CVE-2019-0006 (GCVE-0-2019-0006)

Vulnerability from cvelistv5 – Published: 2019-01-15 21:00 – Updated: 2024-09-16 19:24
VLAI?
Summary
A certain crafted HTTP packet can trigger an uninitialized function pointer deference vulnerability in the Packet Forwarding Engine manager (fxpc) on all EX, QFX and MX Series devices in a Virtual Chassis configuration. This issue can result in a crash of the fxpc daemon or may potentially lead to remote code execution. This issue only occurs when the crafted packet it destined to the device. Affected releases are Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D47 on EX and QFX Virtual Chassis Platforms; 15.1 versions prior to 15.1R7-S3 all Virtual Chassis Platforms 15.1X53 versions prior to 15.1X53-D50 on EX and QFX Virtual Chassis Platforms.
CWE
  • CWE-908 - Use of Uninitialized Resource
Assigner
References
http://www.securityfocus.com/bid/106666 vdb-entryx_refsource_BID
https://kb.juniper.net/JSA10906 x_refsource_CONFIRM
Impacted products
Vendor Product Version
Juniper Networks Junos OS Affected: 14.1X53 , < 14.1X53-D47 (custom)
Affected: 15.1X53 , < 15.1X53-D50 (custom)
Create a notification for this product.
    Juniper Networks Junos OS Affected: 15.1 , < 15.1R7-S3 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T17:37:07.439Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "106666",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/106666"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA10906"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "EX Virtual Chassis Platforms, QFX Virtual Chassis Platforms"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "14.1X53-D47",
              "status": "affected",
              "version": "14.1X53",
              "versionType": "custom"
            },
            {
              "lessThan": "15.1X53-D50",
              "status": "affected",
              "version": "15.1X53",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "EX Virtual Chassis Platforms, QFX Virtual Chassis Platforms, MX Virtual Chassis Platforms"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "lessThan": "15.1R7-S3",
              "status": "affected",
              "version": "15.1",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-01-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A certain crafted HTTP packet can trigger an uninitialized function pointer deference vulnerability in the Packet Forwarding Engine manager (fxpc) on all EX, QFX and MX Series devices in a Virtual Chassis configuration. This issue can result in a crash of the fxpc daemon or may potentially lead to remote code execution. This issue only occurs when the crafted packet it destined to the device. Affected releases are Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D47 on EX and QFX Virtual Chassis Platforms; 15.1 versions prior to 15.1R7-S3 all Virtual Chassis Platforms 15.1X53 versions prior to 15.1X53-D50 on EX and QFX Virtual Chassis Platforms."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability. This issue was seen in a production network where a routine security scan was performed on the device."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-908",
              "description": "CWE-908: Use of Uninitialized Resource",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-01-22T10:57:01",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "name": "106666",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/106666"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.juniper.net/JSA10906"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The following Junos OS releases have been updated to resolve this specific issue: 14.1X53-D47, 15.1R7-S3, 16.1R1 and all subsequent releases."
        }
      ],
      "source": {
        "advisory": "JSA10906",
        "defect": [
          "1351411",
          "1166070"
        ],
        "discovery": "USER"
      },
      "title": "Junos OS: EX, QFX and MX series: Packet Forwarding Engine manager (FXPC) process crashes due to a crafted HTTP packet in a Virtual Chassis configuration",
      "workarounds": [
        {
          "lang": "en",
          "value": "There are no viable workarounds for this issue."
