cve-2018-0049
Vulnerability from cvelistv5
Published
2018-10-10 18:00
Modified
2024-09-17 01:01
Severity ?
EPSS score ?
Summary
Junos OS: Receipt of a specifically crafted malicious MPLS packet leads to a Junos kernel crash.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | http://www.securityfocus.com/bid/105701 | Third Party Advisory, VDB Entry | |
sirt@juniper.net | http://www.securitytracker.com/id/1041850 | Third Party Advisory, VDB Entry | |
sirt@juniper.net | https://kb.juniper.net/JSA10883 | Vendor Advisory | |
sirt@juniper.net | https://kb.juniper.net/KB30092 | Vendor Advisory |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:14:16.501Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105701", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105701" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://kb.juniper.net/KB30092" }, { "name": "1041850", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041850" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA10883" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "changes": [ { "at": "12.1X46-D81", "status": "unaffected" } ], "lessThan": "12.1X46*", "status": "affected", "version": "12.1X46-D76", "versionType": "custom" }, { "changes": [ { "at": "12.3X48-D75", "status": "unaffected" } ], "lessThan": "12.3X48*", "status": "affected", "version": "12.3X48-D66", "versionType": "custom" }, { "changes": [ { "at": "15.1X49-D150", "status": "unaffected" } ], "lessThan": "15.1X49*", "status": "affected", "version": "15.1X49-D131", "versionType": "custom" } ] }, { "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "status": "affected", "version": "12.3R12-S10" }, { "status": "affected", "version": "15.1R4-S9" }, { "status": "affected", "version": "15.1R6-S6" }, { "status": "affected", "version": "17.1R1-S7" }, { "status": "affected", "version": "17.2R1-S6" }, { "changes": [ { "at": "15.1R7", "status": "affected" }, { "at": "15.1R7-S2", "status": "unaffected" } ], "lessThan": "15.1*", "status": "affected", "version": "15.1F6-S10", "versionType": "custom" }, { "changes": [ { "at": "16.1R4-S9", "status": "affected" }, { "at": "16.1R4-S12", "status": "unaffected" }, { "at": "16.1R5-S4", "status": "affected" }, { "at": "16.1R6-S3", "status": "affected" }, { "at": "16.1R6-S6", "status": "unaffected" }, { "at": "16.1R7", "status": "affected" }, { "at": "16.1R7-S2", "status": "unaffected" } ], "lessThan": "16.1*", "status": "affected", "version": "16.1R3-S8", "versionType": "custom" }, { "changes": [ { "at": "16.2R2-S5", "status": "affected" }, { "at": "16.2R2-S7", "status": "unaffected" } ], "lessThan": "16.2*", "status": "affected", "version": "16.2R1-S6", "versionType": "custom" }, { "changes": [ { "at": "17.1R2-S9", "status": "unaffected" } ], "lessThan": "17.1*", "status": "affected", "version": "17.1R2-S7", "versionType": "custom" }, { "changes": [ { "at": "17.2R2-S6", "status": "unaffected" } ], "lessThan": "17.2*", "status": "affected", "version": "17.2R2-S4", "versionType": "custom" }, { "changes": [ { "at": "17.2X75-D101, 17.2X75-D110", "status": "unaffected" } ], "lessThan": "17.2X75*", "status": "affected", "version": "17.2X75-D100", "versionType": "custom" }, { "changes": [ { "at": "18.2X75-D20", "status": "unaffected" } ], "lessThan": "18.2X75*", "status": "affected", "version": "18.2X75-D5", "versionType": "custom" } ] }, { "platforms": [ "EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "status": "affected", "version": "14.1X53-D47" } ] }, { "platforms": [ "QFabric System" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "changes": [ { "at": "14.1X53-D130", "status": "unaffected" } ], "lessThan": "14.1X53*", "status": "affected", "version": "14.1X53-D115", "versionType": "custom" } ] }, { "platforms": [ "QFX5200/QFX5110" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "changes": [ { "at": "15.1X53-D235", "status": "unaffected" } ], "lessThan": "15.1X53*", "status": "affected", "version": "15.1X53-D233", "versionType": "custom" } ] }, { "platforms": [ "NFX150, NFX250" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "changes": [ { "at": "15.1X53-D590", "status": "unaffected" } ], "lessThanOrEqual": "15.1X53-D471", "status": "affected", "version": "15.1X53", "versionType": "custom" } ] }, { "platforms": [ "QFX10000 Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "status": "affected", "version": "15.1X53-D67" } ] }, { "platforms": [ "EX2300/EX3400" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "status": "affected", "version": "15.1X53-D59" } ] }, { "platforms": [ "All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "status": "affected", "version": "17.3R3" }, { "status": "affected", "version": "17.4R2" }, { "changes": [ { "at": "17.3R2-S2", "status": "affected" }, { "at": "17.3R2-S4", "status": "unaffected" } ], "lessThan": "17.3*", "status": "affected", "version": "17.3R1-S4", "versionType": "custom" }, { "changes": [ { "at": "17.4R1-S5", "status": "unaffected" } ], "lessThan": "17.4*", "status": "affected", "version": "17.4R1-S3", "versionType": "custom" }, { "changes": [ { "at": "18.1R2-S3, 18.1R3", "status": "unaffected" } ], "lessThan": "18.1*", "status": "affected", "version": "18.1R2", "versionType": "custom" }, { "changes": [ { "at": "18.2R1-S2, 18.2R1-S3, 18.2R2", "status": "unaffected" } ], "lessThan": "18.2*", "status": "affected", "version": "18.2R1", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "The following minimal protocols configuration is required:\n\n [protocols mpls interface]" } ], "datePublic": "2018-10-10T00:00:00", "descriptions": [ { "lang": "en", "value": "A NULL Pointer Dereference vulnerability in Juniper Networks Junos OS allows an attacker to cause the Junos OS kernel to crash. Continued receipt of this specifically crafted malicious MPLS packet will cause a sustained Denial of Service condition. This issue require it to be received on an