cve-2021-0254
Vulnerability from cvelistv5
Published
2021-04-22 19:37
Modified
2024-09-16 20:11
Severity ?
EPSS score ?
Summary
A buffer size validation vulnerability in the overlayd service of Juniper Networks Junos OS may allow an unauthenticated remote attacker to send specially crafted packets to the device, triggering a partial Denial of Service (DoS) condition, or leading to remote code execution (RCE). Continued receipt and processing of these packets will sustain the partial DoS. The overlayd daemon handles Overlay OAM packets, such as ping and traceroute, sent to the overlay. The service runs as root by default and listens for UDP connections on port 4789. This issue results from improper buffer size validation, which can lead to a buffer overflow. Unauthenticated attackers can send specially crafted packets to trigger this vulnerability, resulting in possible remote code execution. overlayd runs by default in MX Series, ACX Series, and QFX Series platforms. The SRX Series does not support VXLAN and is therefore not vulnerable to this issue. Other platforms are also vulnerable if a Virtual Extensible LAN (VXLAN) overlay network is configured. This issue affects Juniper Networks Junos OS: 15.1 versions prior to 15.1R7-S9; 17.3 versions prior to 17.3R3-S11; 17.4 versions prior to 17.4R2-S13, 17.4R3-S4; 18.1 versions prior to 18.1R3-S12; 18.2 versions prior to 18.2R2-S8, 18.2R3-S7; 18.3 versions prior to 18.3R3-S4; 18.4 versions prior to 18.4R1-S8, 18.4R2-S7, 18.4R3-S7; 19.1 versions prior to 19.1R2-S2, 19.1R3-S4; 19.2 versions prior to 19.2R1-S6, 19.2R3-S2; 19.3 versions prior to 19.3R3-S1; 19.4 versions prior to 19.4R2-S4, 19.4R3-S1; 20.1 versions prior to 20.1R2-S1, 20.1R3; 20.2 versions prior to 20.2R2, 20.2R2-S1, 20.2R3; 20.3 versions prior to 20.3R1-S1.
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA11147 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA11147 | Vendor Advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Juniper Networks | Junos OS |
Version: 15.1 < 15.1R7-S9 Version: 17.3 < 17.3R3-S11 Version: 17.4 < 17.4R2-S13, 17.4R3-S4 Version: 18.1 < 18.1R3-S12 Version: 18.2 < 18.2R2-S8, 18.2R3-S7 Version: 18.3 < 18.3R3-S4 Version: 18.4 < 18.4R1-S8, 18.4R2-S7, 18.4R3-S7 Version: 19.1 < 19.1R2-S2, 19.1R3-S4 Version: 19.2 < 19.2R1-S6, 19.2R3-S2 Version: 19.3 < 19.3R3-S1 Version: 19.4 < 19.4R2-S4, 19.4R3-S1 Version: 20.1 < 20.1R2-S1, 20.1R3 Version: 20.2 < 20.2R2, 20.2R2-S1, 20.2R3 Version: 20.3 < 20.3R1-S1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T15:32:10.313Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://kb.juniper.net/JSA11147" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1R7-S9", "status": "affected", "version": "15.1", "versionType": "custom" }, { "lessThan": "17.3R3-S11", "status": "affected", "version": "17.3", "versionType": "custom" }, { "lessThan": "17.4R2-S13, 17.4R3-S4", "status": "affected", "version": "17.4", "versionType": "custom" }, { "lessThan": "18.1R3-S12", "status": "affected", "version": "18.1", "versionType": "custom" }, { "lessThan": "18.2R2-S8, 18.2R3-S7", "status": "affected", "version": "18.2", "versionType": "custom" }, { "lessThan": "18.3R3-S4", "status": "affected", "version": "18.3", "versionType": "custom" }, { "lessThan": "18.4R1-S8, 18.4R2-S7, 18.4R3-S7", "status": "affected", "version": "18.4", "versionType": "custom" }, { "lessThan": "19.1R2-S2, 19.1R3-S4", "status": "affected", "version": "19.1", "versionType": "custom" }, { "lessThan": "19.2R1-S6, 19.2R3-S2", "status": "affected", "version": "19.2", "versionType": "custom" }, { "lessThan": "19.3R3-S1", "status": "affected", "version": "19.3", "versionType": "custom" }, { "lessThan": "19.4R2-S4, 19.4R3-S1", "status": "affected", "version": "19.4", "versionType": "custom" }, { "lessThan": "20.1R2-S1, 20.1R3", "status": "affected", "version": "20.1", "versionType": "custom" }, { "lessThan": "20.2R2, 20.2R2-S1, 20.2R3", "status": "affected", "version": "20.2", "versionType": "custom" }, { "lessThan": "20.3R1-S1", "status": "affected", "version": "20.3", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "There is no minimum configuration required to be vulnerable to this issue." } ], "credits": [ { "lang": "en", "value": "Juniper SIRT would like to acknowledge and thank Ho\u00e0ng Th\u1ea1ch Nguy\u1ec5n (d4rkn3ss) of STAR Labs for responsibly reporting this vulnerability." } ], "datePublic": "2021-04-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A buffer size validation vulnerability in the overlayd service of Juniper Networks Junos OS may allow an unauthenticated remote attacker to send specially crafted packets to the device, triggering a partial Denial of Service (DoS) condition, or leading to remote code execution (RCE). Continued receipt and processing of these packets will sustain the partial DoS. The overlayd daemon handles Overlay OAM packets, such as ping and traceroute, sent to the overlay. The service runs as root by default and listens for UDP connections on port 4789. This issue results from improper buffer size validation, which can lead to a buffer overflow. Unauthenticated attackers can send specially crafted packets to trigger this vulnerability, resulting in possible remote code execution. overlayd runs by default in MX Series, ACX Series, and QFX Series platforms. The SRX Series does not support VXLAN and is therefore not vulnerable to this issue. Other platforms are also vulnerable if a Virtual Extensible LAN (VXLAN) overlay network is configured. This issue affects Juniper Networks Junos OS: 15.1 versions prior to 15.1R7-S9; 17.3 versions prior to 17.3R3-S11; 17.4 versions prior to 17.4R2-S13, 17.4R3-S4; 18.1 versions prior to 18.1R3-S12; 18.2 versions prior to 18.2R2-S8, 18.2R3-S7; 18.3 versions prior to 18.3R3-S4; 18.4 versions prior to 18.4R1-S8, 18.4R2-S7, 18.4R3-S7; 19.1 versions prior to 19.1R2-S2, 19.1R3-S4; 19.2 versions prior to 19.2R1-S6, 19.2R3-S2; 19.3 versions prior to 19.3R3-S1; 19.4 versions prior to 19.4R2-S4, 19.4R3-S1; 20.1 versions prior to 20.1R2-S1, 20.1R3; 20.2 versions prior to 20.2R2, 20.2R2-S1, 20.2R3; 20.3 versions prior to 20.3R1-S1." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-131", "description": "CWE-131 Incorrect Calculation of Buffer Size", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-04-22T19:37:15", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://kb.juniper.net/JSA11147" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos OS 15.1X49-D240, 15.1R7-S9, 17.3R3-S11, 17.4R2-S13, 17.4R3-S4, 18.1R3-S12, 18.2R2-S8, 18.2R3-S7, 18.3R3-S4, 18.4R1-S8, 18.4R2-S7, 18.4R3-S7, 19.1R2-S2, 19.1R3-S4, 19.2R1-S6, 19.2R3-S2, 19.3R3-S1, 19.4R2-S4, 19.4R3-S1, 20.1R2-S1, 20.1R3, 20.2R2, 20.2R2-S1, 20.2R3, 20.3R1-S1, 20.4R1, and all subsequent releases.\n\nThis fix has also been proactively committed into other releases that might not be vulnerable to this issue." } ], "source": { "advisory": "JSA11147", "defect": [ "1548415" ], "discovery": "EXTERNAL" }, "title": "Junos OS: Remote code execution vulnerability in overlayd service", "workarounds": [ { "lang": "en", "value": "Two methods exist to mitigate this issue:\n\n1. Limit the exploitable attack surface of critical infrastructure networking equipment by using access lists or firewall filters to limit access to the device via UDP only from trusted, administrative networks or hosts.\n\n2. Disable Overlay OAM packet via the configuration command: \u0027set system processes overlay-ping-traceroute disable\u0027" } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2021-04-14T16:00:00.000Z", "ID": "CVE-2021-0254", "STATE": "PUBLIC", "TITLE": "Junos OS: Remote code execution vulnerability in overlayd service" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "15.1", "version_value": "15.1R7-S9" }, { "version_affected": "\u003c", "version_name": "17.3", "version_value": "17.3R3-S11" }, { "version_affected": "\u003c", "version_name": "17.4", "version_value": "17.4R2-S13, 17.4R3-S4" }, { "version_affected": "\u003c", "version_name": "18.1", "version_value": "18.1R3-S12" }, { "version_affected": "\u003c", "version_name": "18.2", "version_value": "18.2R2-S8, 18.2R3-S7" }, { "version_affected": "\u003c", "version_name": "18.3", "version_value": "18.3R3-S4" }, { "version_affected": "\u003c", "version_name": "18.4", "version_value": "18.4R1-S8, 18.4R2-S7, 18.4R3-S7" }, { "version_affected": "\u003c", "version_name": "19.1", "version_value": "19.1R2-S2, 19.1R3-S4" }, { "version_affected": "\u003c", "version_name": "19.2", "version_value": "19.2R1-S6, 19.2R3-S2" }, { "version_affected": "\u003c", "version_name": "19.3", "version_value": "19.3R3-S1" }, { "version_affected": "\u003c", "version_name": "19.4", "version_value": "19.4R2-S4, 19.4R3-S1" }, { "version_affected": "\u003c", "version_name": "20.1", "version_value": "20.1R2-S1, 20.1R3" }, { "version_affected": "\u003c", "version_name": "20.2", "version_value": "20.2R2, 20.2R2-S1, 20.2R3" }, { "version_affected": "\u003c", "version_name": "20.3", "version_value": "20.3R1-S1" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "There is no minimum configuration required to be vulnerable to this issue." } ], "credit": [ { "lang": "eng", "value": "Juniper SIRT would like to acknowledge and thank Ho\u00e0ng Th\u1ea1ch Nguy\u1ec5n (d4rkn3ss) of STAR Labs for responsibly reporting this vulnerability." