gsd-2024-21599
Vulnerability from gsd
Modified
2023-12-28 06:02
Details
A Missing Release of Memory after Effective Lifetime vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on MX Series allows an adjacent, unauthenticated attacker to cause a Denial of Service (DoS). If an MX Series device receives PTP packets on an MPC3E that doesn't support PTP this causes a memory leak which will result in unpredictable behavior and ultimately in an MPC crash and restart. To monitor for this issue, please use the following FPC vty level commands: show heap shows an increase in "LAN buffer" utilization and show clksync ptp nbr-upd-info shows non-zero "Pending PFEs" counter. This issue affects Juniper Networks Junos OS on MX Series with MPC3E: * All versions earlier than 20.4R3-S3; * 21.1 versions earlier than 21.1R3-S4; * 21.2 versions earlier than 21.2R3; * 21.3 versions earlier than 21.3R2-S1, 21.3R3; * 21.4 versions earlier than 21.4R2; * 22.1 versions earlier than 22.1R2.
Aliases



{
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2024-21599"
      ],
      "details": "\nA Missing Release of Memory after Effective Lifetime vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on MX Series allows an adjacent, unauthenticated attacker to cause a Denial of Service (DoS).\n\nIf an MX Series device receives PTP packets on an MPC3E that doesn\u0027t support PTP this causes a memory leak which will result in unpredictable behavior and ultimately in an MPC crash and restart.\n\nTo monitor for this issue, please use the following FPC vty level commands:\n\nshow heap\nshows an increase in \"LAN buffer\" utilization and\n\nshow clksync ptp nbr-upd-info\nshows non-zero \"Pending PFEs\" counter.\n\nThis issue affects Juniper Networks Junos OS on MX Series with MPC3E:\n\n\n\n  *  All versions earlier than 20.4R3-S3;\n  *  21.1 versions earlier than 21.1R3-S4;\n  *  21.2 versions earlier than 21.2R3;\n  *  21.3 versions earlier than 21.3R2-S1, 21.3R3;\n  *  21.4 versions earlier than 21.4R2;\n  *  22.1 versions earlier than 22.1R2.\n\n\n\n\n\n\n",
      "id": "GSD-2024-21599",
      "modified": "2023-12-28T06:02:03.519214Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "sirt@juniper.net",
        "ID": "CVE-2024-21599",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Junos OS",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "0",
                          "version_value": "20.4R3-S3"
                        },
                        {
                          "version_affected": "\u003c",
                          "version_name": "21.1",
                          "version_value": "21.1R3-S4"
                        },
                        {
                          "version_affected": "\u003c",
                          "version_name": "21.2",
                          "version_value": "21.2R3"
                        },
                        {
                          "version_affected": "\u003c",
                          "version_name": "21.3",
                          "version_value": "21.3R2-S1, 21.3R3"
                        },
                        {
                          "version_affected": "\u003c",
                          "version_name": "21.4",
                          "version_value": "21.4R2"
                        },
                        {
                          "version_affected": "\u003c",
                          "version_name": "22.1",
                          "version_value": "22.1R2"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Juniper Networks"
            }
          ]
        }
      },
      "configuration": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eTo be affected by this issue an interface on the MPC needs to be configured with PTP as follows:\u003c/p\u003e\u003ccode\u003e  [ protocols ptp master/slave interface \u0026lt;interface-name\u0026gt; ]\u003c/code\u003e\u003cbr/\u003e"
            }
          ],
          "value": "To be affected by this issue an interface on the MPC needs to be configured with PTP as follows:\n\n  [ protocols ptp master/slave interface \u003cinterface-name\u003e ]\n"
        }
      ],
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "\nA Missing Release of Memory after Effective Lifetime vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on MX Series allows an adjacent, unauthenticated attacker to cause a Denial of Service (DoS).\n\nIf an MX Series device receives PTP packets on an MPC3E that doesn\u0027t support PTP this causes a memory leak which will result in unpredictable behavior and ultimately in an MPC crash and restart.\n\nTo monitor for this issue, please use the following FPC vty level commands:\n\nshow heap\nshows an increase in \"LAN buffer\" utilization and\n\nshow clksync ptp nbr-upd-info\nshows non-zero \"Pending PFEs\" counter.\n\nThis issue affects Juniper Networks Junos OS on MX Series with MPC3E:\n\n\n\n  *  All versions earlier than 20.4R3-S3;\n  *  21.1 versions earlier than 21.1R3-S4;\n  *  21.2 versions earlier than 21.2R3;\n  *  21.3 versions earlier than 21.3R2-S1, 21.3R3;\n  *  21.4 versions earlier than 21.4R2;\n  *  22.1 versions earlier than 22.1R2.\n\n\n\n\n\n\n"
