and later releases, including the Service Releases, prior to 17.4R1-S6, 17.4R2-S2, 17.4R3; 18.1 versions prior to 18.1R2-S4, 18.1R3-S3; 18.2 versions prior to 18.2R2; 18.2X75 versions prior to 18.2X75-D40; 18.3 versions prior to 18.3R1-S2, 18.3R2; 18.4 versions prior to 18.4R1-S1, 18.4R2. This issue does not affect: Juniper Networks Junos OS 15.1 and 16.2.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA10975 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA10975 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*", "matchCriteriaId": "C56F5C48-BA48-4EE1-88BE-782B3CFB3B90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*", "matchCriteriaId": "1C56E6C3-BBB6-4853-91D9-99C7676D0CD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*", "matchCriteriaId": "AC196685-3B0C-4754-AE6A-6BE456CC6B52", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*", "matchCriteriaId": "F0146AA9-C513-4871-A62A-52C9F40EB958", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*", "matchCriteriaId": "A18672EF-E33D-4ACE-BB0A-561812F502C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*", "matchCriteriaId": "CEF0E75F-831E-40B8-926D-B2E92A84E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*", "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*", "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*", "matchCriteriaId": "2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*", "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*", "matchCriteriaId": "CA0D028E-0B07-4CB2-863A-527806B9917C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:16.1:r6:*:*:*:*:*:*", "matchCriteriaId": "92F35C19-5AD2-4F98-8313-2E880714DF3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s1:*:*:*:*:*:*", "matchCriteriaId": "DF5A9D31-ED7D-4390-B46D-7E46089DB932", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r7:*:*:*:*:*:*", "matchCriteriaId": "6B4A4960-0241-4BF4-8857-8B7BE33466B6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.1:-:*:*:*:*:*:*", "matchCriteriaId": "CC9B5CDE-3A50-4CD3-962A-FA0989939F37", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*", "matchCriteriaId": "7572C187-4D58-4E0D-A605-B2B13EFF5C6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4E0D42C4-9B4D-44F9-BC84-E7994404598B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s10:*:*:*:*:*:*", "matchCriteriaId": "CC7A70CD-3A5E-4F01-8469-E5CD406BB04F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "DE2C20D8-3C73-4B87-BA41-DBFBCA5FBA58", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "54D887B4-D2F4-4537-8298-B98D01396F12", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "1C1B5AE6-A323-4744-BCA1-25E46D2D27BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "0AB39E2F-0D67-4FA6-84B8-36684E971002", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "A32C3702-48DE-47CF-B0D1-3A629676AD03", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "B9695B3E-FCDA-4DF0-B714-8B4F87AA647D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:*", "matchCriteriaId": "BCEE8D9C-6D64-4A9B-A74A-57A0BF4086C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "595987A6-D8CE-41ED-B51C-EF9CD3B47AD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "CFA3526C-FF53-4823-B6AC-0BA91BFB532D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "9689695F-53EB-4B35-9072-750E7282B011", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s8:*:*:*:*:*:*", "matchCriteriaId": "4F7CE683-5647-455B-936C-DF0D973A180A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "B87ECEAD-FD18-4252-8D46-F281DD4125AC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "C6788EE2-B0DA-470E-B72E-E8D5CCFB5259", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "C52E355B-DA7D-4FDE-B2D7-A3C3C9C99918", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*", "matchCriteriaId": "69FC46D4-39E2-4E2F-A1D3-1001769A7115", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "32F83E8B-A816-4F26-95F8-F0DA7F3DF426", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:*:*:*:*:*:*", "matchCriteriaId": "25C7C3D0-A203-4979-8375-A610ADD48E9E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*", "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "605F1AD7-5B09-44F0-9017-15AB3EEE559C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "4E4EB6B0-8DB2-4199-96E4-30195D49F756", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "F0F65DCA-34B9-4CE8-91C9-426AAAEB4097", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*", "matchCriteriaId": "0E0CE79A-157D-47DE-BE65-936BC12470EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "05060C06-18C1-40E8-AE01-385B036CC9AA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*", "matchCriteriaId": "0DFDD907-5305-4602-8A9C-685AA112C342", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*", "matchCriteriaId": "2EF6F4C1-6A7E-474F-89BC-7A3C50FD8CAC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "84F5BCBA-404B-4BC9-B363-CE6D231B0D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "18A4CA3E-DA61-49CC-8476-3A476CCB2B83", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*", "matchCriteriaId": "658841A9-BEC9-433E-81D0-47DE82887C4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "C97683B3-A07B-428F-9535-C49B55305679", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*", "matchCriteriaId": "A8B5BD93-3C11-45D5-ACF0-7C4C01106C8A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "238EC996-8E8C-4332-916F-09E54E6EBB9D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:18.2x75:-:*:*:*:*:*:*", "matchCriteriaId": "EEC6BBCF-6429-4BD8-9728-4A1B0616D7C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2x75:d20:*:*:*:*:*:*", "matchCriteriaId": "12805C4D-2737-41E4-8950-5B48636765F9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*", "matchCriteriaId": "1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*", "matchCriteriaId": "5342C3DC-D640-47AB-BD76-3444852988A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "8AB8585E-EDC6-4400-BEE3-3A6A7C922C90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "6F6EAFC3-C3AC-4361-8530-39FCF89702F7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*", "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*", "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "8F73B88B-E66C-4ACD-B38D-9365FB230ABA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A path traversal vulnerability in NFX150 Series and QFX10K Series, EX9200 Series, MX Series and PTX Series devices with Next-Generation Routing Engine (NG-RE) allows a local authenticated user to read sensitive system files. This issue only affects NFX150 Series and QFX10K Series, EX9200 Series, MX Series and PTX Series with Next-Generation Routing Engine (NG-RE) which uses vmhost. This issue affects Juniper Networks Junos OS on NFX150 Series and QFX10K, EX9200 Series, MX Series and PTX Series with NG-RE and vmhost: 15.1F versions prior to 15.1F6-S12 16.1 versions starting from 16.1R6 and later releases, including the Service Releases, prior to 16.1R6-S6, 16.1R7-S3; 17.1 versions prior to 17.1R3; 17.2 versions starting from 17.2R1-S3, 17.2R3 and later releases, including the Service Releases, prior to 17.2R3-S1; 17.3 versions starting from 17.3R1-S1, 17.3R2 and later releases, including the Service Releases, prior to 17.3R3-S3; 17.4 versions starting from 17.4R1 and later releases, including the Service Releases, prior to 17.4R1-S6, 17.4R2-S2, 17.4R3; 18.1 versions prior to 18.1R2-S4, 18.1R3-S3; 18.2 versions prior to 18.2R2; 18.2X75 versions prior to 18.2X75-D40; 18.3 versions prior to 18.3R1-S2, 18.3R2; 18.4 versions prior to 18.4R1-S1, 18.4R2. This issue does not affect: Juniper Networks Junos OS 15.1 and 16.2." }, { "lang": "es", "value": "Una vulnerabilidad de salto de ruta en los dispositivos de las series NFX150 y QFX10K, EX9200, MX y PTX con el Next-Generation Routing Engine (NG-RE), permite a un usuario autenticado local leer archivos confidenciales del sistema. Este problema solo afecta a las series NFX150 y QFX10K, EX9200, MX y PTX con el Next-Generation Routing Engine (NG-RE) que utiliza vmhost. Este problema afecta al Juniper Networks Junos OS en las series NFX150 y QFX10K, EX9200, MX y PTX con NG-RE y vmhost: versiones 15.1F anteriores a 15.1F6-S12 16.1 a partir de las versiones 16.1R6 y posteriores, incluyendo Versiones de Servicio, anterior a 16.1R6-S6, 16.1R7-S3; versiones 17.1 anteriores a 17.1R3; versiones 17.2 a partir de 17.2R1-S3, 17.2R3 y posteriores, incluidas las versiones de servicio, anteriores a 17.2R3-S1; 17.3 versiones a partir de 17.3R1-S1, 17.3R2 y versiones posteriores, incluyendo Versiones de Servicio, anteriores a 17.3R3-S3; versiones 17.4 a partir de 17.4R1 y posteriores, incluyendo Versiones de Servicio, anteriores a 17.4R1-S6, 17.4R2-S2, 17.4R3; versiones 18.1 anteriores a 18.1R2-S4, 18.1R3-S3; versiones 18.2 anteriores a 18.2R2; versiones 18.2X75 anteriores a 18.2X75-D40; versiones 18.3 anteriores a 18.3R1-S2, 18.3R2; versiones 18.4 anteriores a 18.4R1-S1, 18.4R2. Este problema no afecta: Juniper Networks Junos OS versiones 15.1 y 16.2." } ], "id": "CVE-2019-0074", "lastModified": "2024-11-21T04:16:11.870", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "sirt@juniper.net", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-10-09T20:15:18.393", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA10975" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA10975" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" }, { "lang": "en", "value": "CWE-23" } ], "source": "sirt@juniper.net", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-04-10 20:29
Modified
2024-11-21 04:16
Severity ?