interface configured to receive this type of traffic. Affected releases are Juniper Networks Junos OS: 12.1X46 versions above and including 12.1X46-D76 prior to 12.1X46-D81 on SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 12.3R12-S10; 12.3X48 versions above and including 12.3X48-D66 prior to 12.3X48-D75 on SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 14.1X53-D47 on EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 14.1X53 versions above and including 14.1X53-D115 prior to 14.1X53-D130 on QFabric System; 15.1 versions above and including 15.1F6-S10; 15.1R4-S9; 15.1R6-S6; 15.1 versions above and including 15.1R7 prior to 15.1R7-S2; 15.1X49 versions above and including 15.1X49-D131 prior to 15.1X49-D150 on SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 15.1X53 versions above 15.1X53-D233 prior to 15.1X53-D235 on QFX5200/QFX5110; 15.1X53 versions up to and including 15.1X53-D471 prior to 15.1X53-D590 on NFX150, NFX250; 15.1X53-D67 on QFX10000 Series; 15.1X53-D59 on EX2300/EX3400; 16.1 versions above and including 16.1R3-S8; 16.1 versions above and including 16.1R4-S9 prior to 16.1R4-S12; 16.1 versions above and including 16.1R5-S4; 16.1 versions above and including 16.1R6-S3 prior to 16.1R6-S6; 16.1 versions above and including 16.1R7 prior to 16.1R7-S2; 16.2 versions above and including 16.2R1-S6; 16.2 versions above and including 16.2R2-S5 prior to 16.2R2-S7; 17.1R1-S7; 17.1 versions above and including 17.1R2-S7 prior to 17.1R2-S9; 17.2R1-S6; 17.2 versions above and including 17.2R2-S4 prior to 17.2R2-S6; 17.2X75 versions above and including 17.2X75-D100 prior to X17.2X75-D101, 17.2X75-D110; 17.3 versions above and including 17.3R1-S4 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.3 versions above and including 17.3R2-S2 prior to 17.3R2-S4 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.3R3 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.4 versions above and including 17.4R1-S3 prior to 17.4R1-S5 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.4R2 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 18.1 versions above and including 18.1R2 prior to 18.1R2-S3, 18.1R3 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 18.2 versions above and including 18.2R1 prior to 18.2R1-S2, 18.2R1-S3, 18.2R2 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 18.2X75 versions above and including 18.2X75-D5 prior to 18.2X75-D20." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is aware of possible malicious network probing which may have triggered this issue, but not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "NULL Pointer Dereference", "lang": "en", "type": "text" } ] }, { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-24T09:57:01", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "name": "105701", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105701" }, { "tags": [ "x_refsource_MISC" ], "url": "https://kb.juniper.net/KB30092" }, { "name": "1041850", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041850" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA10883" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 12.1X46-D81, 12.3R12-S11, 12.3X48-D75, 14.1X53-D130, 14.1X53-D48, 15.1R7-S2, 15.1X49-D150, 5.1X53-D235, 15.1X53-D495, 15.1X53-D68, 15.1X53-D590, 16.1R4-S12, 16.1R6-S6, 16.1R7-S2, 16.1X65-D48, 16.2R2-S7, 16.2R3, 17.1R2-S9, 17.1R3, 17.2R1-S7, 17.2R2-S6, 17.2R3, 17.2X75-D101, 17.2X75-D110, 17.3R2-S4, 17.3R3-S1, 17.3R4, 17.4R1-S5, 17.4R2-S1, 17.4R3, 18.1R2-S3, 18.1R3, 18.2R1-S2, 18.2R1-S3, 18.2R2, 18.2X75-D20, 18.3R1, and all subsequent releases.\n\nAdditionally, the following software releases have been re-released to the Juniper download pages to resolve this specific issue:\n12.1X46-D76.1, 12.3X48-D70.4, 14.1X53-D47.6, 15.1F6-S10.11, 15.1R6-S6.2, 15.1R7.9, 15.1X49-D140.3, 15.1X53-D233.2, 15.1X53-D59.4, 15.1X53-D67.6, 16.1R6-S3.2, 16.1R7-S1.2, 16.1R7.8, 17.2X75-D100.6, 17.3R2-S2.2, 17.3R3.10, 17.4R1-S3.4, 18.1R2.6.\n\nNote: The final \".xy\" numeric entry, for example the .4 in 12.3X48-D70.4, on a release in this notice is the respin release number. Customer\u0027s should check the respin release number on the version of Junos OS to confirm vulnerability." } ], "source": { "advisory": "JSA10883", "defect": [ "1380862" ], "discovery": "USER" }, "title": "Junos OS: Receipt of a specifically crafted malicious MPLS packet leads to a Junos kernel crash.", "workarounds": [ { "lang": "en", "value": "Remove MPLS configuration stanza from interfaces at risk.\nThere are no other available workarounds for this issue." } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2018-10-10T16:00:00.000Z", "ID": "CVE-2018-0049", "STATE": "PUBLIC", "TITLE": "Junos OS: Receipt of a specifically crafted malicious MPLS packet leads to a Junos kernel crash." }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "affected": "\u003e=", "platform": "SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX", "version_affected": "\u003e=", "version_name": "12.1X46", "version_value": "12.1X46-D76" }, { "affected": "\u003c", "platform": "SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX", "version_affected": "\u003c", "version_name": "12.1X46", "version_value": "12.1X46-D81" }, { "affected": "=", "version_affected": "=", "version_name": "12.3", "version_value": "12.3R12-S10" }, { "affected": "\u003e=", "platform": "SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX", "version_affected": "\u003e=", "version_name": "12.3X48", "version_value": "12.3X48-D66" }, { "affected": "\u003c", "platform": "SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX", "version_affected": "\u003c", "version_name": "12.3X48", "version_value": "12.3X48-D75" }, { "affected": "=", "platform": "EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100", "version_affected": "=", "version_name": "14.1X53", "version_value": "14.1X53-D47" }, { "affected": "\u003e=", "platform": "QFabric