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A buffer size validation vulnerability in the overlayd service of Juniper Networks Junos OS may allow an unauthenticated remote attacker to send specially crafted packets to the device, triggering a partial Denial of Service (DoS) condition, or leading to remote code execution (RCE). Continued receipt and processing of these packets will sustain the partial DoS. The overlayd daemon handles Overlay OAM packets, such as ping and traceroute, sent to the overlay. The service runs as root by default and listens for UDP connections on port 4789. This issue results from improper buffer size validation, which can lead to a buffer overflow. Unauthenticated attackers can send specially crafted packets to trigger this vulnerability, resulting in possible remote code execution. overlayd runs by default in MX Series, ACX Series, and QFX Series platforms. The SRX Series does not support VXLAN and is therefore not vulnerable to this issue. Other platforms are also vulnerable if a Virtual Extensible LAN (VXLAN) overlay network is configured. This issue affects Juniper Networks Junos OS: 15.1 versions prior to 15.1R7-S9; 17.3 versions prior to 17.3R3-S11; 17.4 versions prior to 17.4R2-S13, 17.4R3-S4; 18.1 versions prior to 18.1R3-S12; 18.2 versions prior to 18.2R2-S8, 18.2R3-S7; 18.3 versions prior to 18.3R3-S4; 18.4 versions prior to 18.4R1-S8, 18.4R2-S7, 18.4R3-S7; 19.1 versions prior to 19.1R2-S2, 19.1R3-S4; 19.2 versions prior to 19.2R1-S6, 19.2R3-S2; 19.3 versions prior to 19.3R3-S1; 19.4 versions prior to 19.4R2-S4, 19.4R3-S1; 20.1 versions prior to 20.1R2-S1, 20.1R3; 20.2 versions prior to 20.2R2, 20.2R2-S1, 20.2R3; 20.3 versions prior to 20.3R1-S1." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-131 Incorrect Calculation of Buffer Size" } ] }, { "description": [ { "lang": "eng", "value": "Denial of Service (DoS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA11147", "refsource": "MISC", "url": "https://kb.juniper.net/JSA11147" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos OS 15.1X49-D240, 15.1R7-S9, 17.3R3-S11, 17.4R2-S13, 17.4R3-S4, 18.1R3-S12, 18.2R2-S8, 18.2R3-S7, 18.3R3-S4, 18.4R1-S8, 18.4R2-S7, 18.4R3-S7, 19.1R2-S2, 19.1R3-S4, 19.2R1-S6, 19.2R3-S2, 19.3R3-S1, 19.4R2-S4, 19.4R3-S1, 20.1R2-S1, 20.1R3, 20.2R2, 20.2R2-S1, 20.2R3, 20.3R1-S1, 20.4R1, and all subsequent releases.\n\nThis fix has also been proactively committed into other releases that might not be vulnerable to this issue." } ], "source": { "advisory": "JSA11147", "defect": [ "1548415" ], "discovery": "EXTERNAL" }, "work_around": [ { "lang": "en", "value": "Two methods exist to mitigate this issue:\n\n1. Limit the exploitable attack surface of critical infrastructure networking equipment by using access lists or firewall filters to limit access to the device via UDP only from trusted, administrative networks or hosts.\n\n2. Disable Overlay OAM packet via the configuration command: \u0027set system processes overlay-ping-traceroute disable\u0027" } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2021-0254", "datePublished": "2021-04-22T19:37:15.413042Z", "dateReserved": "2020-10-27T00:00:00", "dateUpdated": "2024-09-16T20:11:30.725Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:-:*:*:*:*:*:*\", \"matchCriteriaId\": \"285CD1E5-C6D3-470A-8556-653AFF74D0F3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:*\", \"matchCriteriaId\": \"83AB8877-3DC0-4B8C-B864-1BF18C368337\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:f:*:*:*:*:*:*\", \"matchCriteriaId\": \"D80CABB3-9A32-4FBC-AB8E-435BA85CFA70\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*\", \"matchCriteriaId\": \"C56F5C48-BA48-4EE1-88BE-782B3CFB3B90\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*\", \"matchCriteriaId\": \"1C56E6C3-BBB6-4853-91D9-99C7676D0CD4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*\", \"matchCriteriaId\": \"AC196685-3B0C-4754-AE6A-6BE456CC6B52\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*\", \"matchCriteriaId\": \"F0146AA9-C513-4871-A62A-52C9F40EB958\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*\", \"matchCriteriaId\": \"A18672EF-E33D-4ACE-BB0A-561812F502C7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*\", \"matchCriteriaId\": \"CEF0E75F-831E-40B8-926D-B2E92A84E31B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*\", \"matchCriteriaId\": \"0E0ECBD8-3D66-49DA-A557-5695159F0C06\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*\", \"matchCriteriaId\": \"0EAA2998-A0D6-4818-9E7C-25E8099403E7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*\", \"matchCriteriaId\": \"2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:f5-s7:*:*:*:*:*:*\", \"matchCriteriaId\": \"BFF0C559-EC2F-4FEE-B012-E9127A68FD4C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*\", \"matchCriteriaId\": \"71D211B9-B2FE-4324-AAEE-8825D5238E48\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:f6-s1:*:*:*:*:*:*\", \"matchCriteriaId\": \"ABD3A11C-4CAA-4DDB-AD20-6C7EFA368CCB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:f6-s10:*:*:*:*:*:*\", \"matchCriteriaId\": \"4D9134BF-7289-4503-A9C5-977C4CDCD108\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:f6-s12:*:*:*:*:*:*\", \"matchCriteriaId\": \"2698D906-6D9D-429C-9ECC-46FF2334C637\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:f6-s2:*:*:*:*:*:*\", \"matchCriteriaId\": \"6126279A-8509-4CA1-BFB3-E76F701F5031\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*\", \"matchCriteriaId\": \"CA0D028E-0B07-4CB2-863A-527806B9917C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:f6-s4:*:*:*:*:*:*\", \"matchCriteriaId\": \"846582E4-05A0-4AD9-B78B-1707A09DAA74\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:f6-s5:*:*:*:*:*:*\", \"matchCriteriaId\": \"E43A39D8-3BD4-41CD-A8A3-2BFF8D340BCF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:f6-s6:*:*:*:*:*:*\", \"matchCriteriaId\": \"DECD665D-2CA4-4CB2-B77D-9230B102B339\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:f6-s7:*:*:*:*:*:*\", \"matchCriteriaId\": \"85B83ED7-EE50-4F06-A386-B0A4FC7263DA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:f6-s8:*:*:*:*:*:*\", \"matchCriteriaId\": \"64F1FD18-AAD2-48DD-8F23-55D65D34FCE0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:f6-s9:*:*:*:*:*:*\", \"matchCriteriaId\": \"B02FED8D-A554-4039-9F0A-C7EEFC640317\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:*\", \"matchCriteriaId\": \"BD332D86-5DA7-49A4-98C3-E4D946832DC1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:r:*:*:*:*:*:*\", \"matchCriteriaId\": \"6BFFAC38-5D41-4BDB-B9D4-579F104A61BC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*\", \"matchCriteriaId\": \"D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*\", \"matchCriteriaId\": \"0E6CD065-EC06-4846-BD2A-D3CA7866070F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*\", \"matchCriteriaId\": \"C7620D01-1A6B-490F-857E-0D803E0AEE56\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*\", \"matchCriteriaId\": \"4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:r4-s7:*:*:*:*:*:*\", \"matchCriteriaId\": \"03B09A78-9DEA-43A7-8DD6-56D94869DAEC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:r4-s8:*:*:*:*:*:*\", \"matchCriteriaId\": \"18B1A6D6-EB40-461A-87B0-FD777019E1BF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:r4-s9:*:*:*:*:*:*\", \"matchCriteriaId\": \"F8CD62D3-0894-426E-80A8-CEBCBD49810F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*\", \"matchCriteriaId\": \"08FC0245-A4FF-42C0-A236-8569301E351A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:r5-s1:*:*:*:*:*:*\", \"matchCriteriaId\": \"A68E7711-C7B9-4578-AB7B-863F088A38BA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:r5-s3:*:*:*:*:*:*\", \"matchCriteriaId\": \"E0501706-CB27-42B6-916B-B0009EC333C7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:r5-s5:*:*:*:*:*:*\", \"matchCriteriaId\": \"41E43503-A694-406E-B95A-689E4167A4FD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:r5-s6:*:*:*:*:*:*\", \"matchCriteriaId\": \"A464B371-1B8B-4563-8728-969825896115\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*\", \"matchCriteriaId\": \"120EA9E3-788B-4CFD-A74F-17111FFD0131\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:r6-s1:*:*:*:*:*:*\", \"matchCriteriaId\": \"6B4C2FBB-FEA0-4B98-8568-705FFFFFBB06\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:r6-s2:*:*:*:*:*:*\", \"matchCriteriaId\": \"B2506FCC-4B0F-4FEF-A44E-0C704B6217F3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:r6-s3:*:*:*:*:*:*\", \"matchCriteriaId\": \"9D9F2F31-B378-40FE-B012-000A225B76F5\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:r6-s4:*:*:*:*:*:*\", \"matchCriteriaId\": \"D014FF7B-BBEA-4F80-BE0E-4C70E4585A1B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*\", \"matchCriteriaId\": \"C8257676-7AA7-4B39-A8F8-685843D0685B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:r7:*:*:*:*:*:*\", \"matchCriteriaId\": \"31001EA8-2C65-4D3D-AEC7-F298692E8752\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:r7-s1:*:*:*:*:*:*\", \"matchCriteriaId\": \"33A3ECF9-AA4D-41F9-8441-1EB5F1DB882E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:r7-s2:*:*:*:*:*:*\", \"matchCriteriaId\": \"989D1170-C430-4117-8E3B-46D8B459DF49\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:r7-s3:*:*:*:*:*:*\", \"matchCriteriaId\": \"DB2FD851-BBB6-4D29-B933-1070564E0B50\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:r7-s4:*:*:*:*:*:*\", \"matchCriteriaId\": \"5229750A-8555-4A4F-AD6C-82400BE81E1C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:r7-s5:*:*:*:*:*:*\", \"matchCriteriaId\": \"C5646AB3-407E-4745-8B16-4B58A8961D81\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:r7-s6:*:*:*:*:*:*\", \"matchCriteriaId\": \"D61247C5-C611-47CE-89BA-AB3958A975B3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:r7-s7:*:*:*:*:*:*\", \"matchCriteriaId\": \"CA9DB8A3-2E5F-4969-9D42-25363489A133\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:15.1:r7-s8:*:*:*:*:*:*\", \"matchCriteriaId\": \"04830AA8-7432-46F1-BD93-7339E2B756E0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*\", \"matchCriteriaId\": \"A283D32F-1CAF-4