Summary
In MPLS environments, receipt of a specific SNMP packet may cause the routing protocol daemon (RPD) process to crash and restart. By continuously sending a specially crafted SNMP packet, an attacker can repetitively crash the RPD process causing prolonged denial of service. No other Juniper Networks products or platforms are affected by this issue. Affected releases are Juniper Networks Junos OS : 12.1X46 versions prior to 12.1X46-D77 on SRX Series; 12.3 versions prior to 12.3R12-S10; 12.3X48 versions prior to 12.3X48-D75 on SRX Series; 14.1X53 versions prior to 14.1X53-D48 on EX/QFX series; 15.1 versions prior to 15.1R4-S9, 15.1R7-S2; 15.1F6 versions prior to 15.1F6-S11; 15.1X49 versions prior to 15.1X49-D141, 15.1X49-D144, 15.1X49-D150 on SRX Series; 15.1X53 versions prior to 15.1X53-D234 on QFX5200/QFX5110 Series; 15.1X53 versions prior to 15.1X53-D68 on QFX10K Series; 15.1X53 versions prior to 15.1X53-D471, 15.1X53-D490 on NFX Series; 15.1X53 versions prior to 15.1X53-D590 on EX2300/EX3400 Series; 15.1X54 on ACX Series; 16.1 versions prior to 16.1R3-S10, 16.1R4-S11, 16.1R6-S5, 16.1R7; 16.1X65 versions prior to 16.1X65-D48; 16.2 versions prior to 16.2R2-S6; 17.1 versions prior to 17.1R2-S8, 17.1R3; 17.2 versions prior to 17.2R1-S7, 17.2R3; 17.2X75 versions prior to 17.2X75-D92, 17.2X75-D102, 17.2X75-D110; 17.3 versions prior to 17.3R3; 17.4 versions prior to 17.4R1-S4, 17.4R2; 18.1 versions prior to 18.1R1-S1, 18.1R2-S1, 18.1R3; 18.2X75 versions prior to 18.2X75-D10.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA10935 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA10935 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:-:*:*:*:*:*:*", "matchCriteriaId": "92F31F7F-02E0-4E63-A600-DF8AB4E3BAA3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d10:*:*:*:*:*:*", "matchCriteriaId": "A71742CF-50B1-44BB-AB7B-27E5DCC9CF70", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d15:*:*:*:*:*:*", "matchCriteriaId": "4FD4237A-C257-4D8A-ABC4-9B2160530A4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d20:*:*:*:*:*:*", "matchCriteriaId": "5A449C87-C5C3-48FE-9E46-64ED5DD5F193", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d25:*:*:*:*:*:*", "matchCriteriaId": "F4B6215F-76BF-473F-B325-0975B0EB101E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d30:*:*:*:*:*:*", "matchCriteriaId": "A1C4A10C-49A3-4103-9E56-F881113BC5D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d35:*:*:*:*:*:*", "matchCriteriaId": "50E7FD07-A309-48EC-A520-C7F0FA35865C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d40:*:*:*:*:*:*", "matchCriteriaId": "F868948A-04D7-473B-971F-721302653633", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d45:*:*:*:*:*:*", "matchCriteriaId": "830A9EBA-88F1-4277-B98F-75AC52A60824", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d50:*:*:*:*:*:*", "matchCriteriaId": "BFA2ADAB-E486-4DBB-8B84-CC095D102278", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d55:*:*:*:*:*:*", "matchCriteriaId": "9ACD0C03-ACD9-4D47-B3EE-1D8753FF5A83", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d60:*:*:*:*:*:*", "matchCriteriaId": "0DD32D8A-7531-4691-B45D-9EACC69A23D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d65:*:*:*:*:*:*", "matchCriteriaId": "76DFA52F-5B2E-47DA-9A8E-7D17A7413929", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d66:*:*:*:*:*:*", "matchCriteriaId": "4D363E73-ABC4-4E9F-9E7B-86087D3A3F9B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d67:*:*:*:*:*:*", "matchCriteriaId": "A7502F95-BADC-432A-B7BE-8E9931FA1448", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.1x46:d71:*:*:*:*:*:*", "matchCriteriaId": "C63E8B17-250D-4D74-9A1F-2F3577D9A071", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:12.3:*:*:*:*:*:*:*", "matchCriteriaId": "8E014A0D-0054-4EBA-BA1F-035B74BD822F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r1:*:*:*:*:*:*", "matchCriteriaId": "371A7DF8-3F4B-439D-8990-D1BC6F0C25C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r11:*:*:*:*:*:*", "matchCriteriaId": "F0DD051A-E486-4A9D-A978-A5A980AAF237", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r12:*:*:*:*:*:*", "matchCriteriaId": "D4ED9ACC-B6BA-4128-8934-759BB9EC904F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s8:*:*:*:*:*:*", "matchCriteriaId": "4D353E7F-F773-4502-B4EE-E73BA2DE1BF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r2:*:*:*:*:*:*", "matchCriteriaId": "7CC3BCFD-2B0F-4994-9FE4-9D37FA85F1E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r3:*:*:*:*:*:*", "matchCriteriaId": "C6F309FD-0A5A-4C86-B227-B2B511A5CEB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r4:*:*:*:*:*:*", "matchCriteriaId": "960059B5-0701-4B75-AB51-0A430247D9F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r5:*:*:*:*:*:*", "matchCriteriaId": "1D1DCA52-DA81-495B-B516-5571F01E3B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r6:*:*:*:*:*:*", "matchCriteriaId": "05E187F6-BACD-4DD5-B393-B2FE4349053A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r7:*:*:*:*:*:*", "matchCriteriaId": "3C240840-A6BC-4E3D-A60D-22F08E67E2B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r8:*:*:*:*:*:*", "matchCriteriaId": "CC90563F-6BCB-4D77-8FD4-584E3A6C7741", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3:r9:*:*:*:*:*:*", "matchCriteriaId": "5AD03BA7-D9EC-420F-97C4-383F79D6873F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:-:*:*:*:*:*:*", "matchCriteriaId": "AC1FED64-8725-4978-9EBF-E3CD8EF338E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*", "matchCriteriaId": "4B7066A4-CD05-4E1A-89E8-71B4CB92CFF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*", "matchCriteriaId": "A4AC2E1E-74FB-4DA3-8292-B2079F83FF54", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d20:*:*:*:*:*:*", "matchCriteriaId": "5FF83BD0-3B28-481E-8C8F-09ECDA493DA4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:*", "matchCriteriaId": "6E296274-AFC1-4F56-A4B3-827C2E0BC9D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d30:*:*:*:*:*:*", "matchCriteriaId": "3C82799B-BD25-4359-9E3D-4D7CA7367525", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d35:*:*:*:*:*:*", "matchCriteriaId": "094485FF-960C-4533-A2AF-6C4D420D260D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d40:*:*:*:*:*:*", "matchCriteriaId": "F8BE3661-1DE5-4F57-9384-68C1B34F6812", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d45:*:*:*:*:*:*", "matchCriteriaId": "B45E8A14-E7F4-41EB-9BFA-7A19E35D11FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d50:*:*:*:*:*:*", "matchCriteriaId": "C6C694C6-C58C-4513-91E8-6CC22A2386E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d55:*:*:*:*:*:*", "matchCriteriaId": "6B65EF51-ED97-4973-94C4-8F66C553F190", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d60:*:*:*:*:*:*", "matchCriteriaId": "9EE7C08A-2A4B-4A84-AD95-A890913E2EE3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d65:*:*:*:*:*:*", "matchCriteriaId": "44C61900-680C-4C74-8B96-ACC93FE9465E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d70:*:*:*:*:*:*", "matchCriteriaId": "B6C38637-ABE0-419A-A053-CBE076766551", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:-:*:*:*:*:*:*", "matchCriteriaId": "6FEF5DD8-B0B2-4ED2-B38F-CE870485AB8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*", "matchCriteriaId": "09771B8F-8B2A-4E8B-B4D3-80677697FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*", "matchCriteriaId": "55E2F909-E1CC-45AA-ABA9-58178B751808", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*", "matchCriteriaId": "E1AA12C5-4520-4F79-80BE-66112F7AFC2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*", "matchCriteriaId": "807C8110-5CC2-45F0-B094-BBF9C0B63BDD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*", "matchCriteriaId": "547E5737-D385-49B9-A69F-A3B185A34116", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*", "matchCriteriaId": "2ED257ED-A56B-48A6-8568-65F36FFFC753", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "74500FC7-EE82-4AA8-9A5F-15DE4835E337", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*", "matchCriteriaId": "AAE14AE1-6756-4831-A8D5-A6D07DB24AF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:*", "matchCriteriaId": "A545D686-25FD-47CD-838A-CF69FB707253", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d42:*:*:*:*:*:*", "matchCriteriaId": "39427B97-EB80-46BE-A5D0-90CCEC1DD207", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d43:*:*:*:*:*:*", "matchCriteriaId": "131CBAB6-8222-4CDC-AEC8-8AD1AD507C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d44:*:*:*:*:*:*", "matchCriteriaId": "81BEA7EA-FF95-425B-9245-21927E1F30C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d45:*:*:*:*:*:*", "matchCriteriaId": "EB013C0D-893D-4A71-AF86-B63DB4464784", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d46:*:*:*:*:*:*", "matchCriteriaId": "9A3CB6CF-A22B-43F8-8E92-6268BBF7E644", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d47:*:*:*:*:*:*", "matchCriteriaId": "E77B6650-6316-41D1-9EA3-4429DD972628", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*", "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*", "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*", "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5200-32c:-:*:*:*:*:*:*:*", "matchCriteriaId": "38D790AD-D00F-4FED-96FE-3046C827356B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5200-48y:-:*:*:*:*:*:*:*", "matchCriteriaId": "BAD9AD5C-947D-41EF-9969-FCCEB144984F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5210-64c:-:*:*:*:*:*:*:*", "matchCriteriaId": "B86047DE-A0A0-4698-9414-B66C0FA7B544", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:-:*:*:*:*:*:*", "matchCriteriaId": "6FEF5DD8-B0B2-4ED2-B38F-CE870485AB8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*", "matchCriteriaId": "09771B8F-8B2A-4E8B-B4D3-80677697FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*", "matchCriteriaId": "55E2F909-E1CC-45AA-ABA9-58178B751808", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*", "matchCriteriaId": "E1AA12C5-4520-4F79-80BE-66112F7AFC2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*", "matchCriteriaId": "807C8110-5CC2-45F0-B094-BBF9C0B63BDD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*", "matchCriteriaId": "547E5737-D385-49B9-A69F-A3B185A34116", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*", "matchCriteriaId": "2ED257ED-A56B-48A6-8568-65F36FFFC753", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "74500FC7-EE82-4AA8-9A5F-15DE4835E337", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*", "matchCriteriaId": "AAE14AE1-6756-4831-A8D5-A6D07DB24AF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:*", "matchCriteriaId": "A545D686-25FD-47CD-838A-CF69FB707253", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d42:*:*:*:*:*:*", "matchCriteriaId": "39427B97-EB80-46BE-A5D0-90CCEC1DD207", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d43:*:*:*:*:*:*", "matchCriteriaId": "131CBAB6-8222-4CDC-AEC8-8AD1AD507C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d44:*:*:*:*:*:*", "matchCriteriaId": "81BEA7EA-FF95-425B-9245-21927E1F30C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d45:*:*:*:*:*:*", "matchCriteriaId": "EB013C0D-893D-4A71-AF86-B63DB4464784", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d46:*:*:*:*:*:*", "matchCriteriaId": "9A3CB6CF-A22B-43F8-8E92-6268BBF7E644", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d47:*:*:*:*:*:*", "matchCriteriaId": "E77B6650-6316-41D1-9EA3-4429DD972628", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:ex_redundant_power_system:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFE03C4A-3FA7-43FC-8801-4F1566B54388", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE3D4F71-8476-4F0D-A976-A308D6483D6D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2200-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7BD5636-93D5-4C06-964F-00055DF6B2B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC326549-217D-4194-8310-AB398D6FF3F0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*", "matchCriteriaId": "53269C69-3D1E-4F05-8EF6-81743D7A699E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