          }
        ]
      },
      "exploit": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003c/p\u003e"
            }
          ],
          "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n\n"
        }
      ],
      "generator": {
        "engine": "Vulnogram 0.1.0-av217"
      },
      "impact": {
        "cvss": [
          {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-401",
                "lang": "eng",
                "value": "CWE-401 Missing Release of Memory after Effective Lifetime"
              }
            ]
          },
          {
            "description": [
              {
                "lang": "eng",
                "value": "Denial of Service (DoS)"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://supportportal.juniper.net/JSA75740",
            "refsource": "MISC",
            "url": "https://supportportal.juniper.net/JSA75740"
          },
          {
            "name": "https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L",
            "refsource": "MISC",
            "url": "https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L"
          }
        ]
      },
      "solution": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eThe following software releases have been updated to resolve this specific issue: Junos OS 20.4R3-S3, 21.1R3-S4, 21.2R3, 21.3R2-S1, 21.3R3, 21.4R2, 22.1R2, 22.2R1, and all subsequent releases.\u003c/p\u003e"
            }
          ],
          "value": "The following software releases have been updated to resolve this specific issue: Junos OS 20.4R3-S3, 21.1R3-S4, 21.2R3, 21.3R2-S1, 21.3R3, 21.4R2, 22.1R2, 22.2R1, and all subsequent releases.\n\n"
        }
      ],
      "source": {
        "advisory": "JSA75740",
        "defect": [
          "1646324"
        ],
        "discovery": "USER"
      },
      "work_around": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eAlthough not a workaround the leaked memory can be recovered by: deactivate protocol ptp; commit; activate protocol ptp; commit. \u003c/p\u003e"
            }
          ],
          "value": "Although not a workaround the leaked memory can be recovered by: deactivate protocol ptp; commit; activate protocol ptp; commit. \n\n"
        }
      ]
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*",
                    "matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*",
                    "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*",
                    "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*",
                    "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*",
                    "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*",
                    "matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*",
                    "matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*",
                    "matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*",
                    "matchCriteriaId": "1981DE38-36B5-469D-917E-92717EE3ED53",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*",
                    "matchCriteriaId": "6FDB5B7D-FB37-47E3-8678-B9ED578CCA5F",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*",
                    "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*",
                    "matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*",
                    "matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*",
                    "matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*",
                    "matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*",
                    "matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*",
                    "matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*",
                    "matchCriteriaId": "72E2DDF6-01DF-4880-AB60-B3DA3281E88D",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:*",
                    "matchCriteriaId": "54010163-0810-4CF5-95FE-7E62BC6CA4F9",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*",
                    "matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*",
                    "matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*",
                    "matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*",
                    "matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*",
                    "matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*",
                    "matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*",
                    "matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*",
                    "matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*",
                    "matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*",
                    "matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*",