A5A-83E1-585F2801771F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*\", \"matchCriteriaId\": \"38A40E03-F915-4888-87B0-5950F75F097D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*\", \"matchCriteriaId\": \"C52E355B-DA7D-4FDE-B2D7-A3C3C9C99918\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.3:r1-s4:*:*:*:*:*:*\", \"matchCriteriaId\": \"267A3603-BC18-442E-803A-4CAEB6493433\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*\", \"matchCriteriaId\": \"69FC46D4-39E2-4E2F-A1D3-1001769A7115\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*\", \"matchCriteriaId\": \"32F83E8B-A816-4F26-95F8-F0DA7F3DF426\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*\", \"matchCriteriaId\": \"2C433359-BC8B-4E69-BE74-A31EB148083A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:*\", \"matchCriteriaId\": \"BCA2976C-C84B-40D9-A806-588629BFFB13\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:*\", \"matchCriteriaId\": \"A2C7B980-033E-40AC-98C9-B252733B0F43\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.3:r2-s5:*:*:*:*:*:*\", \"matchCriteriaId\": \"BA8D32E4-1892-46DC-9782-5466A14E18D9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.3:r3:*:*:*:*:*:*\", \"matchCriteriaId\": \"25C7C3D0-A203-4979-8375-A610ADD48E9E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.3:r3:-:*:*:*:*:*\", \"matchCriteriaId\": \"D1CAEBD2-2E46-44B5-B1D1-1DDBD450FD27\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*\", \"matchCriteriaId\": \"565AE6D8-28A9-4A62-A886-5BAB954695D8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.3:r3-s10:*:*:*:*:*:*\", \"matchCriteriaId\": \"E32BE8B3-C5D9-43D1-B425-28D58EA74DD4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*\", \"matchCriteriaId\": \"0C366F93-BB30-4144-99AE-40B676977834\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*\", \"matchCriteriaId\": \"488BB10A-1360-42E5-A68D-23D51B332850\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*\", \"matchCriteriaId\": \"64988F0A-E02C-455B-99C9-4059C896416F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.3:r3-s5:*:*:*:*:*:*\", \"matchCriteriaId\": \"DC2ACA85-FA89-40F0-A2AD-778E1CB02A91\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.3:r3-s6:*:*:*:*:*:*\", \"matchCriteriaId\": \"9F431D3D-5D55-45A9-98E8-00CB1D4C0196\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.3:r3-s7:*:*:*:*:*:*\", \"matchCriteriaId\": \"C9C703CA-9309-413A-9CD7-585277ADD32D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.3:r3-s8:*:*:*:*:*:*\", \"matchCriteriaId\": \"130E4A30-A19D-4D1E-B91C-575E8F43EA87\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.3:r3-s9:*:*:*:*:*:*\", \"matchCriteriaId\": \"E3AC83F1-2BCF-4159-9719-EB15ADD7663B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*\", \"matchCriteriaId\": \"A00CA6FB-8F28-4171-B510-8DBA351E80C0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*\", \"matchCriteriaId\": \"988D317A-0646-491F-9B97-853E8E208276\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*\", \"matchCriteriaId\": \"605F1AD7-5B09-44F0-9017-15AB3EEE559C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*\", \"matchCriteriaId\": \"CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.4:r1-s3:*:*:*:*:*:*\", \"matchCriteriaId\": \"DF3F9F86-166F-45E4-92B7-3DD3B06199F3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*\", \"matchCriteriaId\": \"4E4EB6B0-8DB2-4199-96E4-30195D49F756\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*\", \"matchCriteriaId\": \"204FC7B5-9CF2-4AC2-9B8D-DA48CAEA6496\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*\", \"matchCriteriaId\": \"9D8A8E33-473A-4A40-A7B7-47086BB9012A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*\", \"matchCriteriaId\": \"F0F65DCA-34B9-4CE8-91C9-426AAAEB4097\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*\", \"matchCriteriaId\": \"0E0CE79A-157D-47DE-BE65-936BC12470EB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*\", \"matchCriteriaId\": \"05060C06-18C1-40E8-AE01-385B036CC9AA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.4:r2-s10:*:*:*:*:*:*\", \"matchCriteriaId\": \"341417EE-71C2-465C-96CA-65B2B5B63FF0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.4:r2-s11:*:*:*:*:*:*\", \"matchCriteriaId\": \"A701A73D-A795-47DD-8EB5-55D1CDF67A49\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.4:r2-s12:*:*:*:*:*:*\", \"matchCriteriaId\": \"CC1EE8D6-8963-49D8-84C7-C9406B04D9EC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*\", \"matchCriteriaId\": \"0C752783-4843-407B-AF33-0E1D36FCAAF8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*\", \"matchCriteriaId\": \"006EE425-A146-4E10-B050-7E754BB8402A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*\", \"matchCriteriaId\": \"2B482BCC-1F0C-47AA-B63B-1B39CEF7B2C0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*\", \"matchCriteriaId\": \"A636F9F2-2DA7-4A27-AD80-FD1B34DFCA94\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.4:r2-s6:*:*:*:*:*:*\", \"matchCriteriaId\": \"4EC7D216-D8F3-4ABD-97C9-4C9FB6DF64FF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.4:r2-s7:*:*:*:*:*:*\", \"matchCriteriaId\": \"5E327643-D8D8-4EFA-9F38-BA862A919501\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.4:r2-s8:*:*:*:*:*:*\", \"matchCriteriaId\": \"1BC6CE1C-9DD8-429E-BDC2-251D8C8674E3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.4:r2-s9:*:*:*:*:*:*\", \"matchCriteriaId\": \"63B00B4F-3E65-4CB2-807D-43908B570AE6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.4:r3:*:*:*:*:*:*\", \"matchCriteriaId\": \"8732E25A-9073-4C7B-9E89-C02368728EB4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.4:r3-s1:*:*:*:*:*:*\", \"matchCriteriaId\": \"09255363-BF79-4FC3-AADD-5FAD0902174F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.4:r3-s2:*:*:*:*:*:*\", \"matchCriteriaId\": \"11A24AA6-5378-4EEA-82D5-66A5F1110698\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:17.4:r3-s3:*:*:*:*:*:*\", \"matchCriteriaId\": \"64CF2868-993A-48C8-8FBA-892507BBBF21\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*\", \"matchCriteriaId\": \"0DFDD907-5305-4602-8A9C-685AA112C342\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*\", \"matchCriteriaId\": \"B0A756E2-C320-405A-B24F-7C5022649E5A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*\", \"matchCriteriaId\": \"2EF6F4C1-6A7E-474F-89BC-7A3C50FD8CAC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*\", \"matchCriteriaId\": \"84F5BCBA-404B-4BC9-B363-CE6D231B0D6D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*\", \"matchCriteriaId\": \"18A4CA3E-DA61-49CC-8476-3A476CCB2B83\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*\", \"matchCriteriaId\": \"A7380B3E-09F5-4497-86C6-11EF56BD89F1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*\", \"matchCriteriaId\": \"658841A9-BEC9-433E-81D0-47DE82887C4F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.1:r3-s1:*:*:*:*:*:*\", \"matchCriteriaId\": \"5AD05209-1274-4F8A-9FA2-A1A8DFCC5755\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.1:r3-s10:*:*:*:*:*:*\", \"matchCriteriaId\": \"68EBE6E9-5E3B-44A1-992F-D6B656706268\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.1:r3-s11:*:*:*:*:*:*\", \"matchCriteriaId\": \"2433F883-8545-421E-9CB7-AF36A578E930\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*\", \"matchCriteriaId\": \"C97683B3-A07B-428F-9535-C49B55305679\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:*\", \"matchCriteriaId\": \"A14CE132-C56B-43D8-A248-AB6A2D1A7B6C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.1:r3-s4:*:*:*:*:*:*\", \"matchCriteriaId\": \"73978DD8-BD92-4872-8F35-AF2B9BCA1ECB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.1:r3-s5:*:*:*:*:*:*\", \"matchCriteriaId\": \"678F57D1-2595-4AF3-BB87-AF2E1FE3CBB9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.1:r3-s6:*:*:*:*:*:*\", \"matchCriteriaId\": \"7988CE92-71D2-4EEC-B596-4A60E2C1136A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.1:r3-s7:*:*:*:*:*:*\", \"matchCriteriaId\": \"330D176F-8DAD-440C-A623-44FA233FAB01\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.1:r3-s8:*:*:*:*:*:*\", \"matchCriteriaId\": \"8CC5EAB8-1364-4325-9F01-BE7CC479C29D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.1:r3-s9:*:*:*:*:*:*\", \"matchCriteriaId\": \"4E2E933A-852F-4257-860D-09638EE0D2F3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*\", \"matchCriteriaId\": \"A8B5BD93-3C11-45D5-ACF0-7C4C01106C8A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*\", \"matchCriteriaId\": \"167EEC4F-729E-47C2-B0F8-E8108CE3E985\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.2:r1-s2:*:*:*:*:*:*\", \"matchCriteriaId\": \"0070B31B-59DC-46E9-93E0-1E8BF3560BFC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*\", \"matchCriteriaId\": \"A893CCE5-96B8-44A1-ABEF-6AB9B527B2FB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*\", \"matchCriteriaId\": \"42203801-E2E7-4DCF-ABBB-D23A91B2A9FF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*\", \"matchCriteriaId\": \"238EC996-8E8C-4332-916F-09E54E6EBB9D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:*\", \"matchCriteriaId\": \"5F711936-33A1-47FC-A6A0-A63088915815\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*\", \"matchCriteriaId\": \"21B7820C-01D2-401C-9E6D-C83994FD5961\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*\", \"matchCriteriaId\": \"3D2FBD29-2CAC-41B4-9336-671373EF4A7C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*\", \"matchCriteriaId\": \"EEFCDA90-67E2-4AEF-800C-1D29A9121B8F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:*\", \"matchCriteriaId\": \"74B99981-840F-4DAD-976A-5DAEFE9FB93D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.2:r2-s5:*:*:*:*:*:*\", \"matchCriteriaId\": \"BDD3ADB9-35FF-41D3-92BD-98D6D4826B03\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.2:r2-s6:*:*:*:*:*:*\", \"matchCriteriaId\": \"341F2459-8335-40E9-A2B3-BE804D319F95\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.2:r2-s7:*:*:*:*:*:*\", \"matchCriteriaId\": \"0CD17956-8E8C-489D-927A-5709C05EA705\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.2:r3:*:*:*:*:*:*\", \"matchCriteriaId\": \"B670F988-78F2-4BC6-B7FC-E34C280F67DC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.2:r3-s1:*:*:*:*:*:*\", \"matchCriteriaId\": \"2F9451C7-6466-4AC9-9A7F-90A2817AED6C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.2:r3-s2:*:*:*:*:*:*\", \"matchCriteriaId\": \"871CA952-C5EC-4A25-8EF0-C2EC484F7DE9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.2:r3-s3:*:*:*:*:*:*\", \"matchCriteriaId\": \"80E2AD65-3DAC-4618-AB73-C43EDCDC7A13\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.2:r3-s4:*:*:*:*:*:*\", \"matchCriteriaId\": \"B783A510-A694-4BF0-8995-F05507F75A90\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.2:r3-s5:*:*:*:*:*:*\", \"matchCriteriaId\": \"C9CAAF7C-9876-473A-BE83-16EA8F00E8C0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.2:r3-s6:*:*:*:*:*:*\", \"matchCriteriaId\": \"3E4F0A1E-B15E-44C3-A55D-8AC016915451\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*\", \"matchCriteriaId\": \"1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*\", \"matchCriteriaId\": \"5342C3DC-D640-47AB-BD76-3444852988A2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*\", \"matchCriteriaId\": \"8AB8585E-EDC6-4400-BEE3-3A6A7C922C90\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*\", \"matchCriteriaId\": \"A2ABC574-B3FC-4025-B50D-7F9EEB28C806\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*\", \"matchCriteriaId\": \"6F6EAFC3-C3AC-4361-8530-39FCF89702F7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.3:r1-s4:*:*:*:*:*:*\", \"matchCriteriaId\": \"92FB1BF6-8852-45D8-817C-36CDBE730801\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*\", \"matchCriteriaId\": \"6B363298-315C-4FD5-9417-C5B82883A224\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:*\", \"matchCriteriaId\": \"EB08FF7B-01F5-4A19-858E-E2CD19D61A62\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*\", \"matchCriteriaId\": \"B7A3FBD3-5399-42A9-9BD9-E3C981CBD6DB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:*\", \"matchCriteriaId\": \"4EBD361C-8B4D-43EF-8B82-9FE165D8206E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:*\", \"matchCriteriaId\": \"6E7539C4-6208-43EB-9A0B-4852D0CE0FA1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.3:r2-s3:*:*:*:*:*:*\", \"matchCriteriaId\": \"35299B02-DC75-458D-B86D-8A0DB95B06AA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.3:r2-s4:*:*:*:*:*:*\", \"matchCriteriaId\": \"9BAC3EF2-3339-4E3C-9C6D-E854EBBDEF9C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:*\", \"matchCriteriaId\": \"CFB29C9B-9729-43EB-AF98-AF44038DA711\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.3:r3-s1:*:*:*:*:*:*\", \"matchCriteriaId\": \"2D1FB957-54C8-428E-BC8D-2802D7F6895F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.3:r3-s2:*:*:*:*:*:*\", \"matchCriteriaId\": \"A0BC4766-4BA4-4B02-A654-5C527EA66E9E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.3:r3-s3:*:*:*:*:*:*\", \"matchCriteriaId\": \"BB8263A9-5D63-46A2-9C98-B3980910B612\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*\", \"matchCriteriaId\": \"74CA9010-D3DE-487B-B46F-589A48AB0F0A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*\", \"matchCriteriaId\": \"A38F224C-8E9B-44F3-9D4F-6C9F04F57927\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*\", \"matchCriteriaId\": \"853F146A-9A0F-49B6-AFD2-9907434212F1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*\", \"matchCriteriaId\": \"8F73B88B-E66C-4ACD-B38D-9365FB230ABA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*\", \"matchCriteriaId\": \"EE1F82EC-3222-4158-8923-59CDA1909A9C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:*\", \"matchCriteriaId\": \"8FE95D15-B5E5-4E74-9464-C72D8B646A6B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*\", \"matchCriteriaId\": \"C012CD07-706A-4E1C-B399-C55AEF5C8309\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:*\", \"matchCriteriaId\": \"A0C26E59-874A-4D87-9E7F-E366F4D65ED1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.4:r1-s7:*:*:*:*:*:*\", \"matchCriteriaId\": \"75902119-60D0-49F8-8E01-666E0F75935A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*\", \"matchCriteriaId\": \"D59D7A31-128B-4034-862B-8EF3CE3EE949\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*\", \"matchCriteriaId\": \"0C5E097B-B79E-4E6A-9291-C8CB9674FED5\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*\", \"matchCriteriaId\": \"819FA3ED-F934-4B20-BC0E-D638ACCB7787\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*\", \"matchCriteriaId\": \"3D7D773A-4988-4D7C-A105-1885EBE14426\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:*\", \"matchCriteriaId\": \"1BD93674-9375-493E-BD6C-8AD41CC75DD4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.4:r2-s5:*:*:*:*:*:*\", \"matchCriteriaId\": \"34E28FD9-1089-42F7-8586-876DBEC965DE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.4:r2-s6:*:*:*:*:*:*\", \"matchCriteriaId\": \"B7E72C49-1849-4A6F-81BC-D03F06D47D6D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.4:r3:*:*:*:*:*:*\", \"matchCriteriaId\": \"736B7A9F-E237-45AF-A6D6-84412475F481\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.4:r3-s1:*:*:*:*:*:*\", \"matchCriteriaId\": \"62E63730-F697-4FE6-936B-FD9B4F22EAE8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.4:r3-s2:*:*:*:*:*:*\", \"matchCriteriaId\": \"064A7052-4EF5-4BFB-88FF-8122AEECB6A7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.4:r3-s3:*:*:*:*:*:*\", \"matchCriteriaId\": \"08C58CCB-3BAA-4400-B371-556DF46DE69C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.4:r3-s4:*:*:*:*:*:*\", \"matchCriteriaId\": \"28F7740D-C636-4FA3-8479-E5E039041DA6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.4:r3-s5:*:*:*:*:*:*\", \"matchCriteriaId\": \"81F6DEA3-F07E-4FD0-87CB-4E8C0B768706\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:18.4:r3-s6:*:*:*:*:*:*\", \"matchCriteriaId\": \"2C1601BB-CAB7-4C92-8416-1824BB85D820\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*\", \"matchCriteriaId\": \"768C0EB7-8456-4BF4-8598-3401A54D21DA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*\", \"matchCriteriaId\": \"5332B70A-F6B0-4C3B-90E2-5CBFB3326126\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*\", \"matchCriteriaId\": \"81439FE8-5405-45C2-BC04-9823D2009A77\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*\", \"matchCriteriaId\": \"E506138D-043E-485D-B485-94A2AB75F8E7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*\", \"matchCriteriaId\": \"0EF3C901-3599-463F-BEFB-8858768DC195\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*\", \"matchCriteriaId\": \"CD806778-A995-4A9B-9C05-F4D7B1CB1F7D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:19.1:r1-s5:*:*:*:*:*:*\", \"matchCriteriaId\": \"02B42BE8-1EF2-47F7-9F10-DE486A017EED\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:*\", \"matchCriteriaId\": \"DCAB79C9-6639-4ED0-BEC9-E7C8229DF977\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:19.1:r2-s1:*:*:*:*:*:*\", \"matchCriteriaId\": \"C8CF858F-84BB-4AEA-B829-FCF22C326160\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:19.1:r3:*:*:*:*:*:*\", \"matchCriteriaId\": \"5405F361-AB96-4477-AA0D-49B874324B39\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:19.1:r3-s1:*:*:*:*:*:*\", \"matchCriteriaId\": \"E45E5421-2F6F-4AF9-8EB1-431A804FC649\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:19.1:r3-s2:*:*:*:*:*:*\", \"matchCriteriaId\": \"93098975-4A06-4A72-8DF0-F2C5E1AF2F77\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:19.1:r3-s3:*:*:*:*:*:*\", \"matchCriteriaId\": \"E1F3AEE4-CEB8-4CAA-A48A-1B4647FFFCDB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*\", \"matchCriteriaId\": \"0E7545CE-6300-4E81-B5AF-2BE150C1B190\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*\", \"matchCriteriaId\": \"4CA3060F-1800-4A06-A453-FB8CE4B65312\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*\", \"matchCriteriaId\": \"9A5B337A-727C-4767-AD7B-E0F7F99EB46F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*\", \"matchCriteriaId\": \"16FDE60B-7A99-4683-BC14-530B5B005F8B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*\", \"matchCriteriaId\": \"725D8C27-E4F8-4394-B4EC-B49B6D3C2709\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*\", \"matchCriteriaId\": \"8233C3AB-470E-4D13-9BFD-C9E90918FD0B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:19.2:r1-s5:*:*:*:*:*:*\", \"matchCriteriaId\": \"5F7A233A-D4F6-46FA-92E9-2ACE13E4A6A4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:19.2:r2:*:*:*:*:*:*\", \"matchCriteriaId\": \"7C71D2FA-B1A4-4004-807F-7B3BB347DF4C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:19.2:r2-s1:*:*:*:*:*:*\", \"matchCriteriaId\": \"9E78E854-DDD3-4D1A-97AB-AEA70B9B811F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:19.2:r3:*:*:*:*:*:*\", \"matchCriteriaId\": \"512FB3D1-BA5B-4F73-BDB2-49D6889F5473\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:19.2:r3-s1:*:*:*:*:*:*\", \"matchCriteriaId\": \"7FCBFF57-83A1-4C1C-A38D-7DAB48BCA2EC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*\", \"matchCriteriaId\": \"59006503-B2CA-4F79-AC13-7C5615A74CE5\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*\", \"matchCriteriaId\": \"B8110DA9-54B1-43CF-AACB-76EABE0C9EF6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*\", \"matchCriteriaId\": \"11B5CC5A-1959-4113-BFCF-E4BA63D918C1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*\", \"matchCriteriaId\": \"33F08A33-EF80-4D86-9A9A-9DF147B9B6D3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*\", \"matchCriteriaId\": \"AF24ACBD-5F84-47B2-BFF3-E9A56