*", "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4550:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7E98077-92AF-4E3E-96F0-2E6F9D6343D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9250:-:*:*:*:*:*:*:*", "matchCriteriaId": "1CCB1E61-07A1-40B0-B616-F1A6E06D11C4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1:-:*:*:*:*:*:*", "matchCriteriaId": "285CD1E5-C6D3-470A-8556-653AFF74D0F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:*", "matchCriteriaId": "83AB8877-3DC0-4B8C-B864-1BF18C368337", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*", "matchCriteriaId": "C56F5C48-BA48-4EE1-88BE-782B3CFB3B90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*", "matchCriteriaId": "1C56E6C3-BBB6-4853-91D9-99C7676D0CD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*", "matchCriteriaId": "AC196685-3B0C-4754-AE6A-6BE456CC6B52", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*", "matchCriteriaId": "F0146AA9-C513-4871-A62A-52C9F40EB958", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*", "matchCriteriaId": "A18672EF-E33D-4ACE-BB0A-561812F502C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*", "matchCriteriaId": "CEF0E75F-831E-40B8-926D-B2E92A84E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*", "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*", "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*", "matchCriteriaId": "2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*", "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:*", "matchCriteriaId": "BD332D86-5DA7-49A4-98C3-E4D946832DC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*", "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*", "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*", "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*", "matchCriteriaId": "4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*", "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s1:*:*:*:*:*:*", "matchCriteriaId": "ABD3A11C-4CAA-4DDB-AD20-6C7EFA368CCB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s10:*:*:*:*:*:*", "matchCriteriaId": "4D9134BF-7289-4503-A9C5-977C4CDCD108", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s2:*:*:*:*:*:*", "matchCriteriaId": "6126279A-8509-4CA1-BFB3-E76F701F5031", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*", "matchCriteriaId": "CA0D028E-0B07-4CB2-863A-527806B9917C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s4:*:*:*:*:*:*", "matchCriteriaId": "846582E4-05A0-4AD9-B78B-1707A09DAA74", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s5:*:*:*:*:*:*", "matchCriteriaId": "E43A39D8-3BD4-41CD-A8A3-2BFF8D340BCF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s6:*:*:*:*:*:*", "matchCriteriaId": "DECD665D-2CA4-4CB2-B77D-9230B102B339", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s7:*:*:*:*:*:*", "matchCriteriaId": "85B83ED7-EE50-4F06-A386-B0A4FC7263DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s8:*:*:*:*:*:*", "matchCriteriaId": "64F1FD18-AAD2-48DD-8F23-55D65D34FCE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s9:*:*:*:*:*:*", "matchCriteriaId": "B02FED8D-A554-4039-9F0A-C7EEFC640317", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:-:*:*:*:*:*:*", "matchCriteriaId": "27A6BF09-ABBF-4126-ADD6-B174937F8554", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*", "matchCriteriaId": "D90D8985-34EF-44CC-A9A7-CB0FD22676F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*", "matchCriteriaId": "856A5668-FA4F-44E9-A3F0-BE4979F631E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*", "matchCriteriaId": "F3B2DA4D-5E5D-4E09-BE4D-5B3371703D8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*", "matchCriteriaId": "FA2459ED-DFA5-4701-AF92-C2928C3BD64D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:*", "matchCriteriaId": "8830C4BC-2B3D-4CCF-A37E-79C2D46159BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:*", "matchCriteriaId": "C808E08F-1992-43DD-A106-E920DC784831", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*", "matchCriteriaId": "18468579-0195-4DDE-BAA5-4BE4068F3A69", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*", "matchCriteriaId": "0E5FAA97-171F-4DB9-B78E-6E1A5F34336A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*", "matchCriteriaId": "870244F3-1C05-4F10-A205-5189BB860F46", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*", "matchCriteriaId": "235EE40B-AA15-4F39-8087-A051F4F70995", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*", "matchCriteriaId": "17330544-3AFC-463E-A146-2840A8AE17D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*", "matchCriteriaId": "8ABA301F-7866-42A5-8391-E07BEAFF06FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*", "matchCriteriaId": "884E4A85-ED42-4391-9FDD-9052F957743A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*", "matchCriteriaId": "1901864B-688B-4352-A587-4B96B4E49FB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*", "matchCriteriaId": "78F53FBF-C6D8-4AE5-87EC-9D9F88DCEFB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*", "matchCriteriaId": "1B6670FB-9F5A-469B-97F2-074C28572065", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*", "matchCriteriaId": "71198992-83AA-4E28-BA7D-A3C1897B5E2B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*", "matchCriteriaId": "4323D874-C317-4D76-8E2D-C82376D84CBE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*", "matchCriteriaId": "F56067DA-EBA9-481A-B60B-52148584EFBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "06A03463-6B1D-4DBA-9E89-CAD5E899B98B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*", "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:-:*:*:*:*:*:*", "matchCriteriaId": "C9511DD0-D910-4C29-B0E3-8F9D0531F09C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*", "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*", "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*", "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*", "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*", "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*", "matchCriteriaId": "7F22C4C2-20E0-428F-A9BF-37E8BD63A9E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*", "matchCriteriaId": "71334963-7BF1-49DB-84E6-D6F2A927458B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d233:*:*:*:*:*:*", "matchCriteriaId": "E773AA7F-AB97-488A-B73D-682FB5553B31", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*", "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*", "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*", "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*", "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*", "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*", "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*", "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*", "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*", "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*", "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*", "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*", "matchCriteriaId": "92E31AF0-83EB-4570-A6DE-4308BE0D3A43", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*", "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*", "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*", "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*", "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*", "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*", "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*", "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d67:*:*:*:*:*:*", "matchCriteriaId": "60D515B2-9747-465B-8854-887C6FDA8743", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d68:*:*:*:*:*:*", "matchCriteriaId": "6EEBB60C-E607-4262-9C8B-7B7E2D011B28", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*", "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*", "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*", "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*", "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:-:*:*:*:*:*:*", "matchCriteriaId": "C9511DD0-D910-4C29-B0E3-8F9D0531F09C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*", "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*", "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*", "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*", "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*", "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*", "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*", "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*", "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*", "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*", "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*", "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*", "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*", "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*", "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*", "matchCriteriaId": "92E31AF0-83EB-4570-A6DE-4308BE0D3A43", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*", "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*", "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*", "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*", "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*", "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*", "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*", "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d67:*:*:*:*:*:*", "matchCriteriaId": "60D515B2-9747-465B-8854-887C6FDA8743", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:-:*:*:*:*:*:*", "matchCriteriaId": "C9511DD0-D910-4C29-B0E3-8F9D0531F09C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*", "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*", "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*", "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*", "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*", "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*", "matchCriteriaId": "7F22C4C2-20E0-428F-A9BF-37E8BD63A9E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*", "matchCriteriaId": "71334963-7BF1-49DB-84E6-D6F2A927458B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d233:*:*:*:*:*:*", "matchCriteriaId": "E773AA7F-AB97-488A-B73D-682FB5553B31", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d234:*:*:*:*:*:*", "matchCriteriaId": "E9196882-FE7B-489A-81AC-55355864DA93", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d235:*:*:*:*:*:*", "matchCriteriaId": "93CCFF32-D589-4E84-9A08-D667B14B0B73", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d236:*:*:*:*:*:*", "matchCriteriaId": "F218BBE0-8F18-4A8E-8C95-8249B6776958", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d237:*:*:*:*:*:*", "matchCriteriaId": "E56F9D8C-27AA-43EC-9043-7A480265CE75", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*", "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*", "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*", "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*", "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*", "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*", "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*", "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*", "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*", "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*", "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*", "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*", "matchCriteriaId": "92E31AF0-83EB-4570-A6DE-4308BE0D3A43", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*", "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*", "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*", "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*", "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*", "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*", "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*", "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d67:*