CVE-2016-4921
Vulnerability from cvelistv5
Published
2017-10-13 17:00
Modified
2024-09-17 02:47
Severity ?
EPSS score ?
Summary
Junos: IPv6 denial of service vulnerability due to resource exhaustion (CVE-2016-4921)
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | http://www.securityfocus.com/bid/93532 | Third Party Advisory, VDB Entry | |
sirt@juniper.net | http://www.securitytracker.com/id/1037014 | Third Party Advisory, VDB Entry | |
sirt@juniper.net | https://kb.juniper.net/JSA10762 | Vendor Advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Juniper Networks | Junos OS |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T00:46:39.883Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA10762" }, { "name": "1037014", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1037014" }, { "name": "93532", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/93532" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "status": "affected", "version": "11.4 prior to 11.4R13-S3" }, { "status": "affected", "version": "12.3 prior to 12.3R3-S4" }, { "status": "affected", "version": "12.3X48 prior to 12.3X48-D30" }, { "status": "affected", "version": "13.3 prior to 13.3R10, 13.3R4-S11" }, { "status": "affected", "version": "14.1 prior to 14.1R2-S8, 14.1R4-S12, 14.1R8" }, { "status": "affected", "version": "14.1X53 prior to 14.1X53-D28, 14.1X53-D40" }, { "status": "affected", "version": "14.1X55 prior to 14.1X55-D35" }, { "status": "affected", "version": "14.2 prior to 14.2R3-S10, 14.2R4-S7, 14.2R6" }, { "status": "affected", "version": "15.1 prior to 15.1F2-S5, 15.1F5-S2, 15.1F6, 15.1R3" }, { "status": "affected", "version": "15.1X49 prior to 15.1X49-D40" }, { "status": "affected", "version": "15.1X53 prior to 15.1X53-D57, 15.1X53-D70" } ] } ], "configurations": [ { "lang": "en", "value": "This issue only affects devices with IPv6 enabled and configured. Devices not configured to process IPv6 traffic are unaffected by this vulnerability." } ], "datePublic": "2016-10-12T00:00:00", "descriptions": [ { "lang": "en", "value": "By flooding a Juniper Networks router running Junos OS with specially crafted IPv6 traffic, all available resources can be consumed, leading to the inability to store next hop information for legitimate traffic. In extreme cases, the crafted IPv6 traffic may result in a total resource exhaustion and kernel panic. The issue is triggered by traffic destined to the router. Transit traffic does not trigger the vulnerability. This issue only affects devices with IPv6 enabled and configured. Devices not configured to process IPv6 traffic are unaffected by this vulnerability. This issue was found during internal product security testing. Juniper SIRT is not aware of any malicious exploitation of this vulnerability. Affected releases are Juniper Networks Junos OS 11.4 prior to 11.4R13-S3; 12.3 prior to 12.3R3-S4; 12.3X48 prior to 12.3X48-D30; 13.3 prior to 13.3R10, 13.3R4-S11; 14.1 prior to 14.1R2-S8, 14.1R4-S12, 14.1R8; 14.1X53 prior to 14.1X53-D28, 14.1X53-D40; 14.1X55 prior to 14.1X55-D35; 14.2 prior to 14.2R3-S10, 14.2R4-S7, 14.2R6; 15.1 prior to 15.1F2-S5, 15.1F5-S2, 15.1F6, 15.1R3; 15.1X49 prior to 15.1X49-D40; 15.1X53 prior to 15.1X53-D57, 15.1X53-D70." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service vulnerability", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-14T09:57:01", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA10762" }, { "name": "1037014", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1037014" }, { "name": "93532", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/93532" } ], "title": "Junos: IPv6 denial of service vulnerability due to resource exhaustion (CVE-2016-4921)", "workarounds": [ { "lang": "en", "value": "Limit the exploitable attack surface of critical infrastructure networking equipment. Use access lists or firewall filters to limit access to the router via IPv6 only from trusted, administrative networks or hosts." } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2016-10-12T09:00", "ID": "CVE-2016-4921", "STATE": "PUBLIC", "TITLE": "Junos: IPv6 denial of service vulnerability due to resource exhaustion (CVE-2016-4921)" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "platform": "", "version_value": "11.4 prior to 11.4R13-S3" }, { "platform": "", "version_value": "12.3 prior to 12.3R3-S4" }, { "platform": "", "version_value": "12.3X48 prior to 12.3X48-D30" }, { "platform": "", "version_value": "13.3 prior to 13.3R10, 13.3R4-S11" }, { "platform": "", "version_value": "14.1 prior to 14.1R2-S8, 14.1R4-S12, 14.1R8" }, { "platform": "", "version_value": "14.1X53 prior to 14.1X53-D28, 14.1X53-D40" }, { "platform": "", "version_value": "14.1X55 prior to 14.1X55-D35" }, { "platform": "", "version_value": "14.2 prior to 14.2R3-S10, 14.2R4-S7, 14.2R6" }, { "platform": "", "version_value": "15.1 prior to 15.1F2-S5, 15.1F5-S2, 15.1F6, 15.1R3" }, { "platform": "", "version_value": "15.1X49 prior to 