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "sirt@juniper.net",
          "DATE_PUBLIC": "2019-01-09T17:00:00.000Z",
          "ID": "CVE-2019-0006",
          "STATE": "PUBLIC",
          "TITLE": "Junos OS: EX, QFX and MX series: Packet Forwarding Engine manager (FXPC) process crashes due to a crafted HTTP packet in a Virtual Chassis configuration"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Junos OS",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "platform": "EX Virtual Chassis Platforms, QFX Virtual Chassis Platforms",
                            "version_affected": "\u003c",
                            "version_name": "14.1X53",
                            "version_value": "14.1X53-D47"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "EX Virtual Chassis Platforms, QFX Virtual Chassis Platforms, MX Virtual Chassis Platforms",
                            "version_affected": "\u003c",
                            "version_name": "15.1",
                            "version_value": "15.1R7-S3"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "EX Virtual Chassis Platforms, QFX Virtual Chassis Platforms",
                            "version_affected": "\u003c",
                            "version_name": "15.1X53",
                            "version_value": "15.1X53-D50"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Juniper Networks"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A certain crafted HTTP packet can trigger an uninitialized function pointer deference vulnerability in the Packet Forwarding Engine manager (fxpc) on all EX, QFX and MX Series devices in a Virtual Chassis configuration. This issue can result in a crash of the fxpc daemon or may potentially lead to remote code execution. This issue only occurs when the crafted packet it destined to the device. Affected releases are Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D47 on EX and QFX Virtual Chassis Platforms; 15.1 versions prior to 15.1R7-S3 all Virtual Chassis Platforms 15.1X53 versions prior to 15.1X53-D50 on EX and QFX Virtual Chassis Platforms."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability. This issue was seen in a production network where a routine security scan was performed on the device."
          }
        ],
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-908: Use of Uninitialized Resource"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "106666",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/106666"
            },
            {
              "name": "https://kb.juniper.net/JSA10906",
              "refsource": "CONFIRM",
              "url": "https://kb.juniper.net/JSA10906"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The following Junos OS releases have been updated to resolve this specific issue: 14.1X53-D47, 15.1R7-S3, 16.1R1 and all subsequent releases."
          }
        ],
        "source": {
          "advisory": "JSA10906",
          "defect": [
            "1351411",
            "1166070"
          ],
          "discovery": "USER"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "There are no viable workarounds for this issue."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2019-0006",
    "datePublished": "2019-01-15T21:00:00Z",
    "dateReserved": "2018-10-11T00:00:00",
    "dateUpdated": "2024-09-16T19:24:57.018Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "fkie_nvd": {
      "configurations": "[{\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9C7FCCC1-B151-465A-8327-26DB5DC074F0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*\", \"matchCriteriaId\": \"09771B8F-8B2A-4E8B-B4D3-80677697FCF3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*\", \"matchCriteriaId\": \"55E2F909-E1CC-45AA-ABA9-58178B751808\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*\", \"matchCriteriaId\": \"E1AA12C5-4520-4F79-80BE-66112F7AFC2A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*\", \"matchCriteriaId\": \"807C8110-5CC2-45F0-B094-BBF9C0B63BDD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*\", \"matchCriteriaId\": \"547E5737-D385-49B9-A69F-A3B185A34116\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*\", \"matchCriteriaId\": \"2ED257ED-A56B-48A6-8568-65F36FFFC753\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*\", \"matchCriteriaId\": \"74500FC7-EE82-4AA8-9A5F-15DE4835E337\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*\", \"matchCriteriaId\": \"AAE14AE1-6756-4831-A8D5-A6D07DB24AF2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:*\", \"matchCriteriaId\": \"A545D686-25FD-47CD-838A-CF69FB707253\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:14.1x53:d45:*:*:*:*:*:*\", \"matchCriteriaId\": \"EB013C0D-893D-4A71-AF86-B63DB4464784\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:14.1x53:d46:*:*:*:*:*:*\", \"matchCriteriaId\": \"9A3CB6CF-A22B-43F8-8E92-6268BBF7E644\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:14.1x53:r1:*:*:*:*:*:*\", \"matchCriteriaId\": \"F976AE31-75F6-4A52-A8F0-DCDDF62BBEEB\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:ex2200:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AE3D4F71-8476-4F0D-A976-A308D6483D6D\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:ex2200-c:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F7BD5636-93D5-4C06-964F-00055DF6B2B8\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3B3302CB-457F-4BD2-B80B-F70FB4C4542E\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"979C3597-C53B-4F4B-9EA7-126DA036C86D\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:ex3300:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FC326549-217D-4194-8310-AB398D6FF3F0\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"47DAF5