:*:*:*:*:*", "matchCriteriaId": "60D515B2-9747-465B-8854-887C6FDA8743", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d68:*:*:*:*:*:*", "matchCriteriaId": "6EEBB60C-E607-4262-9C8B-7B7E2D011B28", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:-:*:*:*:*:*:*", "matchCriteriaId": "C9511DD0-D910-4C29-B0E3-8F9D0531F09C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*", "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*", "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*", "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*", "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*", "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*", "matchCriteriaId": "7F22C4C2-20E0-428F-A9BF-37E8BD63A9E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*", "matchCriteriaId": "71334963-7BF1-49DB-84E6-D6F2A927458B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d233:*:*:*:*:*:*", "matchCriteriaId": "E773AA7F-AB97-488A-B73D-682FB5553B31", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d234:*:*:*:*:*:*", "matchCriteriaId": "E9196882-FE7B-489A-81AC-55355864DA93", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d235:*:*:*:*:*:*", "matchCriteriaId": "93CCFF32-D589-4E84-9A08-D667B14B0B73", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d236:*:*:*:*:*:*", "matchCriteriaId": "F218BBE0-8F18-4A8E-8C95-8249B6776958", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d237:*:*:*:*:*:*", "matchCriteriaId": "E56F9D8C-27AA-43EC-9043-7A480265CE75", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*", "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*", "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*", "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*", "matchCriteriaId": "C2B5ED13-F998-447C-8FEA-047FE9FE2F4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*", "matchCriteriaId": "65F3CD2A-D5E1-4EFF-9013-6D81B396F765", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d495:*:*:*:*:*:*", "matchCriteriaId": "723FD85C-C763-4017-B6BF-0CA707997D2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*", "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*", "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*", "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*", "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*", "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*", "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*", "matchCriteriaId": "92E31AF0-83EB-4570-A6DE-4308BE0D3A43", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*", "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*", "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*", "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*", "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*", "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*", "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*", "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d67:*:*:*:*:*:*", "matchCriteriaId": "60D515B2-9747-465B-8854-887C6FDA8743", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d68:*:*:*:*:*:*", "matchCriteriaId": "6EEBB60C-E607-4262-9C8B-7B7E2D011B28", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x54:*:*:*:*:*:*:*", "matchCriteriaId": "436D4EBA-9F1D-4F0C-A26B-0BF9D00C22E2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:acx1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "AF19CB03-4A42-48BC-A6E1-A6F56D40F422", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx1100:-:*:*:*:*:*:*:*", "matchCriteriaId": "648CB4A2-05FA-4445-BB4F-F9285A8E8A5D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx2000:-:*:*:*:*:*:*:*", "matchCriteriaId": "90339191-4DE3-4116-8CEC-C5440D063CEE", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx2100:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9F5683A-7DCC-4691-AD3A-F2B66684DA9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "154658D0-FE3E-43C1-8A4D-CAF67C9BCD98", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "76E2CDA9-2379-482C-B509-D527AFE2C7D5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx500:-:*:*:*:*:*:*:*", "matchCriteriaId": "36729286-5080-47E8-A961-976BF64F5A93", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx5048:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F8DB691-C9F4-4084-8563-642A2F63DA86", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx5096:-:*:*:*:*:*:*:*", "matchCriteriaId": "44B58F51-4F0D-40BD-A90F-226A26F4646E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx5448:-:*:*:*:*:*:*:*", "matchCriteriaId": "2EB7B849-D1D4-46F3-B502-5D84C5E7C3B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx6360:-:*:*:*:*:*:*:*", "matchCriteriaId": "58626682-A25D-46B6-B2B3-493772FFBA11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:16.1:-:*:*:*:*:*:*", "matchCriteriaId": "258A380C-1EA0-407D-B7E3-4A2E8820119C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*", "matchCriteriaId": "BBE35BDC-7739-4854-8BB8-E8600603DE9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*", "matchCriteriaId": "2DC47132-9EEA-4518-8F86-5CD231FBFB61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*", "matchCriteriaId": "CD5A30CE-9498-4007-8E66-FD0CC6CF1836", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:16.1x65:-:*:*:*:*:*:*", "matchCriteriaId": "3FC02880-DEF4-415C-ABC0-8A20CE96DBC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1x65:d30:*:*:*:*:*:*", "matchCriteriaId": "2A347C15-3ABC-4B11-A9BB-5DF1C73538EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1x65:d35:*:*:*:*:*:*", "matchCriteriaId": "EBCD72E3-22CE-4E9E-9CC5-686C4B163116", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1x65:d40:*:*:*:*:*:*", "matchCriteriaId": "46A11513-B901-4E12-8AA7-54D4794595D2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:16.2:-:*:*:*:*:*:*", "matchCriteriaId": "9677CE18-B955-432F-BA2B-AAE3D0CA0F16", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r1:*:*:*:*:*:*", "matchCriteriaId": "3661BC68-6F32-447F-8D20-FD73FBBED9C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2:*:*:*:*:*:*", "matchCriteriaId": "5B6097D4-3856-4696-9A26-5B6C0FD9AD6C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.1:-:*:*:*:*:*:*", "matchCriteriaId": "CC9B5CDE-3A50-4CD3-962A-FA0989939F37", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*", "matchCriteriaId": "7572C187-4D58-4E0D-A605-B2B13EFF5C6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2:*:*:*:*:*:*", "matchCriteriaId": "E34A149E-C2ED-4D86-A105-0A2775654AE7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:*", "matchCriteriaId": "BCEE8D9C-6D64-4A9B-A74A-57A0BF4086C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:*", "matchCriteriaId": "E889BF9C-BDDF-4A6A-97BB-00A097EF6D91", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.2x75:-:*:*:*:*:*:*", "matchCriteriaId": "8B809686-D679-483B-9196-510582F07A7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2x75:d50:*:*:*:*:*:*", "matchCriteriaId": "1C913A29-64F1-4B2C-A4BC-163891E9A43A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2x75:d70:*:*:*:*:*:*", "matchCriteriaId": "CD7217ED-631C-4206-9381-18C0BDD69C7D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2x75:d90:*:*:*:*:*:*", "matchCriteriaId": "DF95B213-5DAA-4A0A-B813-04673958A746", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*", "matchCriteriaId": "A283D32F-1CAF-4A5A-83E1-585F2801771F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*", "matchCriteriaId": "38A40E03-F915-4888-87B0-5950F75F097D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*", "matchCriteriaId": "69FC46D4-39E2-4E2F-A1D3-1001769A7115", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "32F83E8B-A816-4F26-95F8-F0DA7F3DF426", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*", "matchCriteriaId": "A00CA6FB-8F28-4171-B510-8DBA351E80C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*", "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "605F1AD7-5B09-44F0-9017-15AB3EEE559C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*", "matchCriteriaId": "0DFDD907-5305-4602-8A9C-685AA112C342", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*", "matchCriteriaId": "B0A756E2-C320-405A-B24F-7C5022649E5A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:18.2x75:-:*:*:*:*:*:*", "matchCriteriaId": "EEC6BBCF-6429-4BD8-9728-4A1B0616D7C9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In MPLS environments, receipt of a specific SNMP packet may cause the routing protocol daemon (RPD) process to crash and restart. By continuously sending a specially crafted SNMP packet, an attacker can repetitively crash the RPD process causing prolonged denial of service. No other Juniper Networks products or platforms are affected by this issue. Affected releases are Juniper Networks Junos OS : 12.1X46 versions prior to 12.1X46-D77 on SRX Series; 12.3 versions prior to 12.3R12-S10; 12.3X48 versions prior to 12.3X48-D75 on SRX Series; 14.1X53 versions prior to 14.1X53-D48 on EX/QFX series; 15.1 versions prior to 15.1R4-S9, 15.1R7-S2; 15.1F6 versions prior to 15.1F6-S11; 15.1X49 versions prior to 15.1X49-D141, 15.1X49-D144, 15.1X49-D150 on SRX Series; 15.1X53 versions prior to 15.1X53-D234 on QFX5200/QFX5110 Series; 15.1X53 versions prior to 15.1X53-D68 on QFX10K Series; 15.1X53 versions prior to 15.1X53-D471, 15.1X53-D490 on NFX Series; 15.1X53 versions prior to 15.1X53-D590 on EX2300/EX3400 Series; 15.1X54 on ACX Series; 16.1 versions prior to 16.1R3-S10, 16.1R4-S11, 16.1R6-S5, 16.1R7; 16.1X65 versions prior to 16.1X65-D48; 16.2 versions prior to 16.2R2-S6; 17.1 versions prior to 17.1R2-S8, 17.1R3; 17.2 versions prior to 17.2R1-S7, 17.2R3; 17.2X75 versions prior to 17.2X75-D92, 17.2X75-D102, 17.2X75-D110; 17.3 versions prior to 17.3R3; 17.4 versions prior to 17.4R1-S4, 17.4R2; 18.1 versions prior to 18.1R1-S1, 18.1R2-S1, 18.1R3; 18.2X75 versions prior to 18.2X75-D10." }, { "lang": "es", "value": "En entornos MPLS, la recepci\u00f3n de un paquete SNMP espec\u00edfico puede provocar que el proceso rpd (Routing Protocol Daemon) se cierre inesperadamente y se reinicie. Al enviar de forma continuada un paquete SNMP especialmente dise\u00f1ado, un atacante puede bloquear repetidamente el proceso RPD causando una denegaci\u00f3n de servicio prolongada. Ning\u00fan otro producto o plataforma de Juniper Networks se ve afectado por este problema. Las versiones afectadas son Juniper Networks Junos OS: versiones 12.1X46 anteriores a 12.1X46-D77 en la serie SRX; versiones 12.3 anteriores a 12.3R12-S10; versiones 12.3X48 anteriores a 12.3X48-D75 en la serie SRX; versiones 14.1X53 anteriores a 14.1X53-D48 en la serie EX/QFX; versiones 15.1 anteriores a 15.1R4-S9, 15.1R7-S2; versiones 15.1F6 anteriores a 15.1F6-S11; versiones 15.1X49 anteriores a 15.1X49-D141, 15.1X49-D144, 15.1X49-D150 en la serie SRX; versiones 15.1X53 anteriores a 15.1X53-D234 en la serie QFX5200/QFX5110; versiones 15.1X53 anteriores a 15.1X53-D68 en la serie QFX10K; versiones 15.1X53 anteriores a 15.1X53-D471, 15.1X53-D490 en la serie NFX; versiones 15.1X53 anteriores a 15.1X53-D590 en la serie EX2300/EX3400; 15.1X54 en la serie ACX; versiones 16.1R3-S10, 16.1R4-S11, 16.1R6-S5, 16.1R7; versiones 16.1X65 anteriores a 16.1X65-D48; versiones 16.2 anteriores a 16.2R2-S6; versiones 17.1 anteriores a 17.1R2-S8, 17.1R3; 17.2 versiones anteriores a 17.2R1-S7, 17.2R3; 17.2X75 versiones anteriores a 17.2X75-D92, 17.2X75-D102, 17.2X75-D110; 17.3 versiones anteriores a 17.3R3; 17.4 versiones anteriores a 17.4R1-S4, 17.4R2; 18.1 versiones anteriores a 18.1R1-S1, 18.1R2-S1, 18.1R3; 18.2X75 versiones anteriores a 18.2X75-D10." } ], "id": "CVE-2019-0043", "lastModified": "2024-11-21T04:16:07.030", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "sirt@juniper.net", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-04-10T20:29:01.023", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA10935" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA10935" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-404" } ], "source": "sirt@juniper.net", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-04-22 20:15
Modified
2024-11-21 05:42
Severity ?