666269C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*\", \"matchCriteriaId\": \"3935A586-41BD-4FA5-9596-DED6F0864777\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:*\", \"matchCriteriaId\": \"B83FB539-BD7C-4BEE-9022-098F73902F38\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:19.3:r2-s4:*:*:*:*:*:*\", \"matchCriteriaId\": \"7659AC36-A5EA-468A-9793-C1EC914D36F4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:19.3:r2-s5:*:*:*:*:*:*\", \"matchCriteriaId\": \"E0E018E1-568E-40F2-ADA5-F71509811879\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:19.3:r3:*:*:*:*:*:*\", \"matchCriteriaId\": \"B9295AF3-A883-47C3-BAF8-3D82F719733E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*\", \"matchCriteriaId\": \"DC743EE4-8833-452A-94DB-655BF139F883\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*\", \"matchCriteriaId\": \"FE96A8EA-FFE3-4D8F-9266-21899149D634\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*\", \"matchCriteriaId\": \"C12A75C6-2D00-4202-B861-00FF71585FA0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*\", \"matchCriteriaId\": \"4DCFA774-96EF-4018-82CF-95C807025C24\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*\", \"matchCriteriaId\": \"76022948-4B07-43CB-824C-44E1AB3537CB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*\", \"matchCriteriaId\": \"25446F60-5CB9-4923-BCE8-609AE3CFDFBC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*\", \"matchCriteriaId\": \"A23E5CEA-EFF5-4641-BC47-BA2D0859F0EE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*\", \"matchCriteriaId\": \"758275F3-9457-45A2-8F57-65DCD659FC1B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:*\", \"matchCriteriaId\": \"8328FDE6-9707-4142-B905-3B07C0E28E35\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:*\", \"matchCriteriaId\": \"41CD982F-E6F2-4951-9F96-A76C142DF08E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:20.1:r1-s2:*:*:*:*:*:*\", \"matchCriteriaId\": \"19FDC05F-5582-4F7E-B628-E58A3C0E7F2F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:20.1:r1-s3:*:*:*:*:*:*\", \"matchCriteriaId\": \"401306D1-E9CE-49C6-8DC9-0E8747B9DC2C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:20.1:r1-s4:*:*:*:*:*:*\", \"matchCriteriaId\": \"615EAF48-AD53-4CC2-B233-5EA5C0F72CB1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:20.1:r2:*:*:*:*:*:*\", \"matchCriteriaId\": \"DC8E7547-6649-436D-BC45-184417680C72\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*\", \"matchCriteriaId\": \"CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*\", \"matchCriteriaId\": \"D3C23AEB-34DE-44FB-8D64-E69D6E8B7401\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*\", \"matchCriteriaId\": \"18DB9401-5A51-4BB3-AC2F-58F58F1C788C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*\", \"matchCriteriaId\": \"06F53DA5-59AE-403C-9B1E-41CE267D8BB1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*\", \"matchCriteriaId\": \"3332262F-81DA-4D78-99C9-514CADA46611\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*\", \"matchCriteriaId\": \"5C9BC697-C7C9-447D-9EBD-E9711462583E\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"A buffer size validation vulnerability in the overlayd service of Juniper Networks Junos OS may allow an unauthenticated remote attacker to send specially crafted packets to the device, triggering a partial Denial of Service (DoS) condition, or leading to remote code execution (RCE). Continued receipt and processing of these packets will sustain the partial DoS. The overlayd daemon handles Overlay OAM packets, such as ping and traceroute, sent to the overlay. The service runs as root by default and listens for UDP connections on port 4789. This issue results from improper buffer size validation, which can lead to a buffer overflow. Unauthenticated attackers can send specially crafted packets to trigger this vulnerability, resulting in possible remote code execution. overlayd runs by default in MX Series, ACX Series, and QFX Series platforms. The SRX Series does not support VXLAN and is therefore not vulnerable to this issue. Other platforms are also vulnerable if a Virtual Extensible LAN (VXLAN) overlay network is configured. This issue affects Juniper Networks Junos OS: 15.1 versions prior to 15.1R7-S9; 17.3 versions prior to 17.3R3-S11; 17.4 versions prior to 17.4R2-S13, 17.4R3-S4; 18.1 versions prior to 18.1R3-S12; 18.2 versions prior to 18.2R2-S8, 18.2R3-S7; 18.3 versions prior to 18.3R3-S4; 18.4 versions prior to 18.4R1-S8, 18.4R2-S7, 18.4R3-S7; 19.1 versions prior to 19.1R2-S2, 19.1R3-S4; 19.2 versions prior to 19.2R1-S6, 19.2R3-S2; 19.3 versions prior to 19.3R3-S1; 19.4 versions prior to 19.4R2-S4, 19.4R3-S1; 20.1 versions prior to 20.1R2-S1, 20.1R3; 20.2 versions prior to 20.2R2, 20.2R2-S1, 20.2R3; 20.3 versions prior to 20.3R1-S1.\"}, {\"lang\": \"es\", \"value\": \"Una vulnerabilidad de comprobaci\\u00f3n del tama\\u00f1o del b\\u00fafer en el servicio overlayd de Juniper Networks Junos OS, puede permitir a un atacante remoto no autenticado enviar paquetes especialmente dise\\u00f1ados hacia el dispositivo, desencadenando una condici\\u00f3n de Denegaci\\u00f3n de Servicio (DoS) parcial o conllevando a una Ejecuci\\u00f3n de C\\u00f3digo Remota (RCE).\u0026#xa0;La recepci\\u00f3n y el procesamiento continuo de estos paquetes mantendr\\u00e1n el DoS parcial.\u0026#xa0;El demonio overlayd maneja paquetes Overlay OAM, tal y como ping y traceroute, enviados a overlayd.\u0026#xa0;El servicio se ejecuta como root por defecto y escucha las conexiones UDP en el puerto 4789. Este problema resulta de una comprobaci\\u00f3n inapropiada del tama\\u00f1o del b\\u00fafer, lo que puede conllevar a un desbordamiento del b\\u00fafer.\u0026#xa0;Los atacantes no autenticados pueden enviar paquetes especialmente dise\\u00f1ados para activar esta vulnerabilidad, resultando en una posible Ejecuci\\u00f3n de C\\u00f3digo Remota.\u0026#xa0;La overlayd se ejecuta por defecto en las plataformas de las series MX, ACX y QFX.\u0026#xa0;La serie SRX no es compatible con VXLAN y, por lo tanto, no es vulnerable a este problema.\u0026#xa0;Otras plataformas son tambi\\u00e9n vulnerables si una red overlay de Virtual Extensible LAN (VXLAN) es configurada.\u0026#xa0;Este problema afecta a Junos de Juniper Networks OS: versiones 15.1 anteriores a 15.1R7-S9;\u0026#xa0;versiones 17.3 anteriores a 17.3R3-S11;\u0026#xa0;versiones 17.4 anteriores a 17.4R2-S13, 17.4R3-S4;\u0026#xa0;versiones 18.1 anteriores a 18.1R3-S12;\u0026#xa0;versiones 18.2 anteriores a 18.2R2-S8, 18.2R3-S7;\u0026#xa0;versiones 18.3 anteriores a 18.3R3-S4;\u0026#xa0;versiones 18.4 anteriores a 18.4R1-S8, 18.4R2-S7, 18.4R3-S7;\u0026#xa0;versiones 19.1 anteriores a 19.1R2-S2, 19.1R3-S4;\u0026#xa0;versiones 19.2 anteriores a 19.2R1-S6, 19.2R3-S2;\u0026#xa0;versiones 19.3 anteriores a 19.3R3-S1;\u0026#xa0;versiones 19.4 anteriores a 19.4R2-S4, 19.4R3-S1;\u0026#xa0;versiones 20.1 anteriores a 20.1R2-S1, 20.1R3;\u0026#xa0;versiones 20.2 anteriores a 20.2R2, 20.2R2-S1, 20.2R3;\u0026#xa0;versiones 20.3 anteriores a 20.3R1-S1\"}]", "id": "CVE-2021-0254", "lastModified": "2024-11-21T05:42:19.537", "metrics": "{\"cvssMetricV31\": [{\"source\": \"sirt@juniper.net\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 9.8, \"baseSeverity\": \"CRITICAL\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 3.9, \"impactScore\": 5.9}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:P/I:P/A:P\", \"baseScore\": 7.5, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"HIGH\", \"exploitabilityScore\": 10.0, \"impactScore\": 6.4, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2021-04-22T20:15:09.460", "references": "[{\"url\": \"https://kb.juniper.net/JSA11147\", \"source\": \"sirt@juniper.net\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://kb.juniper.net/JSA11147\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}]", "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"sirt@juniper.net\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-131\"}]}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-787\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2021-0254\",\"sourceIdentifier\":\"sirt@juniper.net\",\"published\":\"2021-04-22T20:15:09.460\",\"lastModified\":\"2024-11-21T05:42:19.537\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A buffer size validation vulnerability in the overlayd service of Juniper Networks Junos OS may allow an unauthenticated remote attacker to send specially crafted packets to the device, triggering a partial Denial of Service (DoS) condition, or leading to remote code execution (RCE). Continued receipt and processing of these packets will sustain the partial DoS. The overlayd daemon handles Overlay OAM packets, such as ping and traceroute, sent to the overlay. The service runs as root by default and listens for UDP connections on port 4789. This issue results from improper buffer size validation, which can lead to a buffer overflow. Unauthenticated attackers can send specially crafted packets to trigger this vulnerability, resulting in possible remote code execution. overlayd runs by default in MX Series, ACX Series, and QFX Series platforms. The SRX Series does not support VXLAN and is therefore not vulnerable to this issue. Other platforms are also vulnerable if a Virtual Extensible LAN (VXLAN) overlay network is configured. This issue affects Juniper Networks Junos OS: 15.1 versions prior to 15.1R7-S9; 17.3 versions prior to 17.3R3-S11; 17.4 versions prior to 17.4R2-S13, 17.4R3-S4; 18.1 versions prior to 18.1R3-S12; 18.2 versions prior to 18.2R2-S8, 18.2R3-S7; 18.3 versions prior to 18.3R3-S4; 18.4 versions prior to 18.4R1-S8, 18.4R2-S7, 18.4R3-S7; 19.1 versions prior to 19.1R2-S2, 19.1R3-S4; 19.2 versions prior to 19.2R1-S6, 19.2R3-S2; 19.3 versions prior to 19.3R3-S1; 19.4 versions prior to 19.4R2-S4, 19.4R3-S1; 20.1 versions prior to 20.1R2-S1, 20.1R3; 20.2 versions prior to 20.2R2, 20.2R2-S1, 20.2R3; 20.3 versions prior to 20.3R1-S1.