E7-E610-4D74-8573-41C16D642837\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"53269C69-3D1E-4F05-8EF6-81743D7A699E\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E594D6DC-87F6-40D2-8268-ED6021462168\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:ex4500:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DDEE8AE4-B393-442C-AD68-4AC43E76A8F3\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:ex4550:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D7E98077-92AF-4E3E-96F0-2E6F9D6343D9\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D1BB20B5-EA30-4E8E-9055-2E629648436A\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2B425BB1-3C78-42B1-A6C1-216E514191F0\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:ex6210:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"71FF88C7-89CB-4E04-BADA-AD64F8060C6C\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:ex8208:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"72E67A5A-0DFF-42D9-81A7-570E9BCA463D\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:ex8216:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B51C5371-51E9-40AE-8619-BC1267DD1D08\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:ex9204:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"86E82CE3-F43D-4B29-A64D-B14ADB6CC357\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:ex9208:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"13C0199E-B9F0-41D3-B625-083990517CDF\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:ex9214:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8790B456-DFC7-4E82-9A0C-C89787139B79\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:ex9251:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"079290E9-DCC5-43F7-9480-64874DBF2696\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:ex9253:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2EA71434-CCBF-4A55-8B30-D213A43E8641\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1453E42A-77B3-4922-8EC3-1A5668C39550\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"26408465-BD6A-4416-B98E-691A5F651080\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:qfx3500:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9A336BD3-4AB0-4E9E-8AD5-E6413A5A53FC\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:qfx3600:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7F4D44B0-E6CE-4380-8712-AC832DBCB424\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E974B4BC-64C5-4BB6-AF31-D46AF3763416\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"79A8847B-4F98-4949-8639-5CD2B411D10F\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"09EBDE4B-764F-4DF1-844A-BB8A52CD53EF\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EDC5478F-A047-4F6D-BB11-0077A74C0174\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D877320D-1997-4B66-B11B-864020C755E1\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*\", \"matchCriteriaId\": \"D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*\", \"matchCriteriaId\": \"0E6CD065-EC06-4846-BD2A-D3CA7866070F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*\", \"matchCriteriaId\": \"C7620D01-1A6B-490F-857E-0D803E0AEE56\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*\", \"matchCriteriaId\": \"4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*\", \"matchCriteriaId\": \"08FC0245-A4FF-42C0-A236-8569301E351A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*\", \"matchCriteriaId\": \"120EA9E3-788B-4CFD-A74F-17111FFD0131\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*\", \"matchCriteriaId\": \"1E3B807C-196D-42B8-9042-7582A1366772\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*\", \"matchCriteriaId\": \"83FEEE8F-9279-46F2-BAF9-A60537020C61\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*\", \"matchCriteriaId\": \"1F294E43-73FA-4EF3-90F2-EE29C56D6573\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*\", \"matchCriteriaId\": \"EDDE1048-BFEA-4A3E-8270-27C538A68837\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*\", \"matchCriteriaId\": \"CC517CD0-FF35-498F-AD33-683B43CA3829\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*\", \"matchCriteriaId\": \"53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*\", \"matchCriteriaId\": \"D58997E6-96B4-4930-A29D-B49D06DFA9D5\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:ex2200:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AE3D4F71-8476-4F0D-A976-A308D6483D6D\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:ex2200-c:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F7BD5636-93D5-4C06-964F-00055DF6B2B8\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3B3302CB-457F-4BD2-B80B-F70FB4C4542E\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"979C3597-C53B-4F4B-9EA7-126DA036C86D\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:ex3300:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FC326549-217D-4194-8310-AB398D6FF3F0\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"47DAF5E7-E610-4D74-8573-41C16D642837\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"53269C69-3D1E-4F05-8EF6-81743D7A699E\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E594D6DC-87F6-40D2-8268-ED6021462168\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:ex4500:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DDEE8AE4-B393-442C-AD68-4AC43E76A8F3\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:ex4550:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D7E98077-92AF-4E3E-96F0-2E6F9D6343D9\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D1BB20B5-EA30-4E8E-9055-2E629648436A\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2B425BB1-3C78-42B1-A6C1-216E514191F0\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:ex6210:