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
NFX Series devices using Juniper Networks Junos OS are susceptible to a local command execution vulnerability thereby allowing an attacker to elevate their privileges via the Junos Device Management Daemon (JDMD) process. This issue affects Juniper Networks Junos OS on NFX Series 17.2 version 17.2R1 and later versions prior to 18.3R3-S4; 18.4 versions prior to 18.4R2-S5, 18.4R3-S5; 19.1 versions prior to 19.1R1-S3; 19.2 version 19.1R2 and later versions prior to 19.2R3; 19.3 versions prior to 19.3R3; 19.4 versions prior to 19.4R2-S2. 19.4 versions 19.4R3 and above. This issue does not affect Juniper Networks Junos OS versions prior to 17.2R1. This issue does not affect the JDMD as used by Junos Node Slicing such as External Servers use in conjunction with Junos Node Slicing and In-Chassis Junos Node Slicing on MX480, MX960, MX2008, MX2010, MX2020.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://github.com/orangecertcc/security-research/security/advisories/GHSA-vrf9-cjcp-rwcr | Exploit, Third Party Advisory | |
sirt@juniper.net | https://kb.juniper.net/JSA11146 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/orangecertcc/security-research/security/advisories/GHSA-vrf9-cjcp-rwcr | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA11146 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:*", "matchCriteriaId": "E889BF9C-BDDF-4A6A-97BB-00A097EF6D91", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "8BCF0612-AF16-4925-8E42-77734513F923", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "595987A6-D8CE-41ED-B51C-EF9CD3B47AD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "7B5A2205-C40B-4746-9A23-1973433FF065", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "CFA3526C-FF53-4823-B6AC-0BA91BFB532D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "AA92B7F8-705B-410F-BDA3-7C28FF51967F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "9990301C-9D79-4372-8EC6-71A209B0C0D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "9689695F-53EB-4B35-9072-750E7282B011", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s8:*:*:*:*:*:*", "matchCriteriaId": "4F7CE683-5647-455B-936C-DF0D973A180A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2:*:*:*:*:*:*", "matchCriteriaId": "7D45F2C3-20FF-4A91-A440-E109B3CCE7C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s11:*:*:*:*:*:*", "matchCriteriaId": "BA433E05-83F8-410D-AEB3-3A02BAB0BE0B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "95473197-2553-4252-B5E5-CAF904C2EA6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "B87ECEAD-FD18-4252-8D46-F281DD4125AC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "C6788EE2-B0DA-470E-B72E-E8D5CCFB5259", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r3:*:*:*:*:*:*", "matchCriteriaId": "11E055AC-5626-4EBB-8611-17BB1E8AEF15", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "5FD8A8E1-201B-4E4E-8F69-23856E56AF60", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "897850A3-2A27-483C-8266-E4547F1A4341", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "7939BCE6-D4E8-4366-B954-32D77F21A35D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "616A983A-5849-43BB-BD89-E5E2E95A7705", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*", "matchCriteriaId": "A283D32F-1CAF-4A5A-83E1-585F2801771F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*", "matchCriteriaId": "38A40E03-F915-4888-87B0-5950F75F097D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "C52E355B-DA7D-4FDE-B2D7-A3C3C9C99918", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "267A3603-BC18-442E-803A-4CAEB6493433", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*", "matchCriteriaId": "69FC46D4-39E2-4E2F-A1D3-1001769A7115", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "32F83E8B-A816-4F26-95F8-F0DA7F3DF426", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "BCA2976C-C84B-40D9-A806-588629BFFB13", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "A2C7B980-033E-40AC-98C9-B252733B0F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "BA8D32E4-1892-46DC-9782-5466A14E18D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:*:*:*:*:*:*", "matchCriteriaId": "25C7C3D0-A203-4979-8375-A610ADD48E9E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:-:*:*:*:*:*", "matchCriteriaId": "D1CAEBD2-2E46-44B5-B1D1-1DDBD450FD27", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "565AE6D8-28A9-4A62-A886-5BAB954695D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s10:*:*:*:*:*:*", "matchCriteriaId": "E32BE8B3-C5D9-43D1-B425-28D58EA74DD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s11:*:*:*:*:*:*", "matchCriteriaId": "DE0C7BD5-4D13-4C20-B2C9-524F72B206F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "0C366F93-BB30-4144-99AE-40B676977834", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "488BB10A-1360-42E5-A68D-23D51B332850", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "64988F0A-E02C-455B-99C9-4059C896416F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "DC2ACA85-FA89-40F0-A2AD-778E1CB02A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "9F431D3D-5D55-45A9-98E8-00CB1D4C0196", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "C9C703CA-9309-413A-9CD7-585277ADD32D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "130E4A30-A19D-4D1E-B91C-575E8F43EA87", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s9:*:*:*:*:*:*", "matchCriteriaId": "E3AC83F1-2BCF-4159-9719-EB15ADD7663B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*", "matchCriteriaId": "A00CA6FB-8F28-4171-B510-8DBA351E80C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*", "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "605F1AD7-5B09-44F0-9017-15AB3EEE559C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "DF3F9F86-166F-45E4-92B7-3DD3B06199F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "4E4EB6B0-8DB2-4199-96E4-30195D49F756", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "204FC7B5-9CF2-4AC2-9B8D-DA48CAEA6496", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "9D8A8E33-473A-4A40-A7B7-47086BB9012A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "F0F65DCA-34B9-4CE8-91C9-426AAAEB4097", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*", "matchCriteriaId": "0E0CE79A-157D-47DE-BE65-936BC12470EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "05060C06-18C1-40E8-AE01-385B036CC9AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s10:*:*:*:*:*:*", "matchCriteriaId": "341417EE-71C2-465C-96CA-65B2B5B63FF0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s11:*:*:*:*:*:*", "matchCriteriaId": "A701A73D-A795-47DD-8EB5-55D1CDF67A49", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "0C752783-4843-407B-AF33-0E1D36FCAAF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "006EE425-A146-4E10-B050-7E754BB8402A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "2B482BCC-1F0C-47AA-B63B-1B39CEF7B2C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "A636F9F2-2DA7-4A27-AD80-FD1B34DFCA94", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "4EC7D216-D8F3-4ABD-97C9-4C9FB6DF64FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "5E327643-D8D8-4EFA-9F38-BA862A919501", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s8:*:*:*:*:*:*", "matchCriteriaId": "1BC6CE1C-9DD8-429E-BDC2-251D8C8674E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s9:*:*:*:*:*:*", "matchCriteriaId": "63B00B4F-3E65-4CB2-807D-43908B570AE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r3:*:*:*:*:*:*", "matchCriteriaId": "8732E25A-9073-4C7B-9E89-C02368728EB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "09255363-BF79-4FC3-AADD-5FAD0902174F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "11A24AA6-5378-4EEA-82D5-66A5F1110698", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "64CF2868-993A-48C8-8FBA-892507BBBF21", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "D2D5D460-EC5C-46BF-8017-CB87B45C69BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*", "matchCriteriaId": "0DFDD907-5305-4602-8A9C-685AA112C342", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*", "matchCriteriaId": "B0A756E2-C320-405A-B24F-7C5022649E5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*", "matchCriteriaId": "2EF6F4C1-6A7E-474F-89BC-7A3C50FD8CAC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "84F5BCBA-404B-4BC9-B363-CE6D231B0D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "18A4CA3E-DA61-49CC-8476-3A476CCB2B83", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "A7380B3E-09F5-4497-86C6-11EF56BD89F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*", "matchCriteriaId": "658841A9-BEC9-433E-81D0-47DE82887C4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "5AD05209-1274-4F8A-9FA2-A1A8DFCC5755", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s10:*:*:*:*:*:*", "matchCriteriaId": "68EBE6E9-5E3B-44A1-992F-D6B656706268", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s11:*:*:*:*:*:*", "matchCriteriaId": "2433F883-8545-421E-9CB7-AF36A578E930", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s12:*:*:*:*:*:*", "matchCriteriaId": "46F9BD74-D57A-4689-81AB-D53DEBABBD5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "C97683B3-A07B-428F-9535-C49B55305679", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "A14CE132-C56B-43D8-A248-AB6A2D1A7B6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "73978DD8-BD92-4872-8F35-AF2B9BCA1ECB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "678F57D1-2595-4AF3-BB87-AF2E1FE3CBB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "7988CE92-71D2-4EEC-B596-4A60E2C1136A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "330D176F-8DAD-440C-A623-44FA233FAB01", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "8CC5EAB8-1364-4325-9F01-BE7CC479C29D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s9:*:*:*:*:*:*", "matchCriteriaId": "4E2E933A-852F-4257-860D-09638EE0D2F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*", "matchCriteriaId": "A8B5BD93-3C11-45D5-ACF0-7C4C01106C8A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