System", "version_affected": "\u003e=", "version_name": "14.1X53", "version_value": "14.1X53-D115" }, { "affected": "\u003c", "platform": "QFabric System", "version_affected": "\u003c", "version_name": "14.1X53", "version_value": "14.1X53-D130" }, { "affected": "\u003e=", "version_affected": "\u003e=", "version_name": "15.1", "version_value": "15.1F6-S10" }, { "affected": "=", "version_affected": "=", "version_name": "15.1", "version_value": "15.1R4-S9" }, { "affected": "=", "version_affected": "=", "version_name": "15.1", "version_value": "15.1R6-S6" }, { "affected": "\u003e=", "version_affected": "\u003e=", "version_name": "15.1", "version_value": "15.1R7" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "15.1", "version_value": "15.1R7-S2" }, { "affected": "\u003e=", "platform": "SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX", "version_affected": "\u003e=", "version_name": "15.1X49", "version_value": "15.1X49-D131" }, { "affected": "\u003c", "platform": "SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX", "version_affected": "\u003c", "version_name": "15.1X49", "version_value": "15.1X49-D150" }, { "affected": "\u003e", "platform": "QFX5200/QFX5110", "version_affected": "\u003e", "version_name": "15.1X53", "version_value": "15.1X53-D233" }, { "affected": "\u003c", "platform": "QFX5200/QFX5110", "version_affected": "\u003c", "version_name": "15.1X53", "version_value": "15.1X53-D235" }, { "affected": "\u003c=", "platform": "NFX150, NFX250", "version_affected": "\u003c=", "version_name": "15.1X53", "version_value": "15.1X53-D471" }, { "affected": "\u003c", "platform": "NFX150, NFX250", "version_affected": "\u003c", "version_name": "15.1X53", "version_value": "15.1X53-D590" }, { "affected": "=", "platform": "QFX10000 Series", "version_affected": "=", "version_name": "15.1X53", "version_value": "15.1X53-D67" }, { "affected": "=", "platform": "EX2300/EX3400", "version_affected": "=", "version_name": "15.1X53", "version_value": "15.1X53-D59" }, { "affected": "\u003e=", "version_affected": "\u003e=", "version_name": "16.1", "version_value": "16.1R3-S8" }, { "affected": "\u003e=", "version_affected": "\u003e=", "version_name": "16.1", "version_value": "16.1R4-S9" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "16.1", "version_value": "16.1R4-S12" }, { "affected": "\u003e=", "version_affected": "\u003e=", "version_name": "16.1", "version_value": "16.1R5-S4" }, { "affected": "\u003e=", "version_affected": "\u003e=", "version_name": "16.1", "version_value": "16.1R6-S3" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "16.1", "version_value": "16.1R6-S6" }, { "affected": "\u003e=", "version_affected": "\u003e=", "version_name": "16.1", "version_value": "16.1R7" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "16.1", "version_value": "16.1R7-S2" }, { "affected": "\u003e=", "version_affected": "\u003e=", "version_name": "16.2", "version_value": "16.2R1-S6" }, { "affected": "\u003e=", "version_affected": "\u003e=", "version_name": "16.2", "version_value": "16.2R2-S5" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "16.2", "version_value": "16.2R2-S7" }, { "affected": "=", "version_affected": "=", "version_name": "17.1", "version_value": "17.1R1-S7" }, { "affected": "\u003e=", "version_affected": "\u003e=", "version_name": "17.1", "version_value": "17.1R2-S7" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "17.1", "version_value": "17.1R2-S9" }, { "affected": "=", "version_affected": "=", "version_name": "17.2", "version_value": "17.2R1-S6" }, { "affected": "\u003e=", "version_affected": "\u003e=", "version_name": "17.2", "version_value": "17.2R2-S4" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "17.2", "version_value": "17.2R2-S6" }, { "affected": "\u003e=", "version_affected": "\u003e=", "version_name": "17.2X75", "version_value": "17.2X75-D100" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "17.2X75", "version_value": "17.2X75-D101, 17.2X75-D110" }, { "affected": "\u003e=", "platform": "All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX", "version_affected": "\u003e=", "version_name": "17.3", "version_value": "17.3R1-S4" }, { "affected": "\u003e=", "platform": "All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX", "version_affected": "\u003e=", "version_name": "17.3", "version_value": "17.3R2-S2" }, { "affected": "\u003c", "platform": "All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX", "version_affected": "\u003c", "version_name": "17.3", "version_value": "17.3R2-S4" }, { "affected": "=", "platform": "All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX", "version_affected": "=", "version_name": "17.3", "version_value": "17.3R3" }, { "affected": "\u003e=", "platform": "All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX", "version_affected": "\u003e=", "version_name": "17.4", "version_value": "17.4R1-S3" }, { "affected": "\u003c", "platform": "All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX", "version_affected": "\u003c", "version_name": "17.4", "version_value": "17.4R1-S5" }, { "affected": "=", "platform": "All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX", "version_affected": "=", "version_name": "17.4", "version_value": "17.4R2" }, { "affected": "\u003e=", "platform": "All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX", "version_affected": "\u003e=", "version_name": "18.1", "version_value": "18.1R2" }, { "affected": "\u003c", "platform": "All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX", "version_affected": "\u003c", "version_name": "18.1", "version_value": "18.1R2-S3, 18.1R3" }, { "affected": "\u003e=", "platform": "All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX", "version_affected": "\u003e=", "version_name": "18.2", "version_value": "18.2R1" }, { "affected": "\u003c", "platform": "All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX", "version_affected": "\u003c", "version_name": "18.2", "version_value": "18.2R1-S2, 