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"71FF88C7-89CB-4E04-BADA-AD64F8060C6C\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:ex8208:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"72E67A5A-0DFF-42D9-81A7-570E9BCA463D\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:ex8216:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B51C5371-51E9-40AE-8619-BC1267DD1D08\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:ex9204:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"86E82CE3-F43D-4B29-A64D-B14ADB6CC357\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:ex9208:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"13C0199E-B9F0-41D3-B625-083990517CDF\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:ex9214:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8790B456-DFC7-4E82-9A0C-C89787139B79\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:ex9251:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"079290E9-DCC5-43F7-9480-64874DBF2696\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:ex9253:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2EA71434-CCBF-4A55-8B30-D213A43E8641\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1453E42A-77B3-4922-8EC3-1A5668C39550\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"26408465-BD6A-4416-B98E-691A5F651080\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:qfx3500:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9A336BD3-4AB0-4E9E-8AD5-E6413A5A53FC\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:qfx3600:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7F4D44B0-E6CE-4380-8712-AC832DBCB424\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E974B4BC-64C5-4BB6-AF31-D46AF3763416\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"79A8847B-4F98-4949-8639-5CD2B411D10F\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"09EBDE4B-764F-4DF1-844A-BB8A52CD53EF\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EDC5478F-A047-4F6D-BB11-0077A74C0174\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D877320D-1997-4B66-B11B-864020C755E1\"}]}]}]",
      "descriptions": "[{\"lang\": \"en\", \"value\": \"A certain crafted HTTP packet can trigger an uninitialized function pointer deference vulnerability in the Packet Forwarding Engine manager (fxpc) on all EX, QFX and MX Series devices in a Virtual Chassis configuration. This issue can result in a crash of the fxpc daemon or may potentially lead to remote code execution. This issue only occurs when the crafted packet it destined to the device. Affected releases are Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D47 on EX and QFX Virtual Chassis Platforms; 15.1 versions prior to 15.1R7-S3 all Virtual Chassis Platforms 15.1X53 versions prior to 15.1X53-D50 on EX and QFX Virtual Chassis Platforms.\"}, {\"lang\": \"es\", \"value\": \"Cierto paquete HTTP manipulado puede desencadenar una vulnerabilidad de desreferencia de puntero de funci\\u00f3n no inicializada en el gestor Packet Forwarding Engine (fxpc) en todos los dispositivos de las series EX, QFX y MX en una configuraci\\u00f3n de Virtual Chassis. Este problema puede resultar en el cierre inesperado del demonio fxpc o a la ejecuci\\u00f3n remota de c\\u00f3digo. Este problema solo ocurre cuando el paquete manipulado est\\u00e1 destinado al dispositivo. Las versiones afectadas son Juniper Networks Junos OS: 14.1X53 en versiones anteriores a la 14.1X53-D47 en las plataformas Virtual Chassis EX y QFX; 15.1 en versiones anteriores a la 15.1R7-S3 en todas las plataformas Virtual Chassis; 15.1X53 en versiones anteriores a la 15.1X53-D50 en las plataformas Virtual Chassis EX y QFX.\"}]",
      "id": "CVE-2019-0006",
      "lastModified": "2024-11-21T04:16:01.887",
      "metrics": "{\"cvssMetricV31\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 9.8, \"baseSeverity\": \"CRITICAL\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 3.9, \"impactScore\": 5.9}], \"cvssMetricV30\": [{\"source\": \"sirt@juniper.net\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 9.8, \"baseSeverity\": \"CRITICAL\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 3.9, \"impactScore\": 5.9}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:P/I:P/A:P\", \"baseScore\": 7.5, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"HIGH\", \"exploitabilityScore\": 10.0, \"impactScore\": 6.4, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}",
      "published": "2019-01-15T21:29:01.027",
      "references": "[{\"url\": \"http://www.securityfocus.com/bid/106666\", \"source\": \"sirt@juniper.net\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://kb.juniper.net/JSA10906\", \"source\": \"sirt@juniper.net\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/106666\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://kb.juniper.net/JSA10906\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}]",
      "sourceIdentifier": "sirt@juniper.net",
      "vulnStatus": "Modified",