                    "matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*",
                    "matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*",
                    "matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*",
                    "matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*",
                    "matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*",
                    "matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:22.1:-:*:*:*:*:*:*",
                    "matchCriteriaId": "9D157211-535E-4B2D-B2FE-F697FAFDF65C",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*",
                    "matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*",
                    "matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*",
                    "matchCriteriaId": "E117E493-F4E1-4568-88E3-F243C74A2662",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "\nA Missing Release of Memory after Effective Lifetime vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on MX Series allows an adjacent, unauthenticated attacker to cause a Denial of Service (DoS).\n\nIf an MX Series device receives PTP packets on an MPC3E that doesn\u0027t support PTP this causes a memory leak which will result in unpredictable behavior and ultimately in an MPC crash and restart.\n\nTo monitor for this issue, please use the following FPC vty level commands:\n\nshow heap\nshows an increase in \"LAN buffer\" utilization and\n\nshow clksync ptp nbr-upd-info\nshows non-zero \"Pending PFEs\" counter.\n\nThis issue affects Juniper Networks Junos OS on MX Series with MPC3E:\n\n\n\n  *  All versions earlier than 20.4R3-S3;\n  *  21.1 versions earlier than 21.1R3-S4;\n  *  21.2 versions earlier than 21.2R3;\n  *  21.3 versions earlier than 21.3R2-S1, 21.3R3;\n  *  21.4 versions earlier than 21.4R2;\n  *  22.1 versions earlier than 22.1R2.\n\n\n\n\n\n\n"
          },
          {
            "lang": "es",
            "value": "Una vulnerabilidad de liberaci\u00f3n de memoria faltante despu\u00e9s de la vida \u00fatil efectiva en Packet Forwarding Engine (PFE) de Juniper Networks Junos OS en la serie MX permite que un atacante adyacente no autenticado provoque una denegaci\u00f3n de servicio (DoS). Si un dispositivo de la serie MX recibe paquetes PTP en un MPC3E que no admite PTP, esto provoca una p\u00e9rdida de memoria que resultar\u00e1 en un comportamiento impredecible y, en \u00faltima instancia, en un bloqueo y reinicio del MPC. Para monitorear este problema, utilice los siguientes comandos de nivel FPC vty: show heap muestra un aumento en la utilizaci\u00f3n del \"LAN buffer\" y show clksync ptp nbr-upd-info muestra un contador de \"Pending PFEs\" distinto de cero. Este problema afecta a Juniper Networks Junos OS en la serie MX con MPC3E: * Todas las versiones anteriores a 20.4R3-S3; * Versiones 21.1 anteriores a 21.1R3-S4; * Versiones 21.2 anteriores a 21.2R3; * Versiones 21.3 anteriores a 21.3R2-S1, 21.3R3; * Versiones 21.4 anteriores a 21.4R2; * Versiones 22.1 anteriores a 22.1R2."
          }
        ],
        "id": "CVE-2024-21599",
        "lastModified": "2024-01-19T21:00:23.387",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "ADJACENT_NETWORK",
                "availabilityImpact": "HIGH",
                "baseScore": 6.5,
                "baseSeverity": "MEDIUM",
                "confidentialityImpact": "NONE",
                "integrityImpact": "NONE",
                "privilegesRequired": "NONE",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 2.8,
              "impactScore": 3.6,
              "source": "nvd@nist.gov",
              "type": "Primary"
            },
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "ADJACENT_NETWORK",
                "availabilityImpact": "HIGH",
                "baseScore": 6.5,
                "baseSeverity": "MEDIUM",
                "confidentialityImpact": "NONE",
                "integrityImpact": "NONE",
                "privilegesRequired": "NONE",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 2.8,
              "impactScore": 3.6,
              "source": "sirt@juniper.net",
              "type": "Secondary"
            }
          ]
        },
        "published": "2024-01-12T01:15:47.660",
        "references": [
          {
            "source": "sirt@juniper.net",
            "tags": [
              "Vendor Advisory"
            ],
            "url": "https://supportportal.juniper.net/JSA75740"
          },
          {
            "source": "sirt@juniper.net",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L"
          }
        ],
        "sourceIdentifier": "sirt@juniper.net",
        "vulnStatus": "Analyzed",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-401"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          },
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-401"
              }
            ],
            "source": "sirt@juniper.net",
            "type": "Secondary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...