*", "matchCriteriaId": "167EEC4F-729E-47C2-B0F8-E8108CE3E985", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:-:*:*:*:*:*", "matchCriteriaId": "90BF177D-A895-4D05-B674-B27420A5DC6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "0070B31B-59DC-46E9-93E0-1E8BF3560BFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "A893CCE5-96B8-44A1-ABEF-6AB9B527B2FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "42203801-E2E7-4DCF-ABBB-D23A91B2A9FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "238EC996-8E8C-4332-916F-09E54E6EBB9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:*", "matchCriteriaId": "5F711936-33A1-47FC-A6A0-A63088915815", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "21B7820C-01D2-401C-9E6D-C83994FD5961", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "3D2FBD29-2CAC-41B4-9336-671373EF4A7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "EEFCDA90-67E2-4AEF-800C-1D29A9121B8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "74B99981-840F-4DAD-976A-5DAEFE9FB93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "BDD3ADB9-35FF-41D3-92BD-98D6D4826B03", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "341F2459-8335-40E9-A2B3-BE804D319F95", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "0CD17956-8E8C-489D-927A-5709C05EA705", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3:*:*:*:*:*:*", "matchCriteriaId": "B670F988-78F2-4BC6-B7FC-E34C280F67DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "2F9451C7-6466-4AC9-9A7F-90A2817AED6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "871CA952-C5EC-4A25-8EF0-C2EC484F7DE9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "80E2AD65-3DAC-4618-AB73-C43EDCDC7A13", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "B783A510-A694-4BF0-8995-F05507F75A90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "C9CAAF7C-9876-473A-BE83-16EA8F00E8C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "3E4F0A1E-B15E-44C3-A55D-8AC016915451", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "F2DEF924-0165-41B5-8A9D-A75596433CD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*", "matchCriteriaId": "1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*", "matchCriteriaId": "5342C3DC-D640-47AB-BD76-3444852988A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "8AB8585E-EDC6-4400-BEE3-3A6A7C922C90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "A2ABC574-B3FC-4025-B50D-7F9EEB28C806", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "6F6EAFC3-C3AC-4361-8530-39FCF89702F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "92FB1BF6-8852-45D8-817C-36CDBE730801", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "6B363298-315C-4FD5-9417-C5B82883A224", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "EB08FF7B-01F5-4A19-858E-E2CD19D61A62", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*", "matchCriteriaId": "B7A3FBD3-5399-42A9-9BD9-E3C981CBD6DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "4EBD361C-8B4D-43EF-8B82-9FE165D8206E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "6E7539C4-6208-43EB-9A0B-4852D0CE0FA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "35299B02-DC75-458D-B86D-8A0DB95B06AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "9BAC3EF2-3339-4E3C-9C6D-E854EBBDEF9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:*", "matchCriteriaId": "CFB29C9B-9729-43EB-AF98-AF44038DA711", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "2D1FB957-54C8-428E-BC8D-2802D7F6895F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "A0BC4766-4BA4-4B02-A654-5C527EA66E9E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "BB8263A9-5D63-46A2-9C98-B3980910B612", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*", "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*", "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "853F146A-9A0F-49B6-AFD2-9907434212F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "8F73B88B-E66C-4ACD-B38D-9365FB230ABA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "EE1F82EC-3222-4158-8923-59CDA1909A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "8FE95D15-B5E5-4E74-9464-C72D8B646A6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "C012CD07-706A-4E1C-B399-C55AEF5C8309", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "A0C26E59-874A-4D87-9E7F-E366F4D65ED1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "75902119-60D0-49F8-8E01-666E0F75935A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*", "matchCriteriaId": "D59D7A31-128B-4034-862B-8EF3CE3EE949", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "0C5E097B-B79E-4E6A-9291-C8CB9674FED5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "819FA3ED-F934-4B20-BC0E-D638ACCB7787", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "3D7D773A-4988-4D7C-A105-1885EBE14426", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "1BD93674-9375-493E-BD6C-8AD41CC75DD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3:*:*:*:*:*:*", "matchCriteriaId": "736B7A9F-E237-45AF-A6D6-84412475F481", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "62E63730-F697-4FE6-936B-FD9B4F22EAE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "064A7052-4EF5-4BFB-88FF-8122AEECB6A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "08C58CCB-3BAA-4400-B371-556DF46DE69C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "28F7740D-C636-4FA3-8479-E5E039041DA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*", "matchCriteriaId": "768C0EB7-8456-4BF4-8598-3401A54D21DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*", "matchCriteriaId": "5332B70A-F6B0-4C3B-90E2-5CBFB3326126", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "81439FE8-5405-45C2-BC04-9823D2009A77", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "E506138D-043E-485D-B485-94A2AB75F8E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r2:*:*:*:*:*:*", "matchCriteriaId": "7C71D2FA-B1A4-4004-807F-7B3BB347DF4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "9E78E854-DDD3-4D1A-97AB-AEA70B9B811F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*", "matchCriteriaId": "59006503-B2CA-4F79-AC13-7C5615A74CE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*", "matchCriteriaId": "B8110DA9-54B1-43CF-AACB-76EABE0C9EF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "11B5CC5A-1959-4113-BFCF-E4BA63D918C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*", "matchCriteriaId": "33F08A33-EF80-4D86-9A9A-9DF147B9B6D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "AF24ACBD-5F84-47B2-BFF3-E9A56666269C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "3935A586-41BD-4FA5-9596-DED6F0864777", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "B83FB539-BD7C-4BEE-9022-098F73902F38", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "7659AC36-A5EA-468A-9793-C1EC914D36F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "E0E018E1-568E-40F2-ADA5-F71509811879", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*", "matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*", "matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "76022948-4B07-43CB-824C-44E1AB3537CB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx350:-:*:*:*:*:*:*:*", "matchCriteriaId": "6CB56048-A486-4A46-B438-CC3084BD9CB6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "NFX Series devices using Juniper Networks Junos OS are susceptible to a local command execution vulnerability thereby allowing an attacker to elevate their privileges via the Junos Device Management Daemon (JDMD) process. This issue affects Juniper Networks Junos OS on NFX Series 17.2 version 17.2R1 and later versions prior to 18.3R3-S4; 18.4 versions prior to 18.4R2-S5, 18.4R3-S5; 19.1 versions prior to 19.1R1-S3; 19.2 version 19.1R2 and later versions prior to 19.2R3; 19.3 versions prior to 19.3R3; 19.4 versions prior to 19.4R2-S2. 19.4 versions 19.4R3 and above. This issue does not affect Juniper Networks Junos OS versions prior to 17.2R1. This issue does not affect the JDMD as used by Junos Node Slicing such as External Servers use in conjunction with Junos Node Slicing and In-Chassis Junos Node Slicing on MX480, MX960, MX2008, MX2010, MX2020." }, { "lang": "es", "value": "Los dispositivos de la serie NFX que utilizan Juniper Networks Junos OS son susceptibles a una vulnerabilidad de ejecuci\u00f3n de comandos locales, permitiendo a un atacante elevar sus privilegios por medio del proceso Junos Device Management Daemon (JDMD).\u0026#xa0;Este problema afecta a Juniper Networks Junos OS en NFX Series versiones 17.2, 17.2R1 y posteriores, versiones anteriores a 18.3R3-S4;\u0026#xa0;versiones 18.4 anteriores a 18.4R2-S5, 18.4R3-S5;\u0026#xa0;versiones 19.1 anteriores a 19.1R1-S3;\u0026#xa0;versiones 19.2 19.1R2 y posteriores, versiones anteriores a 19.2R3;\u0026#xa0;versiones 19.3 anteriores a 19.3R3;\u0026#xa0;versiones 19.4 anteriores a 19.4R2-S2.\u0026#xa0;versiones 19.4 19.4R3 y superiores.\u0026#xa0;Este problema no afecta a Junos de Juniper Networks OS versiones anteriores a 17.2R1.\u0026#xa0;Este problema no afecta el JDMD utilizado por Junos Node Slicing, como el uso de servidores externos junto con Junos Node Slicing y Junos Node Slicing en el chasis en MX480, MX960, MX2008, MX2010, MX2020" } ], "id": "CVE-2021-0253", "lastModified": "2024-11-21T05:42:19.377", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "sirt@juniper.net", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-04-22T20:15:09.427", "references": [ { "source": "sirt@juniper.net", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/orangecertcc/security-research/security/advisories/GHSA-vrf9-cjcp-rwcr" }, { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11146" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/orangecertcc/security-research/security/advisories/GHSA-vrf9-cjcp-rwcr" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11146" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "sirt@juniper.net", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-10-10 18:29
Modified
2024-11-21 03:37
Severity ?