15.1X49-D40" }, { "platform": "", "version_value": "15.1X53 prior to 15.1X53-D57, 15.1X53-D70" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "This issue only affects devices with IPv6 enabled and configured. Devices not configured to process IPv6 traffic are unaffected by this vulnerability." } ], "credit": [], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "By flooding a Juniper Networks router running Junos OS with specially crafted IPv6 traffic, all available resources can be consumed, leading to the inability to store next hop information for legitimate traffic. In extreme cases, the crafted IPv6 traffic may result in a total resource exhaustion and kernel panic. The issue is triggered by traffic destined to the router. Transit traffic does not trigger the vulnerability. This issue only affects devices with IPv6 enabled and configured. Devices not configured to process IPv6 traffic are unaffected by this vulnerability. This issue was found during internal product security testing. Juniper SIRT is not aware of any malicious exploitation of this vulnerability. Affected releases are Juniper Networks Junos OS 11.4 prior to 11.4R13-S3; 12.3 prior to 12.3R3-S4; 12.3X48 prior to 12.3X48-D30; 13.3 prior to 13.3R10, 13.3R4-S11; 14.1 prior to 14.1R2-S8, 14.1R4-S12, 14.1R8; 14.1X53 prior to 14.1X53-D28, 14.1X53-D40; 14.1X55 prior to 14.1X55-D35; 14.2 prior to 14.2R3-S10, 14.2R4-S7, 14.2R6; 15.1 prior to 15.1F2-S5, 15.1F5-S2, 15.1F6, 15.1R3; 15.1X49 prior to 15.1X49-D40; 15.1X53 prior to 15.1X53-D57, 15.1X53-D70." } ] }, "exploit": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.", "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service vulnerability" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA10762", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA10762" }, { "name": "1037014", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1037014" }, { "name": "93532", "refsource": "BID", "url": "http://www.securityfocus.com/bid/93532" } ] }, "solution": "The following software releases have been updated to resolve this specific issue: 11.4R13-S3, 12.3R3-S4, 12.3X48-D30, 13.3R10, 13.3R4-S11, 14.1R2-S8, 14.1R4-S12, 14.1R8, 14.1X53-D28, 14.1X53-D40, 14.1X55-D35, 14.2R3-S10, 14.2R4-S7, 14.2R6, 15.1F2-S5, 15.1F5-S2, 15.1F6, 15.1R3, 15.1R4, 15.1X49-D40, 15.1X53-D57, 15.1X53-D70, 16.1R1, and all subsequent releases.\n\nThis issue is being tracked as PR 1037225 and 1017099 which are visible on the Customer Support website.", "work_around": [ { "lang": "en", "value": "Limit the exploitable attack surface of critical infrastructure networking equipment. Use access lists or firewall filters to limit access to the router via IPv6 only from trusted, administrative networks or hosts." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2016-4921", "datePublished": "2017-10-13T17:00:00Z", "dateReserved": "2016-05-18T00:00:00", "dateUpdated": "2024-09-17T02:47:04.155Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2016-4921\",\"sourceIdentifier\":\"sirt@juniper.net\",\"published\":\"2017-10-13T17:29:00.270\",\"lastModified\":\"2019-10-09T23:18:36.377\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"By flooding a Juniper Networks router running Junos OS with specially crafted IPv6 traffic, all available resources can be consumed, leading to the inability to store next hop information for legitimate traffic. In extreme cases, the crafted IPv6 traffic may result in a total resource exhaustion and kernel panic. The issue is triggered by traffic destined to the router. Transit traffic does not trigger the vulnerability. This issue only affects devices with IPv6 enabled and configured. Devices not configured to process IPv6 traffic are unaffected by this vulnerability. This issue was found during internal product security testing. Juniper SIRT is not aware of any malicious exploitation of this vulnerability. Affected releases are Juniper Networks Junos OS 11.4 prior to 11.4R13-S3; 12.3 prior to 12.3R3-S4; 12.3X48 prior to 12.3X48-D30; 13.3 prior to 13.3R10, 13.3R4-S11; 14.1 prior to 14.1R2-S8, 14.1R4-S12, 14.1R8; 14.1X53 prior to 14.1X53-D28, 14.1X53-D40; 14.1X55 prior to 14.1X55-D35; 14.2 prior to 14.2R3-S10, 14.2R4-S7, 14.2R6; 15.1 prior to 15.1F2-S5, 15.1F5-S2, 15.1F6, 15.1R3; 15.1X49 prior to 15.1X49-D40; 15.1X53 prior to 15.1X53-D57, 15.1X53-D70.