18.2R1-S3, 18.2R2" }, { "affected": "\u003e=", "version_affected": "\u003e=", "version_name": "18.2X75", "version_value": "18.2X75-D5" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "18.2X75", "version_value": "18.2X75-D20" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "The following minimal protocols configuration is required:\n\n [protocols mpls interface]" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A NULL Pointer Dereference vulnerability in Juniper Networks Junos OS allows an attacker to cause the Junos OS kernel to crash. Continued receipt of this specifically crafted malicious MPLS packet will cause a sustained Denial of Service condition. This issue require it to be received on an interface configured to receive this type of traffic. Affected releases are Juniper Networks Junos OS: 12.1X46 versions above and including 12.1X46-D76 prior to 12.1X46-D81 on SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 12.3R12-S10; 12.3X48 versions above and including 12.3X48-D66 prior to 12.3X48-D75 on SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 14.1X53-D47 on EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 14.1X53 versions above and including 14.1X53-D115 prior to 14.1X53-D130 on QFabric System; 15.1 versions above and including 15.1F6-S10; 15.1R4-S9; 15.1R6-S6; 15.1 versions above and including 15.1R7 prior to 15.1R7-S2; 15.1X49 versions above and including 15.1X49-D131 prior to 15.1X49-D150 on SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 15.1X53 versions above 15.1X53-D233 prior to 15.1X53-D235 on QFX5200/QFX5110; 15.1X53 versions up to and including 15.1X53-D471 prior to 15.1X53-D590 on NFX150, NFX250; 15.1X53-D67 on QFX10000 Series; 15.1X53-D59 on EX2300/EX3400; 16.1 versions above and including 16.1R3-S8; 16.1 versions above and including 16.1R4-S9 prior to 16.1R4-S12; 16.1 versions above and including 16.1R5-S4; 16.1 versions above and including 16.1R6-S3 prior to 16.1R6-S6; 16.1 versions above and including 16.1R7 prior to 16.1R7-S2; 16.2 versions above and including 16.2R1-S6; 16.2 versions above and including 16.2R2-S5 prior to 16.2R2-S7; 17.1R1-S7; 17.1 versions above and including 17.1R2-S7 prior to 17.1R2-S9; 17.2R1-S6; 17.2 versions above and including 17.2R2-S4 prior to 17.2R2-S6; 17.2X75 versions above and including 17.2X75-D100 prior to X17.2X75-D101, 17.2X75-D110; 17.3 versions above and including 17.3R1-S4 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.3 versions above and including 17.3R2-S2 prior to 17.3R2-S4 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.3R3 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.4 versions above and including 17.4R1-S3 prior to 17.4R1-S5 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.4R2 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 18.1 versions above and including 18.1R2 prior to 18.1R2-S3, 18.1R3 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 18.2 versions above and including 18.2R1 prior to 18.2R1-S2, 18.2R1-S3, 18.2R2 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 18.2X75 versions above and including 18.2X75-D5 prior to 18.2X75-D20." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is aware of possible malicious network probing which may have triggered this issue, but not aware of any malicious exploitation of this vulnerability." } ], "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "NULL Pointer Dereference" } ] }, { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "105701", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105701" }, { "name": "https://kb.juniper.net/KB30092", "refsource": "MISC", "url": "https://kb.juniper.net/KB30092" }, { "name": "1041850", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041850" }, { "name": "https://kb.juniper.net/JSA10883", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA10883" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 12.1X46-D81, 12.3R12-S11, 12.3X48-D75, 14.1X53-D130, 14.1X53-D48, 15.1R7-S2, 15.1X49-D150, 5.1X53-D235, 15.1X53-D495, 15.1X53-D68, 15.1X53-D590, 16.1R4-S12, 16.1R6-S6, 16.1R7-S2, 16.1X65-D48, 16.2R2-S7, 16.2R3, 17.1R2-S9, 17.1R3, 17.2R1-S7, 17.2R2-S6, 17.2R3, 17.2X75-D101, 17.2X75-D110, 17.3R2-S4, 17.3R3-S1, 17.3R4, 17.4R1-S5, 17.4R2-S1, 17.4R3, 18.1R2-S3, 18.1R3, 18.2R1-S2, 18.2R1-S3, 18.2R2, 18.2X75-D20, 18.3R1, and all subsequent releases.\n\nAdditionally, the following software releases have been re-released to the Juniper download pages to resolve this specific issue:\n12.1X46-D76.1, 12.3X48-D70.4, 14.1X53-D47.6, 15.1F6-S10.11, 15.1R6-S6.2, 15.1R7.9, 15.1X49-D140.3, 15.1X53-D233.2, 15.1X53-D59.4, 15.1X53-D67.6, 16.1R6-S3.2, 16.1R7-S1.2, 16.1R7.8, 17.2X75-D100.6, 17.3R2-S2.2, 17.3R3.10, 17.4R1-S3.4, 18.1R2.6.\n\nNote: The final \".xy\" numeric entry, for example the .4 in 12.3X48-D70.4, on a release in this notice is the respin release number. Customer\u0027s should check the respin release number on the version of Junos OS to confirm vulnerability." } ], "source": { "advisory": "JSA10883", "defect": [ "1380862" ], "discovery": "USER" }, "work_around": [ { "lang": "en", "value": "Remove MPLS configuration stanza from interfaces at risk.\nThere are no other available workarounds for this issue." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2018-0049", "datePublished": "2018-10-10T18:00:00Z", "dateReserved": "2017-11-16T00:00:00", "dateUpdated": "2024-09-17T01:01:10.516Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2018-0049\",\"sourceIdentifier\":\"sirt@juniper.net\",\"published\":\"2018-10-10T18:29:02.030\",\"lastModified\":\"2022-05-12T18:07:44.033\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A NULL Pointer Dereference vulnerability in Juniper Networks Junos OS allows an attacker to cause the Junos OS kernel to crash. Continued receipt of this specifically crafted malicious MPLS packet will cause a sustained Denial of Service condition. This issue require it to be received on an interface configured to receive this type of traffic. Affected releases are Juniper Networks Junos OS: 12.1X46 versions above and including 12.1X46-D76 prior to 12.1X46-D81 on SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 12.3R12-S10; 12.3X48 versions above and including 12.3X48-D66 prior to 12.3X48-D75 on SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 14.1X53-D47 on EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 14.1X53 versions above and including 14.1X53-D115 prior to 14.1X53-D130 on QFabric System; 15.1 versions above and including 15.1F6-S10; 15.1R4-S9; 15.1R6-S6; 15.1 versions above and including 15.1R7 prior to 15.1R7-S2; 15.1X49 versions above and including 15.1X49-D131 prior to 15.1X49-D150 on SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 15.1X53 versions above 15.1X53-D233 prior to 15.1X53-D235 on QFX5200/QFX5110; 15.1X53 versions up to and including 15.1X53-D471 prior to 15.1X53-D590 on NFX150, NFX250; 15.1X53-D67 on QFX10000 Series; 15.1X53-D59 on EX2300/EX3400; 16.1 versions above and including 16.1R3-S8; 16.1 versions above and including 16.1R4-S9 prior to 16.1R4-S12; 16.1 versions above and including 16.1R5-S4; 16.1 versions above and including 16.1R6-S3 prior to 16.1R6-S6; 16.1 versions above and including 16.1R7 prior to 16.1R7-S2; 16.2 versions above and including 16.2R1-S6; 16.2 versions above and including 16.2R2-S5 prior to 16.2R2-S7; 17.1R1-S7; 17.1 versions above and including 17.1R2-S7 prior to 17.1R2-S9; 17.2R1-S6; 17.2 versions above and including 17.2R2-S4 prior to 17.2R2-S6; 17.2X75 versions above and including 17.2X75-D100 prior to X17.2X75-D101, 17.2X75-D110; 17.3 versions above and including 17.3R1-S4 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.3 versions above and including 17.3R2-S2 prior to 17.3R2-S4 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.3R3 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.4 versions above and including 17.4R1-S3 prior to 17.4R1-S5 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.4R2 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 18.1 versions above and including 18.1R2 prior to 18.1R2-S3, 18.1R3 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 18.2 versions above and including 18.2R1 prior to 18.2R1-S2, 18.2R1-S3, 18.2R2 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 18.2X75 versions above and including 18.2X75-D5 prior to 18.2X75-D20.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad de desreferencia de puntero NULL en Juniper Networks Junos OS permite que un atacante provoque que el kernel de Junos OS se cierre inesperadamente. La recepci\u00f3n continuada de este paquete MPLS especialmente manipulado provocar\u00e1 una condici\u00f3n sostenida de denegaci\u00f3n de servicio (DoS). Este problema requiere que se reciba en una interfaz configurada para recibir este tipo de tr\u00e1fico. Las versiones afectadas son Juniper Networks Junos OS: 12.1X46 a partir de la versi\u00f3n 12.1X46-D76 anterior a la 12.1X46-D81 en SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 y vSRX; 12.3R12-S10; 12.3X48 a partir de la versi\u00f3n 12.3X48-D66 anterior a la 12.3X48-D75 en SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 y vSRX; 14.1X53-D47 en EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 14.1X53 a partir de la versi\u00f3n 14.1X53-D115 anterior a la 14.1X53-D130 en QFabric System; 15.1 a partir de la versi\u00f3n 15.1F6-S10; 15.1R4-S9; 15.1R6-S6; 15.1 a partir de la versi\u00f3n 15.1R7 anterior a la 15.1R7-S2; 15.1X49 a partir de la versi\u00f3n 15.1X49-D131 anterior a la 15.1X49-D150 en SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 y vSRX; 15.1X53 a partir de la versi\u00f3n 15.1X53-D233 (no incluida) anterior a la 15.1X53-D235 en QFX5200/QFX5110; 15.1X53 hasta la versi\u00f3n 15.1X53-D471 anterior a la 15.1X53-D590 en NFX150, NFX250; 15.1X53-D67 en QFX10000 Series; 15.1X53-D59 en EX2300/EX3400; 16.1 a partir de la versi\u00f3n 16.1R3-S8; 16.1 a partir de la versi\u00f3n 16.1R4-S9 anterior a la 16.1R4-S12; 16.1 a partir de la versi\u00f3n 16.1R5-S4; 16.1 a partir de la versi\u00f3n 16.1R6-S3 anterior a la 16.1R6-S6; 16.1 a partir de la versi\u00f3n 16.1R7 anterior a la 16.1R7-S2; 16.2 a partir de la versi\u00f3n 16.2R1-S6; 16.2 a partir de la versi\u00f3n 16.2R2-S5 anterior a la 16.2R2-S7; 17.1R1-S7; 17.1 a partir de la versi\u00f3n 17.1R2-S7 anterior a la 17.1R2-S9; 17.2R1-S6; 17.2 a partir de la versi\u00f3n 17.2R2-S4 anterior a la 17.2R2-S6; 17.2X75 a partir de la versi\u00f3n 17.2X75-D100 anterior a la X17.2X75-D101, 17.2X75-D110; 17.3 a partir de la versi\u00f3n 17.3R1-S4 en todos los non-SRX Series y SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 y vSRX; 17.3 a partir de la versi\u00f3n 17.3R2-S2 anterior a la 17.3R2-S4 en todos los non-SRX Series y SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 y vSRX; 17.3R3 en todos los non-SRX Series y SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 y vSRX; 17.4 a partir de la versi\u00f3n 17.4R1-S3 anterior a la 17.4R1-S5 en todos los non-SRX Series y SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 y vSRX; 17.4R2 en todos los non-SRX Series y SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 y vSRX; 18.1 a partir de la versi\u00f3n 18.1R2 anterior a la 18.1R2-S3, 18.1R3 en todos los non-SRX Series y SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 y vSRX; 18.2 a partir de la versi\u00f3n 18.2R1 anterior a la 18.2R1-S2, 18.2R1-S3, 18.2R2 en todos los non-SRX Series y SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 y vSRX y 18.2X75 a partir de la versi\u00f3n 18.2X75-D5 anterior a la 18.2X75-D20.