9.8 (Critical) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
8.1 (High) - CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
8.1 (High) - CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
An insecure SSHD configuration in Juniper Device Manager (JDM) and host OS on Juniper NFX Series devices may allow remote unauthenticated access if any of the passwords on the system are empty. The affected SSHD configuration has the PermitEmptyPasswords option set to "yes". Affected releases are Juniper Networks Junos OS: 18.1 versions prior to 18.1R4 on NFX Series.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | http://www.securityfocus.com/bid/105565 | Third Party Advisory, VDB Entry | |
sirt@juniper.net | https://kb.juniper.net/JSA10878 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/105565 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA10878 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*", "matchCriteriaId": "B02AC7C6-A207-484A-B4BA-6A4A36A22C02", "versionEndIncluding": "18.1r3", "versionStartIncluding": "18.1r1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*", "matchCriteriaId": "B02AC7C6-A207-484A-B4BA-6A4A36A22C02", "versionEndIncluding": "18.1r3", "versionStartIncluding": "18.1r1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An insecure SSHD configuration in Juniper Device Manager (JDM) and host OS on Juniper NFX Series devices may allow remote unauthenticated access if any of the passwords on the system are empty. The affected SSHD configuration has the PermitEmptyPasswords option set to \"yes\". Affected releases are Juniper Networks Junos OS: 18.1 versions prior to 18.1R4 on NFX Series." }, { "lang": "es", "value": "Una configuraci\u00f3n SSHD insegura en Juniper Device Manager (JDM) y el sistema operativo del host en dispositivos Juniper NFX Series podr\u00eda permitir el acceso remoto no autenticado si cualquiera de las contrase\u00f1as en el sistema est\u00e1 vac\u00eda. La configuraci\u00f3n SSHD afectada tiene la opci\u00f3n PermitEmptyPasswords establecida como \"yes\". Las versiones afectadas de Juniper Networks Junos OS son: versiones 18.1 anteriores a la 18.1R4 en NFX Series." } ], "id": "CVE-2018-0044", "lastModified": "2024-11-21T03:37:25.180", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "sirt@juniper.net", "type": "Secondary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-10-10T18:29:00.530", "references": [ { "source": "sirt@juniper.net", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105565" }, { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA10878" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105565" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA10878" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-04-11 19:29
Modified
2024-11-21 03:37
Severity ?
7.5 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
Junos OS may be impacted by the receipt of a malformed BGP UPDATE which can lead to a routing process daemon (rpd) crash and restart. Receipt of a repeated malformed BGP UPDATEs can result in an extended denial of service condition for the device. This malformed BGP UPDATE does not propagate to other BGP peers. Affected releases are Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D47; 15.1 versions prior to 15.1F6-S10, 15.1R4-S9, 15.1R6-S6, 15.1R7; 15.1X49 versions prior to 15.1X49-D130 on SRX; 15.1X53 versions prior to 15.1X53-D66 on QFX10K; 15.1X53 versions prior to 15.1X53-D58 on EX2300/EX3400; 15.1X53 versions prior to 15.1X53-D233 on QFX5200/QFX5110; 15.1X53 versions prior to 15.1X53-D471 on NFX; 16.1 versions prior to 16.1R3-S8, 16.1R4-S9, 16.1R5-S3, 16.1R6-S3, 16.1R7; 16.1X65 versions prior to 16.1X65-D47; 16.2 versions prior to 16.2R1-S6, 16.2R2-S5, 16.2R3; 17.1 versions prior to 17.1R2-S3, 17.1R3; 17.2 versions prior to 17.2R1-S3, 17.2R2-S1, 17.2R3; 17.2X75 versions prior to 17.2X75-D70; 13.2 versions above and including 13.2R1. Versions prior to 13.2R1 are not affected. Juniper SIRT is not aware of any malicious exploitation of this vulnerability. No other Juniper Networks products or platforms are affected by this issue.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | http://www.securitytracker.com/id/1040788 | Third Party Advisory, VDB Entry | |
sirt@juniper.net | https://kb.juniper.net/JSA10848 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1040788 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA10848 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:*:*:*:*:*:*:*", "matchCriteriaId": "20DABA6A-FA7A-4289-8C6A-2B93689A5440", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*", "matchCriteriaId": "D90D8985-34EF-44CC-A9A7-CB0FD22676F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*", "matchCriteriaId": "856A5668-FA4F-44E9-A3F0-BE4979F631E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*", "matchCriteriaId": "F3B2DA4D-5E5D-4E09-BE4D-5B3371703D8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*", "matchCriteriaId": "FA2459ED-DFA5-4701-AF92-C2928C3BD64D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*", "matchCriteriaId": "18468579-0195-4DDE-BAA5-4BE4068F3A69", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*", "matchCriteriaId": "0E5FAA97-171F-4DB9-B78E-6E1A5F34336A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*", "matchCriteriaId": "870244F3-1C05-4F10-A205-5189BB860F46", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*", "matchCriteriaId": "235EE40B-AA15-4F39-8087-A051F4F70995", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*", "matchCriteriaId": "17330544-3AFC-463E-A146-2840A8AE17D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*", "matchCriteriaId": "8ABA301F-7866-42A5-8391-E07BEAFF06FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*", "matchCriteriaId": "884E4A85-ED42-4391-9FDD-9052F957743A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*", "matchCriteriaId": "1901864B-688B-4352-A587-4B96B4E49FB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*", "matchCriteriaId": "78F53FBF-C6D8-4AE5-87EC-9D9F88DCEFB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*", "matchCriteriaId": "1B6670FB-9F5A-469B-97F2-074C28572065", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*", "matchCriteriaId": "71198992-83AA-4E28-BA7D-A3C1897B5E2B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*", "matchCriteriaId": "4323D874-C317-4D76-8E2D-C82376D84CBE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*", "matchCriteriaId": "F56067DA-EBA9-481A-B60B-52148584EFBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*", "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*", "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*", "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*", "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*", "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*", "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*", "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*", "matchCriteriaId": "9C7FCCC1-B151-465A-8327-26DB5DC074F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*", "matchCriteriaId": "55E2F909-E1CC-45AA-ABA9-58178B751808", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*", "matchCriteriaId": "E1AA12C5-4520-4F79-80BE-66112F7AFC2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*", "matchCriteriaId": "807C8110-5CC2-45F0-B094-BBF9C0B63BDD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*", "matchCriteriaId": "547E5737-D385-49B9-A69F-A3B185A34116", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*", "matchCriteriaId": "2ED257ED-A56B-48A6-8568-65F36FFFC753", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "74500FC7-EE82-4AA8-9A5F-15DE4835E337", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*", "matchCriteriaId": "AAE14AE1-6756-4831-A8D5-A6D07DB24AF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:*", "matchCriteriaId": "A545D686-25FD-47CD-838A-CF69FB707253", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d42:*:*:*:*:*:*", "matchCriteriaId": "39427B97-EB80-46BE-A5D0-90CCEC1DD207", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d43:*:*:*:*:*:*", "matchCriteriaId": "131CBAB6-8222-4CDC-AEC8-8AD1AD507C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d44:*:*:*:*:*:*", "matchCriteriaId": "81BEA7EA-FF95-425B-9245-21927E1F30C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d45:*:*:*:*:*:*", "matchCriteriaId": "EB013C0D-893D-4A71-AF86-B63DB4464784", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:14.1x53:d46:*:*:*:*:*:*", "matchCriteriaId": "9A3CB6CF-A22B-43F8-8E92-6268BBF7E644", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*", "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*", "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*", "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*", "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*", "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*", "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*", "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*", "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*", "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*", "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*", "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*", "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*", "matchCriteriaId": "BBE35BDC-7739-4854-8BB8-E8600603DE9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*", "matchCriteriaId": "2DC47132-9EEA-4518-8F86-5CD231FBFB61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*", "matchCriteriaId": "CD5A30CE-9498-4007-8E66-FD0CC6CF1836", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*", "matchCriteriaId": "6D3E38C1-808C-4BD3-993D-F30855F5390F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r5:*:*:*:*:*:*", "matchCriteriaId": "72194CB7-FFDC-4897-9D6E-EA3459DDDEB5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1:r6:*:*:*:*:*:*", "matchCriteriaId": "92F35C19-5AD2-4F98-8313-2E880714DF3B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:16.2:r1:*:*:*:*:*:*", "matchCriteriaId": "3661BC68-6F32-447F-8D20-FD73FBBED9C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r2:*:*:*:*:*:*", "matchCriteriaId": "5B6097D4-3856-4696-9A26-5B6C0FD9AD6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.2:r3:*:*:*:*:*:*", "matchCriteriaId": "11BD757A-99BC-44E8-A95B-2CDDA638E469", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*", "matchCriteriaId": "7572C187-4D58-4E0D-A605-B2B13EFF5C6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r2:*:*:*:*:*:*", "matchCriteriaId": "E34A149E-C2ED-4D86-A105-0A2775654AE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.1:r3:*:*:*:*:*:*", "matchCriteriaId": "FA99E0A9-8C98-49A8-A248-A53E3B723A90", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "BD0952C4-FFCC-4A78-ADFC-289BD6E269DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*", "