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad de comprobaci\u00f3n del tama\u00f1o del b\u00fafer en el servicio overlayd de Juniper Networks Junos OS, puede permitir a un atacante remoto no autenticado enviar paquetes especialmente dise\u00f1ados hacia el dispositivo, desencadenando una condici\u00f3n de Denegaci\u00f3n de Servicio (DoS) parcial o conllevando a una Ejecuci\u00f3n de C\u00f3digo Remota (RCE).\u0026#xa0;La recepci\u00f3n y el procesamiento continuo de estos paquetes mantendr\u00e1n el DoS parcial.\u0026#xa0;El demonio overlayd maneja paquetes Overlay OAM, tal y como ping y traceroute, enviados a overlayd.\u0026#xa0;El servicio se ejecuta como root por defecto y escucha las conexiones UDP en el puerto 4789. Este problema resulta de una comprobaci\u00f3n inapropiada del tama\u00f1o del b\u00fafer, lo que puede conllevar a un desbordamiento del b\u00fafer.\u0026#xa0;Los atacantes no autenticados pueden enviar paquetes especialmente dise\u00f1ados para activar esta vulnerabilidad, resultando en una posible Ejecuci\u00f3n de C\u00f3digo Remota.\u0026#xa0;La overlayd se ejecuta por defecto en las plataformas de las series MX, ACX y QFX.\u0026#xa0;La serie SRX no es compatible con VXLAN y, por lo tanto, no es vulnerable a este problema.\u0026#xa0;Otras plataformas son tambi\u00e9n vulnerables si una red overlay de Virtual Extensible LAN (VXLAN) es configurada.\u0026#xa0;Este problema afecta a Junos de Juniper Networks OS: versiones 15.1 anteriores a 15.1R7-S9;\u0026#xa0;versiones 17.3 anteriores a 17.3R3-S11;\u0026#xa0;versiones 17.4 anteriores a 17.4R2-S13, 17.4R3-S4;\u0026#xa0;versiones 18.1 anteriores a 18.1R3-S12;\u0026#xa0;versiones 18.2 anteriores a 18.2R2-S8, 18.2R3-S7;\u0026#xa0;versiones 18.3 anteriores a 18.3R3-S4;\u0026#xa0;versiones 18.4 anteriores a 18.4R1-S8, 18.4R2-S7, 18.4R3-S7;\u0026#xa0;versiones 19.1 anteriores a 19.1R2-S2, 19.1R3-S4;\u0026#xa0;versiones 19.2 anteriores a 19.2R1-S6, 19.2R3-S2;\u0026#xa0;versiones 19.3 anteriores a 19.3R3-S1;\u0026#xa0;versiones 19.4 anteriores a 19.4R2-S4, 19.4R3-S1;\u0026#xa0;versiones 20.1 anteriores a 20.1R2-S1, 20.1R3;\u0026#xa0;versiones 20.2 anteriores a 20.2R2, 20.2R2-S1, 20.2R3;\u0026#xa0;versiones 20.3 anteriores a 20.3R1-S1\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"sirt@juniper.net\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"sirt@juniper.net\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-131\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"285CD1E5-C6D3-470A-8556-653AFF74D0F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:*\",\"matchCriteriaId\":\"83AB8877-3DC0-4B8C-B864-1BF18C368337\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f:*:*:*:*:*:*\",\"matchCriteriaId\":\"D80CABB3-9A32-4FBC-AB8E-435BA85CFA70\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C56F5C48-BA48-4EE1-88BE-782B3CFB3B90\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C56E6C3-BBB6-4853-91D9-99C7676D0CD4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC196685-3B0C-4754-AE6A-6BE456CC6B52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0146AA9-C513-4871-A62A-52C9F40EB958\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"A18672EF-E33D-4ACE-BB0A-561812F502C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEF0E75F-831E-40B8-926D-B2E92A84E31B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E0ECBD8-3D66-49DA-A557-5695159F0C06\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EAA2998-A0D6-4818-9E7C-25E8099403E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f5-s7:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFF0C559-EC2F-4FEE-B012-E9127A68FD4C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*\",\"matchCriteriaId\":\"71D211B9-B2FE-4324-AAEE-8825D5238E48\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f6-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABD3A11C-4CAA-4DDB-AD20-6C7EFA368CCB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f6-s10:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D9134BF-7289-4503-A9C5-977C4CDCD108\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f6-s12:*:*:*:*:*:*\",\"matchCriteriaId\":\"2698D906-6D9D-429C-9ECC-46FF2334C637\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f6-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"6126279A-8509-4CA1-BFB3-E76F701F5031\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA0D028E-0B07-4CB2-863A-527806B9917C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f6-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"846582E4-05A0-4AD9-B78B-1707A09DAA74\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f6-s5:*:*:*:*:*:*\",\"matchCriteriaId\":\"E43A39D8-3BD4-41CD-A8A3-2BFF8D340BCF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f6-s6:*:*:*:*:*:*\",\"matchCriteriaId\":\"DECD665D-2CA4-4CB2-B77D-9230B102B339\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f6-s7:*:*:*:*:*:*\",\"matchCriteriaId\":\"85B83ED7-EE50-4F06-A386-B0A4FC7263DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f6-s8:*:*:*:*:*:*\",\"matchCriteriaId\":\"64F1FD18-AAD2-48DD-8F23-55D65D34FCE0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f6-s9:*:*:*:*:*:*\",\"matchCriteriaId\":\"B02FED8D-A554-4039-9F0A-C7EEFC640317\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD332D86-5DA7-49A4-98C3-E4D946832DC1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BFFAC38-5D41-4BDB-B9D4-579F104A61BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E6CD065-EC06-4846-BD2A-D3CA7866070F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7620D01-1A6B-490F-857E-0D803E0AEE56\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r4-s7:*:*:*:*:*:*\",\"matchCriteriaId\":\"03B09A78-9DEA-43A7-8DD6-56D94869DAEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r4-s8:*:*:*:*:*:*\",\"matchCriteriaId\":\"18B1A6D6-EB40-461A-87B0-FD777019E1BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r4-s9:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8CD62D3-0894-426E-80A8-CEBCBD49810F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*\",\"matchCriteriaId\":\"08FC0245-A4FF-42C0-A236-8569301E351A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r5-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A68E7711-C7B9-4578-AB7B-863F088A38BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r5-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0501706-CB27-42B6-916B-B0009EC333C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r5-s5:*:*:*:*:*:*\",\"matchCriteriaId\":\"41E43503-A694-406E-B95A-689E4167A4FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r5-s6:*:*:*:*:*:*\",\"matchCriteriaId\":\"A464B371-1B8B-4563-8728-969825896115\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*\",\"matchCriteriaId\":\"120EA9E3-788B-4CFD-A74F-17111FFD0131\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r6-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B4C2FBB-FEA0-4B98-8568-705FFFFFBB06\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r6-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2506FCC-4B0F-4FEF-A44E-0C704B6217F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r6-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D9F2F31-B378-40FE-B012-000A225B76F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r6-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"D014FF7B-BBEA-4F80-BE0E-4C70E4585A1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8257676-7AA7-4B39-A8F8-685843D0685B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r7:*:*:*:*:*:*\",\"matchCriteriaId\":\"31001EA8-2C65-4D3D-AEC7-F298692E8752\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r7-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"33A3ECF9-AA4D-41F9-8441-1EB5F1DB882E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r7-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"989D1170-C430-4117-8E3B-46D8B459DF49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r7-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB2FD851-BBB6-4D29-B933-1070564E0B50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r7-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"5229750A-8555-4A4F-AD6C-82400BE81E1C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r7-s5:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5646AB3-407E-4745-8B16-4B58A8961D81\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r7-s6:*:*:*:*:*:*\",\"matchCriteriaId\":\"D61247C5-C611-47CE-89BA-AB3958A975B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r7-s7:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA9DB8A3-2E5F-4969-9D42-25363489A133\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r7-s8:*:*:*:*:*:*\",\"matchCriteriaId\":\"04830AA8-7432-46F1-BD93-7339E2B756E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"A283D32F-1CAF-4A5A-83E1-585F2801771F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"38A40E03-F915-4888-87B0-5950F75F097D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C52E355B-DA7D-4FDE-B2D7-A3C3C9C99918\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r1-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"267A3603-BC18-442E-803A-4CAEB6493433\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"69FC46D4-39E2-4E2F-A1D3-1001769A7115\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"32F83E8B-A816-4F26-95F8-F0DA7F3DF426\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C433359-BC8B-4E69-BE74-A31EB148083A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCA2976C-C84B-40D9-A806-588629BFFB13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2C7B980-033E-40AC