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV30\":[{\"source\":\"sirt@juniper.net\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.1},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-476\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"561C1113-3D59-4DD9-ADA7-3C9ECC4632EC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"927EAB8B-EC3B-4B12-85B9-5517EBA49A30\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CEBF85C-736A-4E7D-956A-3E8210D4F70B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD647C15-A686-4C8F-A766-BC29404C0FED\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45AB1622-1AED-4CD7-98F1-67779CDFC321\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89276D88-3B8D-4168-A2CD-0920297485F2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:srx240h2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E020556B-693F-4963-BA43-3164AB50FA49\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB5AB24B-2B43-43DD-AE10-F758B4B19F2A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80F9DC32-5ADF-4430-B1A6-357D0B29DB78\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B82D4C4-7A65-409A-926F-33C054DCBFBA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"746C3882-2A5B-4215-B259-EB1FD60C513D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE535749-F4CE-4FFA-B23D-BF09C92481E5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2305DA9D-E6BA-48F4-80CF-9E2DE7661B2F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06A03463-6B1D-4DBA-9E89-CAD5E899B98B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCC5F6F5-4347-49D3-909A-27A3A96D36C9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56BA6B86-D3F4-4496-AE46-AC513C6560FA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:srx5000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5ABA347C-3EF3-4F75-B4D1-54590A57C2BC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FDDC897-747F-44DD-9599-7266F9B5B7B1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62FC145A-D477-4C86-89E7-F70F52773801\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06685D0E-A075-49A5-9EF4-34F0F795C8C6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52F0B735-8C49-4B08-950A-296C9CDE43CA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"68CA098D-CBE4-4E62-9EC0-43E1B6098710\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"66F474D4-79B6-4525-983C-9A9011BD958B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8AA424D4-4DBF-4E8C-96B8-E37741B5403E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.1x46:d76:*:*:*:*:*:*\",\"matchCriteriaId\":\"090BB276-C169-4A41-B03D-0EC40D20E8BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.1x46:d77:*:*:*:*:*:*\",\"matchCriteriaId\":\"51732A2B-52E2-4356-8409-5CB6D79F23DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3x48:d66:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A793CCD-397E-45DA-9349-D01C69AB96D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3x48:d70:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6C38637-ABE0-419A-A053-CBE076766551\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3:r12-s10:*:*:*:*:*:*\",\"matchCriteriaId\":\"B63EF1C6-C859-4EFA-81BE-1E5AD3364B25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f6-s10:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D9134BF-7289-4503-A9C5-977C4CDCD108\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f6-s12:*:*:*:*:*:*\",\"matchCriteriaId\":\"2698D906-6D9D-429C-9ECC-46FF2334C637\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD332D86-5DA7-49A4-98C3-E4D946832DC1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BFFAC38-5D41-4BDB-B9D4-579F104A61BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E6CD065-EC06-4846-BD2A-D3CA7866070F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7620D01-1A6B-490F-857E-0D803E0AEE56\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r4-s7:*:*:*:*:*:*\",\"matchCriteriaId\":\"03B09A78-9DEA-43A7-8DD6-56D94869DAEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r4-s8:*:*:*:*:*:*\",\"matchCriteriaId\":\"18B1A6D6-EB40-461A-87B0-FD777019E1BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r4-s9:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8CD62D3-0894-426E-80A8-CEBCBD49810F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*\",\"matchCriteriaId\":\"08FC0245-A4FF-42C0-A236-8569301E351A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r5-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A68E7711-C7B9-4578-AB7B-863F088A38BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r5-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0501706-CB27-42B6-916B-B0009EC333C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r5-s5:*:*:*:*:*:*\",\"matchCriteriaId\":\"41E43503-A694-406E-B95A-689E4167A4FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r5-s6:*:*:*:*:*:*\",\"matchCriteriaId\":\"A464B371-1B8B-4563-8728-969825896115\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*\",\"matchCriteriaId\":\"120EA9E3-788B-4CFD-A74F-17111FFD0131\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r6-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B4C2FBB-FEA0-4B98-8568-705FFFFFBB06\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r6-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2506FCC-4B0F-4FEF-A44E-0C704B6217F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r6-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D9F2F31-B378-40FE-B012-000A225B76F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r6-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"D014FF7B-BBEA-4F80-BE0E-4C70E4585A1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8257676-7AA7-4B39-A8F8-685843D0685B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r7:*:*:*:*:*:*\",\"matchCriteriaId\":\"31001EA8-2C65-4D3D-AEC7-F298692E8752\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r7-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"33A3ECF9-AA4D-41F9-8441-1EB5F1DB882E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