      "weaknesses": "[{\"source\": \"sirt@juniper.net\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-908\"}]}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-908\"}]}]"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2019-0006\",\"sourceIdentifier\":\"sirt@juniper.net\",\"published\":\"2019-01-15T21:29:01.027\",\"lastModified\":\"2024-11-21T04:16:01.887\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A certain crafted HTTP packet can trigger an uninitialized function pointer deference vulnerability in the Packet Forwarding Engine manager (fxpc) on all EX, QFX and MX Series devices in a Virtual Chassis configuration. This issue can result in a crash of the fxpc daemon or may potentially lead to remote code execution. This issue only occurs when the crafted packet it destined to the device. Affected releases are Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D47 on EX and QFX Virtual Chassis Platforms; 15.1 versions prior to 15.1R7-S3 all Virtual Chassis Platforms 15.1X53 versions prior to 15.1X53-D50 on EX and QFX Virtual Chassis Platforms.\"},{\"lang\":\"es\",\"value\":\"Cierto paquete HTTP manipulado puede desencadenar una vulnerabilidad de desreferencia de puntero de funci\u00f3n no inicializada en el gestor Packet Forwarding Engine (fxpc) en todos los dispositivos de las series EX, QFX y MX en una configuraci\u00f3n de Virtual Chassis. Este problema puede resultar en el cierre inesperado del demonio fxpc o a la ejecuci\u00f3n remota de c\u00f3digo. Este problema solo ocurre cuando el paquete manipulado est\u00e1 destinado al dispositivo. Las versiones afectadas son Juniper Networks Junos OS: 14.1X53 en versiones anteriores a la 14.1X53-D47 en las plataformas Virtual Chassis EX y QFX; 15.1 en versiones anteriores a la 15.1R7-S3 en todas las plataformas Virtual Chassis; 15.1X53 en versiones anteriores a la 15.1X53-D50 en las plataformas Virtual Chassis EX y QFX.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV30\":[{\"source\":\"sirt@juniper.net\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"sirt@juniper.net\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-908\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-908\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C7FCCC1-B151-465A-8327-26DB5DC074F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*\",\"matchCriteriaId\":\"09771B8F-8B2A-4E8B-B4D3-80677697FCF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*\",\"matchCriteriaId\":\"55E2F909-E1CC-45AA-ABA9-58178B751808\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1AA12C5-4520-4F79-80BE-66112F7AFC2A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*\",\"matchCriteriaId\":\"807C8110-5CC2-45F0-B094-BBF9C0B63BDD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*\",\"matchCriteriaId\":\"547E5737-D385-49B9-A69F-A3B185A34116\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*\",\"matchCriteriaId\":\"2ED257ED-A56B-48A6-8568-65F36FFFC753\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*\",\"matchCriteriaId\":\"74500FC7-EE82-4AA8-9A5F-15DE4835E337\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*\",\"matchCriteriaId\":\"AAE14AE1-6756-4831-A8D5-A6D07DB24AF2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:*\",\"matchCriteriaId\":\"A545D686-25FD-47CD-838A-CF69FB707253\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1x53:d45:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB013C0D-893D-4A71-AF86-B63DB4464784\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1x53:d46:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A3CB6CF-A22B-43F8-8E92-6268BBF7E644\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1x53:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"F976AE31-75F6-4A52-A8F0-DCDDF62BBEEB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex2200:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE3D4F71-8476-4F0D-A976-A308D6483D6D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex2200-c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7BD5636-93D5-4C06-964F-00055DF6B2B8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B3302CB-457F-4BD2-B80B-F70FB4C4542E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"979C3597-C53B-4F4B-9EA7-126DA036C86D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex3300:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC326549-217D-4194-8310-AB398D6FF3F0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47DAF5E7-E610-4D74-8573-41C16D642837\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53269C69-3D1E-4F05-8EF6-81743D7A699E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E594D6DC-87F6-40D2-8268-ED6021462168\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4500:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDEE8AE4-B393-442C-AD68-4AC43E76A8F3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4550:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7E98077-92AF-4E3E-96F0-2E6F9D6343D9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1BB20B5-EA30-4E8E-9055-2E629648436A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B425BB1-3C78-42B1-A6C1-216E514191F0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex6210:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71FF88C7-89CB-4E04-BADA-AD64F8060C6C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex8208:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72E67A5A-0DFF-42D9-81A7-570E9BCA463D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex8216:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B51C5371-51E9-40AE-8619-BC1267DD1D08\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex9204:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86E82CE3-F43D-4B29-A64D-B14ADB6CC357\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex9208:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13C0199E-B9F0-41D3-B625-083990517CDF\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex9214:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8790B456-DFC7-4E82-9A0C-C89787139B79\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex9251:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"079290E9-DCC5-43F7-9480-64874DBF2696\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex9253:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2EA71434-CCBF-4A55-8B30-D213A43E8641\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1453E42A-77B3-4922-8EC3-1A5668C39550\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26408465-BD6A-4416-B98E-691