\"},{\"lang\":\"es\",\"value\":\"Desbordando un router de Juniper Networks que funcione con el sistema operativo Junos OS con tr\u00e1fico IPv6 especialmente manipulado, todos los recursos disponibles se podr\u00edan consumir, provocando que no sea capaz de almacenar la pr\u00f3xima informaci\u00f3n de salto para el tr\u00e1fico leg\u00edtimo. En casos extremos, el tr\u00e1fico IPv6 manipulado podr\u00eda resultar en un consumo total de los recursos y el p\u00e1nico del kernel. El problema lo desencadena el tr\u00e1fico destinado al router. El tr\u00e1fico en tr\u00e1nsito no desencadena esta vulnerabilidad. Este problema solo afecta a los dispositivos con IPv6 habilitado y configurado. Los dispositivos no configurados para procesar tr\u00e1fico IPv6 no se ven afectados por esta vulnerabilidad. Se encontr\u00f3 el problema durante un an\u00e1lisis de seguridad interno del producto. Juniper SIRT no conoce ninguna explotaci\u00f3n maliciosa de esta vulnerabilidad. Las distribuciones afectadas son: Juniper Networks Junos OS 11.4 anteriores a 11.4R13-S3; 12.3 anteriores a 12.3R3-S4; 12.3X48 anteriores a 12.3X48-D30; 13.3 anteriores a 13.3R10, 13.3R4-S11; 14.1 anteriores a 14.1R2-S8, 14.1R4-S12, 14.1R8; 14.1X53 anteriores a 14.1X53-D28, 14.1X53-D40; 14.1X55 anteriores a 14.1X55-D35; 14.2 anteriores a 14.2R3-S10, 14.2R4-S7, 14.2R6; 15.1 anteriores a 15.1F2-S5, 15.1F5-S2, 15.1F6, 15.1R3; 15.1X49 anteriores a 15.1X49-D40; 15.1X53 anteriores a 15.1X53-D57 y 15.1X53-D70.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6},{\"source\":\"sirt@juniper.net\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.8},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-399\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:11.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41543223-0FA9-4CBE-8DEC-717CE5FFED79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:11.4:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"926EDB84-E8C5-4030-8B69-CDA9BF1A9D94\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:11.4:r10:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CAECB8C-6B4D-440C-B031-2CF3061393DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:11.4:r11:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F3FC6EB-D5A5-43EC-B5EB-E1BE009EF5AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:11.4:r12:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E95BB69-967B-4DB7-9655-01ADA258F11F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:11.4:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"BAD7336D-EAAC-4817-9D3A-5664B0AAE6AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:11.4:r3:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC336F14-5D8D-4B28-8F47-2A5EFFC7800C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:11.4:r4:*:*:*:*:*:*\",\"matchCriteriaId\":\"C47F92DD-59C4-4C86-9360-86E840243123\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:11.4:r5:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE6B95FB-F936-430A-B715-7430327E1872\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:11.4:r6:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4A8F07B-110F-4FE4-BA09-F23A4D1DCA5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:11.4:r7:*:*:*:*:*:*\",\"matchCriteriaId\":\"78A3616E-9666-4D09-9ED7-EFD796E6E08E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:11.4:r8:*:*:*:*:*:*\",\"matchCriteriaId\":\"2ACF87F1-B5DD-469A-87D6-94AD8D0758F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:11.4:r9:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D4F8B25-B632-4C4B-9E90-3DF9FC98207B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:11.4r13:s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A6BC136-FFA2-40AB-8E27-0B6CC153471F\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E014A0D-0054-4EBA-BA1F-035B74BD822F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"371A7DF8-3F4B-439D-8990-D1BC6F0C25C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"7CC3BCFD-2B0F-4994-9FE4-9D37FA85F1E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3:r3:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6F309FD-0A5A-4C86-B227-B2B511A5CEB4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B7066A4-CD05-4E1A-89E8-71B4CB92CFF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4AC2E1E-74FB-4DA3-8292-B2079F83FF54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E296274-AFC1-4F56-A4B3-827C2E0BC9D5\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:13.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4AF5DAA-62F5-491F-A9CE-098970671D43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:13.3:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FF9FF91-9184-4D18-8288-9110E35F4AE5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:13.3:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F2E537B-9504-4912-B231-0D83F4459469\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:13.3:r2-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"99A946CE-FFC7-4F16-82F4-795A6E5B84C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:13.3:r3:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BCB3837-DCBC-4997-B63E-E47957584709\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:13.3:r4:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C88E2B1-469B-442B-9FC0-7C9408CE3917\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:13.3:r4-s11:*:*:*:*:*:*\",\"matchCriteriaId\":\"534698EF-2B74-4895-91FD-F393C72EF2D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:13.3:r5:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FB5A368-E582-4DFD-87B4-C887DA908E47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