r3-s8:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2E0A48F-C85B-4973-A054-28A888EA5ECF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D3E38C1-808C-4BD3-993D-F30855F5390F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r4-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FD11073-DC27-41F8-A6A2-7E22A062D14E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r4-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A78389E-868C-422D-9AA3-8A672DF6C2AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r4-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"85BFC22F-A6B3-4306-A28B-5D78FFA6402D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r4-s6:*:*:*:*:*:*\",\"matchCriteriaId\":\"99276E50-825C-4BB4-8496-1F81BDA21655\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r4-s8:*:*:*:*:*:*\",\"matchCriteriaId\":\"22B700C1-C690-4C7D-A5AE-45BBB550D52F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r4-s9:*:*:*:*:*:*\",\"matchCriteriaId\":\"50DDDE48-3F73-440F-82ED-BD9D62A407B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r5-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"C88635DB-09B1-4DA1-8FC3-2F7A7E42819C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r6:*:*:*:*:*:*\",\"matchCriteriaId\":\"92F35C19-5AD2-4F98-8313-2E880714DF3B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r6-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF5A9D31-ED7D-4390-B46D-7E46089DB932\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r6-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BE0AD25-767F-4719-9BE4-C8BDF78A6C4C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r6-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"19684897-77CE-4E50-B9D2-25E6114E66A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r7:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B4A4960-0241-4BF4-8857-8B7BE33466B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.2:r1-s6:*:*:*:*:*:*\",\"matchCriteriaId\":\"8008342F-4BF3-49D8-B516-C08AAF9E469E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.2:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B6097D4-3856-4696-9A26-5B6C0FD9AD6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.2:r2-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"84DD80BF-BF7E-447B-AA74-00B3D8036E36\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.2:r2-s10:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8A72B62-E3B7-42FA-980F-75BDF15236FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.2:r2-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"57B89EEB-222D-46AA-BC8F-4EE7E17BA7B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.2:r2-s5:*:*:*:*:*:*\",\"matchCriteriaId\":\"ECAE613D-1317-4D2E-8A61-980CD5DEAED8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.2:r2-s6:*:*:*:*:*:*\",\"matchCriteriaId\":\"BAB2D63C-C966-42CA-85A9-09820D00A2D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.1:r1-s7:*:*:*:*:*:*\",\"matchCriteriaId\":\"3DE6E051-2F2F-4862-9001-5DA83C4BCF75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.1:r2-s7:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9695B3E-FCDA-4DF0-B714-8B4F87AA647D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.1:r2-s8:*:*:*:*:*:*\",\"matchCriteriaId\":\"36214C23-82C8-4A3E-9FF8-04F85FF8B2B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2:r1-s6:*:*:*:*:*:*\",\"matchCriteriaId\":\"9990301C-9D79-4372-8EC6-71A209B0C0D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2:r2-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"95473197-2553-4252-B5E5-CAF904C2EA6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2x75:d100:*:*:*:*:*:*\",\"matchCriteriaId\":\"21ED0B18-9767-4499-A8D5-A54502CA7744\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2x75:d12:*:*:*:*:*:*\",\"matchCriteriaId\":\"12ED835F-FCE5-4796-9833-5FA240909ACB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2x75:d5:*:*:*:*:*:*\",\"matchCriteriaId\":\"94667657-E6B9-4245-A30C-3A51202E7551\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex2200:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE3D4F71-8476-4F0D-A976-A308D6483D6D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex2200-vc:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D066A90D-F7F2-4EA5-8F0C-D0E189DDB05D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex3200:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C7A20FC-A19F-4881-A0E8-C440E9FE60D0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex3300:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC326549-217D-4194-8310-AB398D6FF3F0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex3300-vc:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D32B9B26-8BF0-4C56-A9BF-D9BBAEA50506\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53269C69-3D1E-4F05-8EF6-81743D7A699E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E594D6DC-87F6-40D2-8268-ED6021462168\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4550:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7E98077-92AF-4E3E-96F0-2E6F9D6343D9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4550-vc:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B84C72A-C314-46FB-8DD8-1DF29C6C4B0D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1BB20B5-EA30-4E8E-9055-2E629648436A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex6200:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6CC1C89-B37F-4C5F-9F79-12997C79711D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex8200:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4AFE829C-325D-4E66-A6A2-A81BE8BCAB72\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex8200-vc:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B74B12A6-1CE2-4293-ABA5-E3F23E15485C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:qfx3500:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A336BD3-4AB0-4E9E-8AD5-E6413A5A53FC