A5F651080\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:qfx3500:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A336BD3-4AB0-4E9E-8AD5-E6413A5A53FC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:qfx3600:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F4D44B0-E6CE-4380-8712-AC832DBCB424\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E974B4BC-64C5-4BB6-AF31-D46AF3763416\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79A8847B-4F98-4949-8639-5CD2B411D10F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09EBDE4B-764F-4DF1-844A-BB8A52CD53EF\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDC5478F-A047-4F6D-BB11-0077A74C0174\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D877320D-1997-4B66-B11B-864020C755E1\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E6CD065-EC06-4846-BD2A-D3CA7866070F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7620D01-1A6B-490F-857E-0D803E0AEE56\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*\",\"matchCriteriaId\":\"08FC0245-A4FF-42C0-A236-8569301E351A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*\",\"matchCriteriaId\":\"120EA9E3-788B-4CFD-A74F-17111FFD0131\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E3B807C-196D-42B8-9042-7582A1366772\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*\",\"matchCriteriaId\":\"83FEEE8F-9279-46F2-BAF9-A60537020C61\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F294E43-73FA-4EF3-90F2-EE29C56D6573\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDDE1048-BFEA-4A3E-8270-27C538A68837\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC517CD0-FF35-498F-AD33-683B43CA3829\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*\",\"matchCriteriaId\":\"53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*\",\"matchCriteriaId\":\"D58997E6-96B4-4930-A29D-B49D06DFA9D5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex2200:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE3D4F71-8476-4F0D-A976-A308D6483D6D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex2200-c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7BD5636-93D5-4C06-964F-00055DF6B2B8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B3302CB-457F-4BD2-B80B-F70FB4C4542E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"979C3597-C53B-4F4B-9EA7-126DA036C86D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex3300:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC326549-217D-4194-8310-AB398D6FF3F0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47DAF5E7-E610-4D74-8573-41C16D642837\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53269C69-3D1E-4F05-8EF6-81743D7A699E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E594D6DC-87F6-40D2-8268-ED6021462168\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4500:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDEE8AE4-B393-442C-AD68-4AC43E76A8F3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4550:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7E98077-92AF-4E3E-96F0-2E6F9D6343D9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1BB20B5-EA30-4E8E-9055-2E629648436A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B425BB1-3C78-42B1-A6C1-216E514191F0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex6210:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71FF88C7-89CB-4E04-BADA-AD64F8060C6C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex8208:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72E67A5A-0DFF-42D9-81A7-570E9BCA463D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex8216:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B51C5371-51E9-40AE-8619-BC1267DD1D08\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex9204:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86E82CE3-F43D-4B29-A64D-B14ADB6CC357\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex9208:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13C0199E-B9F0-41D3-B625-083990517CDF\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex9214:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8790B456-DFC7-4E82-9A0C-C89787139B79\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex9251:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"079290E9-DCC5-43F7-9480-64874DBF2696\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex9253:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2EA71434-CCBF-4A55-8B30-D213A43E8641\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1453E42A-77B3-4922-8EC3-1A5668C39550\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26408465-BD6A-4416-B98E-691A5F651080\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:qfx3500:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A336BD3-4AB0-4E9E-8AD5-E6413A5A53FC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:qfx3600:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F4D44B0-E6CE-4380-8712-AC832DBCB424\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E974B4BC-64C5-4BB6-AF31-D46AF3763416\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79A8847B-4F98-4949-8639-5CD2B411D10F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09EBDE4B-764F-4DF1-844A-BB8A52CD53EF\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDC5478F-A047-4F6D-BB11-0077A74C0174\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D877320D-1997-4B66-B11B-864020C755E1\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/106666\",\"source\":\"sirt@juniper.net\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://kb.juniper.net/JSA10906\",\"source\":\"sirt@juniper.net\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/106666\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://kb.juniper.net/JSA10906\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…