-98C9-B252733B0F43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r2-s5:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA8D32E4-1892-46DC-9782-5466A14E18D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r3:*:*:*:*:*:*\",\"matchCriteriaId\":\"25C7C3D0-A203-4979-8375-A610ADD48E9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r3:-:*:*:*:*:*\",\"matchCriteriaId\":\"D1CAEBD2-2E46-44B5-B1D1-1DDBD450FD27\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"565AE6D8-28A9-4A62-A886-5BAB954695D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r3-s10:*:*:*:*:*:*\",\"matchCriteriaId\":\"E32BE8B3-C5D9-43D1-B425-28D58EA74DD4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C366F93-BB30-4144-99AE-40B676977834\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"488BB10A-1360-42E5-A68D-23D51B332850\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"64988F0A-E02C-455B-99C9-4059C896416F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r3-s5:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC2ACA85-FA89-40F0-A2AD-778E1CB02A91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r3-s6:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F431D3D-5D55-45A9-98E8-00CB1D4C0196\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r3-s7:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9C703CA-9309-413A-9CD7-585277ADD32D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r3-s8:*:*:*:*:*:*\",\"matchCriteriaId\":\"130E4A30-A19D-4D1E-B91C-575E8F43EA87\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r3-s9:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3AC83F1-2BCF-4159-9719-EB15ADD7663B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"A00CA6FB-8F28-4171-B510-8DBA351E80C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"988D317A-0646-491F-9B97-853E8E208276\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"605F1AD7-5B09-44F0-9017-15AB3EEE559C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r1-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF3F9F86-166F-45E4-92B7-3DD3B06199F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E4EB6B0-8DB2-4199-96E4-30195D49F756\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*\",\"matchCriteriaId\":\"204FC7B5-9CF2-4AC2-9B8D-DA48CAEA6496\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D8A8E33-473A-4A40-A7B7-47086BB9012A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0F65DCA-34B9-4CE8-91C9-426AAAEB4097\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E0CE79A-157D-47DE-BE65-936BC12470EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"05060C06-18C1-40E8-AE01-385B036CC9AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r2-s10:*:*:*:*:*:*\",\"matchCriteriaId\":\"341417EE-71C2-465C-96CA-65B2B5B63FF0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r2-s11:*:*:*:*:*:*\",\"matchCriteriaId\":\"A701A73D-A795-47DD-8EB5-55D1CDF67A49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r2-s12:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC1EE8D6-8963-49D8-84C7-C9406B04D9EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C752783-4843-407B-AF33-0E1D36FCAAF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"006EE425-A146-4E10-B050-7E754BB8402A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B482BCC-1F0C-47AA-B63B-1B39CEF7B2C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*\",\"matchCriteriaId\":\"A636F9F2-2DA7-4A27-AD80-FD1B34DFCA94\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r2-s6:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EC7D216-D8F3-4ABD-97C9-4C9FB6DF64FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r2-s7:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E327643-D8D8-4EFA-9F38-BA862A919501\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r2-s8:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BC6CE1C-9DD8-429E-BDC2-251D8C8674E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r2-s9:*:*:*:*:*:*\",\"matchCriteriaId\":\"63B00B4F-3E65-4CB2-807D-43908B570AE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r3:*:*:*:*:*:*\",\"matchCriteriaId\":\"8732E25A-9073-4C7B-9E89-C02368728EB4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r3-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"09255363-BF79-4FC3-AADD-5FAD0902174F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r3-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"11A24AA6-5378-4EEA-82D5-66A5F1110698\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r3-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"64CF2868-993A-48C8-8FBA-892507BBBF21\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"0DFDD907-5305-4602-8A9C-685AA112C342\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0A756E2-C320-405A-B24F-7C5022649E5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2EF6F4C1-6A7E-474F-89BC-7A3C50FD8CAC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"84F5BCBA-404B-4BC9-B363-CE6D231B0D6D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"18A4CA3E-DA61-49CC-8476-3A476CCB2B83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7380B3E-09F5-4497-86C6-11EF56BD89F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*\",\"matchCriteriaId\":\"658841A9-BEC9-433E-81D0-47DE82887C4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.1:r3-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AD05209-1274-4F8A-9FA2-A1A8DFCC5755\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.1:r3-s10:*:*:*:*:*:*\",\"matchCriteriaId\":\"68EBE6E9-5E3B-44A1-992F-D6B656706268\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.1:r3-s11:*:*:*:*:*:*\",\"matchCriteriaId\":\"2433F883-8545-421E-9CB7-AF36A578E930\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C97683B3-A07B-428F-9535-C49B55305679\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"A14CE132-C56B-43D8-A248-AB6A2D1A7B6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.1:r3-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"73978DD8-BD92-4872-8F35-AF2B9BCA1ECB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.1:r3-s5:*:*:*:*:*:*\",\"matchCriteriaId\":\"678F57D1-2595-4AF3-BB87-AF2E1FE3CBB9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.1:r3-s6:*:*:*:*:*:*\",\"matchCriteriaId\":\"7988CE92-71D2-4EEC-B596-4A60E2C1136A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.1:r3-s7:*:*:*:*:*:*\",\"matchCriteriaId\":\"330D176F-8DAD-440C-A623-44FA233FAB01\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.1:r3-s8:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CC5EAB8-1364-4325-9F01-BE7CC479C29D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.1:r3-s9:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E2E933A-852F-4257-860D-09638EE0D2F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8B5BD93-3C11-45D5-ACF0-7C4C01106C8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"167EEC4F-729E-47C2-B0F8-E8108CE3E985\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r1-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0070B31B-59DC-46E9-93E0-1E8BF3560BFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"A893CCE5-96B8-44A1-ABEF-6AB9B527B2FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"42203801-E2E7-4DCF-ABBB-D23A91B2A9FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*\",\"matchCriteriaId\":\"238EC996-8E8C-4332-916F-09E54E6EBB9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F711936-33A1-47FC-A6A0-A63088915815\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"21B7820C-01D2-401C-9E6D-C83994FD5961\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D2FBD29-2CAC-41B4-9336-671373EF4A7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEFCDA90-67E2-4AEF-800C-1D29A9121B8F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"74B99981-840F-4DAD-976A-5DAEFE9FB93D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r2-s5:*:*:*:*:*:*\",\"matchCriteriaId\":\"BDD3ADB9-35FF-41D3-92BD-98D6D4826B03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r2-s6:*:*:*:*:*:*\",\"matchCriteriaId\":\"341F2459-8335-40E9-A2B3-BE804D319F95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r2-s7:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CD17956-8E8C-489D-927A-5709C05EA705\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r3:*:*:*:*:*:*\",\"matchCriteriaId\":\"B670F988-78F2-4BC6-B7FC-E34C280F67DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r3-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F9451C7-6466-4AC9-9A7F-90A2817AED6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r3-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"871CA952-C5EC-4A25-8EF0-C2EC484F7DE9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r3-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"80E2AD65-3DAC-4618-AB73-C43EDCDC7A13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r3-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"B783A510-A694-4BF0-8995-F05507F75A90\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r3-s5:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9CAAF7C-9876-473A-BE83-16EA8F00E8C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r3-s6:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E4F0A1E-B15E-44C3-A55D-8AC016915451\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5342C3DC-D640-47AB-BD76-3444852988A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8AB8585E-EDC6-4400-BEE3-3A6A7C922C90\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2ABC574-B3FC-4025-B50D-7F9EEB28C806\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F6EAFC3-C3AC-4361-8530-39FCF89702F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.3:r1-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"92FB1BF6-8852-45D8-817C-36CDBE730801\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B363298-315C-4FD5-9417-C5B82883A224\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB08FF7B-01F5-4A19-858E-E2CD19D61A62\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7A3FBD3-5399-42A9-9BD9-E3C981CBD6DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EBD361C-8B4D-43EF-8B82-9FE165D8206E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E7539C4-6208-43EB-9A0B-4852D0CE0FA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.3:r2-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"35299B02-DC75-458D-B86D-8A0DB95B06AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.3:r2-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BAC3EF2-3339-4E3C-9C6D-E854EBBDEF9C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFB29C9B-9729-43EB-AF98-AF44038DA711\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.3:r3-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D1FB957-54C8-428E-BC8D-2802D7F6895F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.3:r3-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0BC4766-4BA4-4B02-A654-5C527EA66E9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.3:r3-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB8263A9-5D63-46A2-9C98-B3980910B612\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"74CA9010-D3DE-487B-B46F-589A48AB0F0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A38F224C-8E9B-44F3-9D4F-6C9F04F57927\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"853F146A-9A0F-49B6-AFD2-9907434212F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F73B88B-E66C-4ACD-B38D-9365FB230ABA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE1F82EC-3222-4158-8923-59CDA1909A9C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FE95D15-B5E5-4E74-9464-C72D8B646A6B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*\",\"matchCriteriaId\":\"C012CD07-706A-4E1C-B399-C55AEF5C8309\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0C26E59-874A-4D87-9E7F-E366F4D65ED1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.4:r1-s7:*:*:*:*:*:*\",\"matchCriteriaId\":\"75902119-60D0-49F8-8E01-666E0F75935A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"D59D7A31-128B-4034-862B-8EF3CE3EE949\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C5E097B-B79E-4E6A-9291-C8CB9674FED5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"819FA3ED-F934-4B20-BC0E-D638ACCB7787\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D7D773A-4988-4D7C-A105-1885EBE14426\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BD93674-9375-493E-BD6C-8AD41CC75DD4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.4:r2-s5:*:*:*:*:*:*\",\"matchCriteriaId\":\"34E28FD9-1089-42F7-8586-876DBEC965DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.4:r2-s6:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7E72C49-1849-4A6F-81BC-D03F06D47D6D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.4:r3:*:*:*:*:*:*\",\"matchCriteriaId\":\"736B7A9F-E237-45AF-A6D6-84412475F481\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.4:r3-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"62E63730-F697-4FE6-936B-FD9B4F22EAE8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.4:r3-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"064A7052-4EF5-4BFB-88FF-8122AEECB6A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.4:r3-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"08C58CCB-3BAA-4400-B371-556DF46DE69C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.4:r3-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"28F7740D-C636-4FA3-8479-E5E039041DA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.4:r3-s5:*:*:*:*:*:*\",\"matchCriteriaId\":\"81F6DEA3-F07E-4FD0-87CB-4E8C0B768706\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.4:r3-s6:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C1601BB-CAB7-4C92-8416-1824BB85D820\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"768C0EB7-8456-4BF4-8598-3401A54D21DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5332B70A-F6B0-4C3B-90E2-5CBFB3326126\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"81439FE8-5405-45C2-BC04-9823D2009A77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"E506138D-043E-485D-B485-94A2AB75F8E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EF3C901-3599-463F-BEFB-8858768DC195\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD806778-A995-4A9B-9C05-F4D7B1CB1F7D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.1:r1-s5:*:*:*:*:*:*\",\"matchCriteriaId\":\"02B42BE8-1EF2-47F7-9F10-DE486A017EED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"DCAB79C9-6639-4ED0-BEC9-E7C8229DF977\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.1:r2-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8CF858F-84BB-4AEA-B829-FCF22C326160\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.1:r3:*:*:*:*:*:*\",\"matchCriteriaId\":\"5405F361-AB96-4477-AA0D-49B874324B39\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.1:r3-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"E45E5421-2F6F-4AF9-8EB1-431A804FC649\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.1:r3-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"93098975-4A06-4A72-8DF0-F2C5E1AF2F77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.1:r3-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1F3AEE4-CEB8-4CAA-A48A-1B4647FFFCDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E7545CE-6300-4E81-B5AF-2BE150C1B190\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CA3060F-1800-4A06-A453-FB8CE4B65312\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A5B337A-727C-4767-AD7B-E0F7F99EB46F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"16FDE60B-7A99-4683-BC14-530B5B005F8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"725D8C27-E4F8-4394-B4EC-B49B6D3C2709\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"8233C3AB-470E-4D13-9BFD-C9E90918FD0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.2:r1-s5:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F7A233A-D4F6-46FA-92E9-2ACE13E4A6A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.2:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C71D2FA-B1A4-4004-807F-7B3BB347DF4C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.2:r2-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E78E854-DDD3-4D1A-97AB-AEA70B9B811F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.2:r3:*:*:*:*:*:*\",\"matchCriteriaId\":\"512FB3D1-BA5B-4F73-BDB2-49D6889F5473\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.2:r3-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FCBFF57-83A1-4C1C-A38D-7DAB48BCA2EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"59006503-B2CA-4F79-AC13-7C5615A74CE5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8110DA9-54B1-43CF-AACB-76EABE0C9EF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"11B5CC5A-1959-4113-BFCF-E4BA63D918C1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"33F08A33-EF80-4D86-9A9A-9DF147B9B6D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF24ACBD-5F84-47B2-BFF3-E9A56666269C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"3935A586-41BD-4FA5-9596-DED6F0864777\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"B83FB539-BD7C-4BEE-9022-098F73902F38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.3:r2-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"7659AC36-A5EA-468A-9793-C1EC914D36F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.3:r2-s5:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0E018E1-568E-40F2-ADA5-F71509811879\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.3:r3:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9295AF3-A883-47C3-BAF8-3D82F719733E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC743EE4-8833-452A-94DB-655BF139F883\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE96A8EA-FFE3-4D8F-9266-21899149D634\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C12A75C6-2D00-4202-B861-00FF71585FA0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DCFA774-96EF-4018-82CF-95C807025C24\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"76022948-4B07-43CB-824C-44E1AB3537CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"25446F60-5CB9-4923-BCE8-609AE3CFDFBC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"A23E5CEA-EFF5-4641-BC47-BA2D0859F0EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*\",\"matchCriteriaId\":\"758275F3-9457-45A2-8F57-65DCD659FC1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8328FDE6-9707-4142-B905-3B07C0E28E35\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"41CD982F-E6F2-4951-9F96-A76C142DF08E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:20.1:r1-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"19FDC05F-5582-4F7E-B628-E58A3C0E7F2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:20.1:r1-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"401306D1-E9CE-49C6-8DC9-0E8747B9DC2C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:20.1:r1-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"615EAF48-AD53-4CC2-B233-5EA5C0F72CB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:20.1:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC8E7547-6649-436D-BC45-184417680C72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3C23AEB-34DE-44FB-8D64-E69D6E8B7401\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"18DB9401-5A51-4BB3-AC2F-58F58F1C788C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"06F53DA5-59AE-403C-9B1E-41CE267D8BB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"3332262F-81DA-4D78-99C9-514CADA46611\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C9BC697-C7C9-447D-9EBD-E9711462583E\"}]}]}],\"references\":[{\"url\":\"https://kb.juniper.net/JSA11147\",\"source\":\"sirt@juniper.net\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://kb.juniper.net/JSA11147\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.