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:qfx3600:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F4D44B0-E6CE-4380-8712-AC832DBCB424\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E974B4BC-64C5-4BB6-AF31-D46AF3763416\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1x53:d47:*:*:*:*:*:*\",\"matchCriteriaId\":\"E77B6650-6316-41D1-9EA3-4429DD972628\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"561C1113-3D59-4DD9-ADA7-3C9ECC4632EC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CEBF85C-736A-4E7D-956A-3E8210D4F70B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD647C15-A686-4C8F-A766-BC29404C0FED\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45AB1622-1AED-4CD7-98F1-67779CDFC321\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:srx240m:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB0D31FF-0812-42B8-B25E-03C35EC1B021\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB5AB24B-2B43-43DD-AE10-F758B4B19F2A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80F9DC32-5ADF-4430-B1A6-357D0B29DB78\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B82D4C4-7A65-409A-926F-33C054DCBFBA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE535749-F4CE-4FFA-B23D-BF09C92481E5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCC5F6F5-4347-49D3-909A-27A3A96D36C9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56BA6B86-D3F4-4496-AE46-AC513C6560FA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52F0B735-8C49-4B08-950A-296C9CDE43CA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8AA424D4-4DBF-4E8C-96B8-E37741B5403E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x49:d131:*:*:*:*:*:*\",\"matchCriteriaId\":\"40D42ACF-860C-4B47-8E25-7DEC30FB8064\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:*\",\"matchCriteriaId\":\"C808E08F-1992-43DD-A106-E920DC784831\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r1-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"267A3603-BC18-442E-803A-4CAEB6493433\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"69FC46D4-39E2-4E2F-A1D3-1001769A7115\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"32F83E8B-A816-4F26-95F8-F0DA7F3DF426\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C433359-BC8B-4E69-BE74-A31EB148083A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCA2976C-C84B-40D9-A806-588629BFFB13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r3:*:*:*:*:*:*\",\"matchCriteriaId\":\"25C7C3D0-A203-4979-8375-A610ADD48E9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r1-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF3F9F86-166F-45E4-92B7-3DD3B06199F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E4EB6B0-8DB2-4199-96E4-30195D49F756\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E0CE79A-157D-47DE-BE65-936BC12470EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2EF6F4C1-6A7E-474F-89BC-7A3C50FD8CAC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"84F5BCBA-404B-4BC9-B363-CE6D231B0D6D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"18A4CA3E-DA61-49CC-8476-3A476CCB2B83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"167EEC4F-729E-47C2-B0F8-E8108CE3E985\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79A8847B-4F98-4949-8639-5CD2B411D10F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDC5478F-A047-4F6D-BB11-0077A74C0174\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x53:d233:*:*:*:*:*:*\",\"matchCriteriaId\":\"E773AA7F-AB97-488A-B73D-682FB5553B31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x53:d234:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9196882-FE7B-489A-81AC-55355864DA93\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9AE81FA-B0F3-4F0B-A2D1-2BB590345058\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EB08A27-7777-4538-ADC4-9D2F89963C13\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x53:d471:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABA63850-E536-4E2E-BFDD-7BDBB965BDB2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x53:d490:*:*:*:*:*:*\",\"matchCriteriaId\":\"5582D0E6-292E-487B-9DAC-143D5D1C0D54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x53:d495:*:*:*:*:*:*\",\"matchCriteriaId\":\"723FD85C-C763-4017-B6BF-0CA707997D2A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:qfx10000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AF2039C-E08C-472F-82E6-DAD3F94724B5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:qfx10002-32q:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17E59530-3262-4BDC-915C-0B8D2EED7784\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:qfx10002-60c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"626CA614-72D4-4A8B-9C38-275C7A7F8D85\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:qfx10002-72q:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0FF30F4-3D10-4AD6-9643-5826A11C7629\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1453E42A-77B3-4922-8EC3-1A5668C39550\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26408465-BD6A-4416-B98E-691A5F651080\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x53:d67:*:*:*:*:*:*\",\"matchCriteriaId\":\"60D515B2-9747-465B-8854-887C6FDA8743\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B3302CB-457F-4BD2-B80B-F70FB4C4542E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47DAF5E7-E610-4D74-8573-41C16D642837\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*\",\"matchCriteriaId\":\"92E31AF0-83EB-4570-A6DE-4308BE0D3A43\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/105701\",\"source\":\"sirt@juniper.net\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1041850\",\"source\":\"sirt@juniper.net\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://kb.juniper.net/JSA10883\",\"source\":\"sirt@juniper.net\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://kb.juniper.net/KB30092\",\"source\":\"sirt@juniper.net\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.