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*", "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*", "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*", "matchCriteriaId": "4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*", "matchCriteriaId": "120EA9E3-788B-4CFD-A74F-17111FFD0131", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "BD0952C4-FFCC-4A78-ADFC-289BD6E269DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*", "matchCriteriaId": "C56F5C48-BA48-4EE1-88BE-782B3CFB3B90", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*", "matchCriteriaId": "1C56E6C3-BBB6-4853-91D9-99C7676D0CD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*", "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*", "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*", "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*", "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*", "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*", "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*", "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*", "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*", "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*", "matchCriteriaId": "7F22C4C2-20E0-428F-A9BF-37E8BD63A9E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*", "matchCriteriaId": "71334963-7BF1-49DB-84E6-D6F2A927458B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*", "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*", "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*", "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*", "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*", "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*", "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*", "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*", "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*", "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*", "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*", "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*", "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*", "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*", "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*", "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*", "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*", "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*", "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*", "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*", "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*", "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*", "matchCriteriaId": "BBD36C0D-0F44-4349-968D-4CD60F281D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*", "matchCriteriaId": "3E364FE2-5FB1-4E14-8DF5-CA21F4BFBBC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*", "matchCriteriaId": "7F22C4C2-20E0-428F-A9BF-37E8BD63A9E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*", "matchCriteriaId": "71334963-7BF1-49DB-84E6-D6F2A927458B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d233:*:*:*:*:*:*", "matchCriteriaId": "E773AA7F-AB97-488A-B73D-682FB5553B31", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*", "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*", "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*", "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d470:*:*:*:*:*:*", "matchCriteriaId": "AE20A296-0B0D-47B6-8F63-3B664D0F549C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*", "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*", "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*", "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*", "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*", "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*", "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*", "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*", "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*", "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*", "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*", "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*", "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*", "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:*", "matchCriteriaId": "E889BF9C-BDDF-4A6A-97BB-00A097EF6D91", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r2:*:*:*:*:*:*", "matchCriteriaId": "7D45F2C3-20FF-4A91-A440-E109B3CCE7C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:17.2:r3:*:*:*:*:*:*", "matchCriteriaId": "11E055AC-5626-4EBB-8611-17BB1E8AEF15", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:16.1x65:d30:*:*:*:*:*:*", "matchCriteriaId": "2A347C15-3ABC-4B11-A9BB-5DF1C73538EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1x65:d35:*:*:*:*:*:*", "matchCriteriaId": "EBCD72E3-22CE-4E9E-9CC5-686C4B163116", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:16.1x65:d40:*:*:*:*:*:*", "matchCriteriaId": "46A11513-B901-4E12-8AA7-54D4794595D2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*", "matchCriteriaId": "B71FB14A-67D4-4EDD-BB32-07764F5AFA6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*", "matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*", "matchCriteriaId": "1E3B807C-196D-42B8-9042-7582A1366772", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*", "matchCriteriaId": "83FEEE8F-9279-46F2-BAF9-A60537020C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*", "matchCriteriaId": "1F294E43-73FA-4EF3-90F2-EE29C56D6573", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*", "matchCriteriaId": "EDDE1048-BFEA-4A3E-8270-27C538A68837", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*", "matchCriteriaId": "CC517CD0-FF35-498F-AD33-683B43CA3829", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*", "matchCriteriaId": "53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*", "matchCriteriaId": "D58997E6-96B4-4930-A29D-B49D06DFA9D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*", "matchCriteriaId": "AFB887FD-D3FB-439F-9A89-CC367A74DB00", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*", "matchCriteriaId": "BDA46912-D173-49C5-A0A1-64BD0889D3A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*", "matchCriteriaId": "3BEE4EE4-18D9-4FA9-9A02-917240B851AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*", "matchCriteriaId": "188FED65-8A81-4BB0-B10B-8CA17B4F71CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*", "matchCriteriaId": "9F03E847-748B-43BD-B6C1-BFDECE99BC3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*", "matchCriteriaId": "962CCED8-E321-4878-9BE6-0DC33778559A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*", "matchCriteriaId": "2B08B97A-5D4D-405B-A1C4-9E327E4EED35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*", "matchCriteriaId": "738C1061-E8B8-4924-AFE9-5E59F22CA4A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*", "matchCriteriaId": "9071DC8C-D0AA-448E-82BF-7C801199193F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*", "matchCriteriaId": "395CC50B-9042-4B12-9A1C-A8D5D571DC25", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*", "matchCriteriaId": "F0396190-54A5-4F11-8530-B5EC7BCBC85A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*", "matchCriteriaId": "E56CF063-0CB3-4BD6-978B-B9D7C0C8C4AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:qfx10k:-:*:*:*:*:*:*:*", "matchCriteriaId": "DBF7419C-7075-4E1E-87D4-90DBDDB7968E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:17.2x75:*:*:*:*:*:*:*", "matchCriteriaId": "191A3F26-3C6E-4B5A-9D40-E6ABC2BFA7AF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Junos OS may be impacted by the receipt of a malformed BGP UPDATE which can lead to a routing process daemon (rpd) crash and restart. Receipt of a repeated malformed BGP UPDATEs can result in an extended denial of service condition for the device. This malformed BGP UPDATE does not propagate to other BGP peers. Affected releases are Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D47; 15.1 versions prior to 15.1F6-S10, 15.1R4-S9, 15.1R6-S6, 15.1R7; 15.1X49 versions prior to 15.1X49-D130 on SRX; 15.1X53 versions prior to 15.1X53-D66 on QFX10K; 15.1X53 versions prior to 15.1X53-D58 on EX2300/EX3400; 15.1X53 versions prior to 15.1X53-D233 on QFX5200/QFX5110; 15.1X53 versions prior to 15.1X53-D471 on NFX; 16.1 versions prior to 16.1R3-S8, 16.1R4-S9, 16.1R5-S3, 16.1R6-S3, 16.1R7; 16.1X65 versions prior to 16.1X65-D47; 16.2 versions prior to 16.2R1-S6, 16.2R2-S5, 16.2R3; 17.1 versions prior to 17.1R2-S3, 17.1R3; 17.2 versions prior to 17.2R1-S3, 17.2R2-S1, 17.2R3; 17.2X75 versions prior to 17.2X75-D70; 13.2 versions above and including 13.2R1. Versions prior to 13.2R1 are not affected. Juniper SIRT is not aware of any malicious exploitation of this vulnerability. No other Juniper Networks products or platforms are affected by this issue." }, { "lang": "es", "value": "Junos OS podr\u00eda haberse visto afectado por la recepci\u00f3n de un BGP UPDATE mal formado que puede conducir al cierre inesperado y reinicio de un demonio de proceso de enrutamiento (rpd). La recepci\u00f3n repetidamente de BGP UPDATE mal formados puede resultar en una condici\u00f3n de denegaci\u00f3n de servicio extendida para los dispositivos. Este BGP UPDATE mal formado no se propaga a otros peers BGP. Las versiones afectadas son Juniper Networks Junos OS: 14.1X53 anteriores a 14.1X53-D47; 15.1 anteriores a 15.1F6-S10, 15.1R4-S9, 15.1R6-S6, 15.1R7; 15.1X49 anteriores a 15.1X49-D130 on SRX; 15.1X53 anteriores a 15.1X53-D66 en QFX10K; 15.1X53 anteriores a 15.1X53-D58 en EX2300/EX3400; 15.1X53 anteriores a 15.1X53-D233 en QFX5200/QFX5110; 15.1X53 anteriores a 15.1X53-D471 en NFX; 16.1 anteriores a 16.1R3-S8, 16.1R4-S9, 16.1R5-S3, 16.1R6-S3, 16.1R7; 16.1X65 anteriores a 16.1X65-D47; 16.2 anteriores a 16.2R1-S6, 16.2R2-S5, 16.2R3; 17.1 anteriores a 17.1R2-S3, 17.1R3; 17.2 anteriores a 17.2R1-S3, 17.2R2-S1, 17.2R3; 17.2X75 anteriores a 17.2X75-D70 y versiones 13.2 posteriores a (e incluyendo) 13.2R1. Las versiones anteriores a la 13.2R1 no se han visto afectadas. Juniper SIRT no conoce ninguna explotaci\u00f3n maliciosa de esta vulnerabilidad. No hay ning\u00fan otro producto o plataforma de Juniper Networks que se vea afectado por este problema." } ], "id": "CVE-2018-0020", "lastModified": "2024-11-21T03:37:22.433", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "sirt@juniper.net", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-11T19:29:00.510", "references": [ { "source": "sirt@juniper.net", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040788" }, { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA10848" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040788" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA10848" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }