cve-2019-0039
Vulnerability from cvelistv5
Published
2019-04-10 20:13
Modified
2024-09-16 16:12
Severity ?
EPSS score ?
Summary
Junos OS: Login credentials are vulnerable to brute force attacks through the REST API
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | http://www.securityfocus.com/bid/107899 | Broken Link, Third Party Advisory, VDB Entry | |
sirt@juniper.net | https://kb.juniper.net/JSA10928 | Mitigation, Vendor Advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Juniper Networks | Junos OS |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:37:07.174Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA10928" }, { "name": "107899", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/107899" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "14.1X53-D49", "status": "affected", "version": "14.1X53", "versionType": "custom" }, { "lessThan": "15.1F6-S12, 15.1R7-S3", "status": "affected", "version": "15.1", "versionType": "custom" }, { "lessThan": "15.1X49-D160", "status": "affected", "version": "15.1X49", "versionType": "custom" }, { "lessThan": "15.1X53-D236, 15.1X53-D495, 15.1X53-D591, 15.1X53-D69", "status": "affected", "version": "15.1X53", "versionType": "custom" }, { "lessThan": "16.1R3-S10, 16.1R4-S12, 16.1R6-S6, 16.1R7-S3", "status": "affected", "version": "16.1", "versionType": "custom" }, { "lessThan": "16.1X65-D49", "status": "affected", "version": "16.1X65", "versionType": "custom" }, { "lessThan": "16.2R2-S7", "status": "affected", "version": "16.2", "versionType": "custom" }, { "lessThan": "17.1R2-S10, 17.1R3", "status": "affected", "version": "17.1", "versionType": "custom" }, { "lessThan": "17.2R1-S8, 17.2R3-S1", "status": "affected", "version": "17.2", "versionType": "custom" }, { "lessThan": "17.3R3-S2", "status": "affected", "version": "17.3", "versionType": "custom" }, { "lessThan": "17.4R1-S6, 17.4R2-S2", "status": "affected", "version": "17.4", "versionType": "custom" }, { "lessThan": "18.1R2-S4, 18.1R3-S1", "status": "affected", "version": "18.1", "versionType": "custom" }, { "lessThan": "18.2R1-S5", "status": "affected", "version": "18.2", "versionType": "custom" }, { "lessThan": "18.2X75-D30", "status": "affected", "version": "18.2X75", "versionType": "custom" }, { "lessThan": "18.3R1-S1", "status": "affected", "version": "18.3", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "The REST API can be enabled using the following configuration option:\n\n system services rest http\n system services rest enable-explorer" } ], "datePublic": "2019-04-10T00:00:00", "descriptions": [ { "lang": "en", "value": "If REST API is enabled, the Junos OS login credentials are vulnerable to brute force attacks. The high default connection limit of the REST API may allow an attacker to brute-force passwords using advanced scripting techniques. Additionally, administrators who do not enforce a strong password policy can increase the likelihood of success from brute force attacks. Affected releases are Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D49; 15.1 versions prior to 15.1F6-S12, 15.1R7-S3; 15.1X49 versions prior to 15.1X49-D160; 15.1X53 versions prior to 15.1X53-D236, 15.1X53-D495, 15.1X53-D591, 15.1X53-D69; 16.1 versions prior to 16.1R3-S10, 16.1R4-S12, 16.1R6-S6, 16.1R7-S3; 16.1X65 versions prior to 16.1X65-D49; 16.2 versions prior to 16.2R2-S7; 17.1 versions prior to 17.1R2-S10, 17.1R3; 17.2 versions prior to 17.2R1-S8, 17.2R3-S1; 17.3 versions prior to 17.3R3-S2; 17.4 versions prior to 17.4R1-S6, 17.4R2-S2; 18.1 versions prior to 18.1R2-S4, 18.1R3-S1; 18.2 versions prior to 18.2R1-S5; 18.2X75 versions prior to 18.2X75-D30; 18.3 versions prior to 18.3R1-S1." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-307", "description": "CWE-307 Improper Restriction of Excessive Authentication Attempts", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-15T09:06:04", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA10928" }, { "name": "107899", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/107899" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos OS 14.1X53-D49, 15.1F6-S12, 15.1R7-S3, 15.1X49-D160, 15.1X53-D236, 15.1X53-D495, 15.1X53-D591, 15.1X53-D69, 16.1R3-S10, 16.1R4-S12, 16.1R6-S6, 16.1R7-S3, 16.1X65-D49, 16.2R2-S7, 17.1R2-S10, 17.1R3, 17.2R1-S8, 17.2R3-S1, 17.3R3-S2, 17.4R1-S6, 17.4R2-S2, 18.1R2-S4, 18.1R3-S1, 18.2R1-S5, 18.2X75-D30, 18.3R1-S1, 18.4R1, and all subsequent releases." } ], "source": { "advisory": "JSA10928", "defect": [ "1289313" ], "discovery": "INTERNAL" }, "title": "Junos OS: Login credentials are vulnerable to brute force attacks through the REST API", "workarounds": [ { "lang": "en", "value": "Setting a connection limit on REST API may help mitigate this issue.\n set system services rest control connection-limit 100 \n\nUse access lists or firewall filters to limit API access to the device only from trusted hosts." } ], "x_generator": { "engine": "Vulnogram 0.0.6" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2019-04-10T16:00:00.000Z", "ID": "CVE-2019-0039", "STATE": "PUBLIC", "TITLE": "Junos OS: Login credentials are vulnerable to brute force attacks through the REST API" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "14.1X53", "version_value": "14.1X53-D49" }, { "version_affected": "\u003c", "version_name": "15.1", "version_value": "15.1F6-S12, 15.1R7-S3" }, { "version_affected": "\u003c", "version_name": "15.1X49", "version_value": "15.1X49-D160" }, { "version_affected": "\u003c", "version_name": "15.1X53", "version_value": "15.1X53-D236, 15.1X53-D495, 15.1X53-D591, 15.1X53-D69" }, { "version_affected": "\u003c", "version_name": "16.1", "version_value": "16.1R3-S10, 16.1R4-S12, 16.1R6-S6, 16.1R7-S3" }, { "version_affected": "\u003c", "version_name": "16.1X65", "version_value": "16.1X65-D49" }, { "version_affected": "\u003c", "version_name": "16.2", "version_value": "16.2R2-S7" }, { "version_affected": "\u003c", "version_name": "17.1", "version_value": "17.1R2-S10, 17.1R3" }, { "version_affected": "\u003c", "version_name": "17.2", "version_value": "17.2R1-S8, 17.2R3-S1" }, { "version_affected": "\u003c", "version_name": "17.3", "version_value": "17.3R3-S2" }, { "version_affected": "\u003c", "version_name": "17.4", "version_value": "17.4R1-S6, 17.4R2-S2" }, { "version_affected": "\u003c", "version_name": "18.1", "version_value": "18.1R2-S4, 18.1R3-S1" }, { "version_affected": "\u003c", "version_name": "18.2", "version_value": "18.2R1-S5" }, { "version_affected": "\u003c", "version_name": "18.2X75", "version_value": "18.2X75-D30" }, { "version_affected": "\u003c", "version_name": "18.3", "version_value": "18.3R1-S1" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "The REST API can be enabled using the following configuration option:\n\n system services rest http\n system services rest enable-explorer" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "If REST API is enabled, the Junos OS login credentials are vulnerable to brute force attacks. The high default connection limit of the REST API may allow an attacker to brute-force passwords using advanced scripting techniques. Additionally, administrators who do not enforce a strong password policy can increase the likelihood of success from brute force attacks. Affected releases are Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D49; 15.1 versions prior to 15.1F6-S12, 15.1R7-S3; 15.1X49 versions prior to 15.1X49-D160; 15.1X53 versions prior to 15.1X53-D236, 15.1X53-D495, 15.1X53-D591, 15.1X53-D69; 16.1 versions prior to 16.1R3-S10, 16.1R4-S12, 16.1R6-S6, 16.1R7-S3; 16.1X65 versions prior to 16.1X65-D49; 16.2 versions prior to 16.2R2-S7; 17.1 versions prior to 17.1R2-S10, 17.1R3; 17.2 versions prior to 17.2R1-S8, 17.2R3-S1; 17.3 versions prior to 17.3R3-S2; 17.4 versions prior to 17.4R1-S6, 17.4R2-S2; 18.1 versions prior to 18.1R2-S4, 18.1R3-S1; 18.2 versions prior to 18.2R1-S5; 18.2X75 versions prior to 18.2X75-D30; 18.3 versions prior to 18.3R1-S1." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.6" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-307 Improper Restriction of Excessive Authentication Attempts" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA10928", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA10928" }, { "name": "107899", "refsource": "BID", "url": "http://www.securityfocus.com/bid/107899" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos OS 14.1X53-D49, 15.1F6-S12, 15.1R7-S3, 15.1X49-D160, 15.1X53-D236, 15.1X53-D495, 15.1X53-D591, 15.1X53-D69, 16.1R3-S10, 16.1R4-S12, 16.1R6-S6, 16.1R7-S3, 16.1X65-D49, 16.2R2-S7, 17.1R2-S10, 17.1R3, 17.2R1-S8, 17.2R3-S1, 17.3R3-S2, 17.4R1-S6, 17.4R2-S2, 18.1R2-S4, 18.1R3-S1, 18.2R1-S5, 18.2X75-D30, 18.3R1-S1, 18.4R1, and all subsequent releases." } ], "source": { "advisory": "JSA10928", "defect": [ "1289313" ], "discovery": "INTERNAL" }, "work_around": [ { "lang": "en", "value": "Setting a connection limit on REST API may help mitigate this issue.\n set system services rest control connection-limit 100 \n\nUse access lists or firewall filters to limit API access to the device only from trusted hosts." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2019-0039", "datePublished": "2019-04-10T20:13:51.460622Z", "dateReserved": "2018-10-11T00:00:00", "dateUpdated": "2024-09-16T16:12:37.512Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2019-0039\",\"sourceIdentifier\":\"sirt@juniper.net\",\"published\":\"2019-04-10T20:29:00.850\",\"lastModified\":\"2024-02-09T03:16:30.397\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"If REST API is enabled, the Junos OS login credentials are vulnerable to brute force attacks. The high default connection limit of the REST API may allow an attacker to brute-force passwords using advanced scripting techniques. Additionally, administrators who do not enforce a strong password policy can increase the likelihood of success from brute force attacks. Affected releases are Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D49; 15.1 versions prior to 15.1F6-S12, 15.1R7-S3; 15.1X49 versions prior to 15.1X49-D160; 15.1X53 versions prior to 15.1X53-D236, 15.1X53-D495, 15.1X53-D591, 15.1X53-D69; 16.1 versions prior to 16.1R3-S10, 16.1R4-S12, 16.1R6-S6, 16.1R7-S3; 16.1X65 versions prior to 16.1X65-D49; 16.2 versions prior to 16.2R2-S7; 17.1 versions prior to 17.1R2-S10, 17.1R3; 17.2 versions prior to 17.2R1-S8, 17.2R3-S1; 17.3 versions prior to 17.3R3-S2; 17.4 versions prior to 17.4R1-S6, 17.4R2-S2; 18.1 versions prior to 18.1R2-S4, 18.1R3-S1; 18.2 versions prior to 18.2R1-S5; 18.2X75 versions prior to 18.2X75-D30; 18.3 versions prior to 18.3R1-S1.\"},{\"lang\":\"es\",\"value\":\"Si la API REST est\u00e1 activada, las credenciales de inicio de sesi\u00f3n en Junos OS son vulnerables a los ataques por fuerza bruta. El alto l\u00edmite de conexiones por defecto en la API REST, puede permitir que un atacante aplique fuerza bruta a las contrase\u00f1as mediante t\u00e9cnicas avanzadas de secuencias de comandos. Adem\u00e1s, los administradores que utilizan una pol\u00edtica de contrase\u00f1as seguras, tienen mayores probabilidades de que los ataques por fuerza bruta tenga \u00e9xito. Las versiones afectadas son Juniper Networks Junos OS: Versiones 14.1X53 anteriores a 14.1X53-D49; versiones 15.1 anteriores a 15.1F6-S12, 15.1R7-S3; versiones 15.1X49 anteriores a 15.1X49-D160; versiones 15.1X53 anteriores a 15.1X53-D236, 15.1X53-D495, 15.1X53-D591, 15.1X53-D69; 16.1 versiones anteriores a 16.1R3-S10, 16.1R4-S12, 16.1R6-S6, 16.1R7-S3; 16.1X65 versiones anteriores a 16.1X65-D49; 16.2 versiones anteriores a 16.2R2-S7; 17.1 versiones anteriores a 17.1R2-S10, 17.1R3; 17.2 versiones anteriores a 17.2R1-S8, 17.2R3-S1; 17.3 versiones anteriores a 17.3R3-S2; 17.4 versiones anteriores a 17.4R1-S6, 17.4R2-S2; versiones 18.1 anteriores a 18.1R2-S4, 18.1R3-S1; versiones 18.2 anteriores a 18.2R1-S5; versiones 18.2X75 anteriores a 18.2X75-D30 y versiones 18.3 anteriores a 18.3R1-S1.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.1,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.2,\"impactScore\":5.9}],\"cvssMetricV30\":[{\"source\":\"sirt@juniper.net\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:N/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-307\"}]},{\"source\":\"sirt@juniper.net\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-307\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"14.1x53\",\"versionEndExcluding\":\"14.1x53-d49\",\"matchCriteriaId\":\"C7194A5C-0D60-4C68-A57C-D5530527614A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"15.1\",\"versionEndExcluding\":\"15.1f6-s12\",\"matchCriteriaId\":\"726135BA-5560-4647-BB24-7221E8A4DBD6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"15.1x49\",\"versionEndExcluding\":\"15.1x49-d160\",\"matchCriteriaId\":\"AB7EB3CE-3A12-42FD-88DC-A229BF13E7E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"15.1x53\",\"versionEndExcluding\":\"15.1x53-d236\",\"matchCriteriaId\":\"5831A1E3-28FA-4CA8-B5D9-9EC4B8495F7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"16.1\",\"versionEndExcluding\":\"16.1r3-s10\",\"matchCriteriaId\":\"03005799-99CA-4148-89E5-28A2DF7A0022\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"16.1x65\",\"versionEndExcluding\":\"16.1x65-d49\",\"matchCriteriaId\":\"A1F1A2ED-FAD2-450F-BCD5-836C9E7E5785\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"16.2\",\"versionEndExcluding\":\"16.2r2-s7\",\"matchCriteriaId\":\"591749AA-10FC-469E-9BDB-027F90230D92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"17.1\",\"versionEndExcluding\":\"17.1r2-s10\",\"matchCriteriaId\":\"7D0D1ACA-B8CF-4C83-A683-59A8A25C7A80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"17.2\",\"versionEndExcluding\":\"17.2r1-s8\",\"matchCriteriaId\":\"987B91FE-3EFB-408B-9CC7-CAFBE826EB88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"17.3\",\"versionEndExcluding\":\"17.3r3-s2\",\"matchCriteriaId\":\"7C4AA7DC-A6B0-4E19-9C61-FB54228779EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"17.4\",\"versionEndExcluding\":\"17.4r1-s6\",\"matchCriteriaId\":\"B9999C99-68FA-4D7C-954A-BC7A3B19D46E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"18.1\",\"versionEndExcluding\":\"18.1r2-s4\",\"matchCriteriaId\":\"2F7B64CD-B278-4A1B-82D5-7B7EA6821234\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"18.2\",\"versionEndExcluding\":\"18.2r1-s5\",\"matchCriteriaId\":\"9E1FEA3F-57FE-4B3D-A517-8D6EAD8844F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"18.2x75\",\"versionEndExcluding\":\"18.2x75-d30\",\"matchCriteriaId\":\"9C8FC105-3629-43BC-BDF8-8ADEACC7C76F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"18.3\",\"versionEndExcluding\":\"18.3r1-s1\",\"matchCriteriaId\":\"2220DA95-2D2E-487B-8907-4E692B2489C7\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/107899\",\"source\":\"sirt@juniper.net\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://kb.juniper.net/JSA10928\",\"source\":\"sirt@juniper.net\",\"tags\":[\"Mitigation\",\"Vendor Advisory\"]}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.