:13.3:r6:*:*:*:*:*:*\",\"matchCriteriaId\":\"70ED0B93-2CFC-474F-B199-F78E1C67E8C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:13.3:r7:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8D270B6-1681-4EC5-9BC2-1312A50C8E09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:13.3:r8:*:*:*:*:*:*\",\"matchCriteriaId\":\"41DB14FA-0D58-4AE4-9324-310290F1F0F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:13.3:r9:*:*:*:*:*:*\",\"matchCriteriaId\":\"5617BE56-FAB0-4A26-B311-E4A6C506DE80\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6237291A-B861-4D53-B7AA-C53A44B76896\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C778627-820A-48F5-9680-0205D6DB5EB6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA7F03DC-73A2-4760-B386-2A57E9C97E65\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1:r4:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B2D843A-8ADE-4888-8960-B48394DEA1D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1:r8:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF0B8539-31FF-4AE9-91D6-47E6305D9EDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*\",\"matchCriteriaId\":\"55E2F909-E1CC-45AA-ABA9-58178B751808\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1AA12C5-4520-4F79-80BE-66112F7AFC2A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*\",\"matchCriteriaId\":\"807C8110-5CC2-45F0-B094-BBF9C0B63BDD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*\",\"matchCriteriaId\":\"547E5737-D385-49B9-A69F-A3B185A34116\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*\",\"matchCriteriaId\":\"2ED257ED-A56B-48A6-8568-65F36FFFC753\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:*\",\"matchCriteriaId\":\"A545D686-25FD-47CD-838A-CF69FB707253\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1x55:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A51AFC81-0CF9-49BD-89A7-2C5729A09250\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1x55:d30:*:*:*:*:*:*\",\"matchCriteriaId\":\"641131E9-6F1E-4EF4-A33E-EDCCCC3459C6\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.2:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"79149AA0-17D1-4522-894F-C025F7A30FD7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.2:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"30726286-7CB1-4E5D-AE44-2B4D84795900\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.2:r3:*:*:*:*:*:*\",\"matchCriteriaId\":\"33BE028F-2961-414A-9D42-C4861566C2DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.2:r4:*:*:*:*:*:*\",\"matchCriteriaId\":\"E85AB30C-03FC-44DB-A8AA-B916A905CA66\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.2:r6:*:*:*:*:*:*\",\"matchCriteriaId\":\"A117A0D6-6356-49DF-8B21-F6D47C6B8E94\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C56F5C48-BA48-4EE1-88BE-782B3CFB3B90\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C56E6C3-BBB6-4853-91D9-99C7676D0CD4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*\",\"matchCriteriaId\":\"71D211B9-B2FE-4324-AAEE-8825D5238E48\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7620D01-1A6B-490F-857E-0D803E0AEE56\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*\",\"matchCriteriaId\":\"D90D8985-34EF-44CC-A9A7-CB0FD22676F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*\",\"matchCriteriaId\":\"18468579-0195-4DDE-BAA5-4BE4068F3A69\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E5FAA97-171F-4DB9-B78E-6E1A5F34336A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*\",\"matchCriteriaId\":\"870244F3-1C05-4F10-A205-5189BB860F46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E3B807C-196D-42B8-9042-7582A1366772\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*\",\"matchCriteriaId\":\"83FEEE8F-9279-46F2-BAF9-A60537020C61\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x53:d25:*:*:*:*:*:*\",\"matchCriteriaId\":\"1DD0B95A-7C9F-4A18-9CD8-BA344DEFC9D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F294E43-73FA-4EF3-90F2-EE29C56D6573\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDDE1048-BFEA-4A3E-8270-27C538A68837\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC517CD0-FF35-498F-AD33-683B43CA3829\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*\",\"matchCriteriaId\":\"53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*\",\"matchCriteriaId\":\"D58997E6-96B4-4930-A29D-B49D06DFA9D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFB887FD-D3FB-439F-9A89-CC367A74DB00\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*\",\"matchCriteriaId\":\"BDA46912-D173-49C5-A0A1-64BD0889D3A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BEE4EE4-18D9-4FA9-9A02-917240B851AA\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/93532\",\"source\":\"sirt@juniper.net\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1037014\",\"source\":\"sirt@juniper.net\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://kb.juniper.net/JSA10762\",\"source\":\"sirt@juniper.net\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.