Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2016-1273 (GCVE-0-2016-1273)
Vulnerability from cvelistv5
- n/a
| URL | Tags | ||
|---|---|---|---|
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-05T22:48:13.663Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10746"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2016-04-13T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Juniper Junos OS before 13.2X51-D40, 14.x before 14.1X53-D30, and 15.x before 15.1X53-D20 on QFX5100 and QFX10002 switches do not have sufficient entropy, which makes it easier for remote attackers to defeat cryptographic encryption and authentication protection mechanisms via unspecified vectors."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2016-04-15T12:57:01",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10746"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2016-1273",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Juniper Junos OS before 13.2X51-D40, 14.x before 14.1X53-D30, and 15.x before 15.1X53-D20 on QFX5100 and QFX10002 switches do not have sufficient entropy, which makes it easier for remote attackers to defeat cryptographic encryption and authentication protection mechanisms via unspecified vectors."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10746",
"refsource": "CONFIRM",
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10746"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2016-1273",
"datePublished": "2016-04-15T14:00:00",
"dateReserved": "2015-12-30T00:00:00",
"dateUpdated": "2024-08-05T22:48:13.663Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2016-1273\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2016-04-15T14:59:08.160\",\"lastModified\":\"2025-04-12T10:46:40.837\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Juniper Junos OS before 13.2X51-D40, 14.x before 14.1X53-D30, and 15.x before 15.1X53-D20 on QFX5100 and QFX10002 switches do not have sufficient entropy, which makes it easier for remote attackers to defeat cryptographic encryption and authentication protection mechanisms via unspecified vectors.\"},{\"lang\":\"es\",\"value\":\"Juniper Junos OS en versiones anteriores a 13.2X51-D40, 14.x en versiones anteriores a 14.1X53-D30 y 15.x en versiones anteriores a 15.1X53-D20 en switches QFX5100 y QFX10002 no tienen suficiente entrop\u00eda, lo que facilita a atacantes remotos romper el cifrado criptogr\u00e1fico y los mecanismos de protecci\u00f3n de autenticaci\u00f3n a trav\u00e9s de vectores no especificados.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N\",\"baseScore\":5.9,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.2,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:N/A:N\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-310\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:*:d35:*:*:*:*:*:*\",\"versionEndIncluding\":\"13.2x51\",\"matchCriteriaId\":\"E7D89ADE-DE99-42C7-970A-7DB24EF7106B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C7FCCC1-B151-465A-8327-26DB5DC074F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*\",\"matchCriteriaId\":\"09771B8F-8B2A-4E8B-B4D3-80677697FCF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*\",\"matchCriteriaId\":\"55E2F909-E1CC-45AA-ABA9-58178B751808\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1AA12C5-4520-4F79-80BE-66112F7AFC2A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*\",\"matchCriteriaId\":\"807C8110-5CC2-45F0-B094-BBF9C0B63BDD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*\",\"matchCriteriaId\":\"547E5737-D385-49B9-A69F-A3B185A34116\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C56E6C3-BBB6-4853-91D9-99C7676D0CD4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC196685-3B0C-4754-AE6A-6BE456CC6B52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E6CD065-EC06-4846-BD2A-D3CA7866070F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*\",\"matchCriteriaId\":\"D90D8985-34EF-44CC-A9A7-CB0FD22676F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*\",\"matchCriteriaId\":\"18468579-0195-4DDE-BAA5-4BE4068F3A69\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E87C765-8D68-404A-AC71-3F22A7260E8C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E974B4BC-64C5-4BB6-AF31-D46AF3763416\"}]}]}],\"references\":[{\"url\":\"http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10746\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10746\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}"
}
}
gsd-2016-1273
Vulnerability from gsd
{
"GSD": {
"alias": "CVE-2016-1273",
"description": "Juniper Junos OS before 13.2X51-D40, 14.x before 14.1X53-D30, and 15.x before 15.1X53-D20 on QFX5100 and QFX10002 switches do not have sufficient entropy, which makes it easier for remote attackers to defeat cryptographic encryption and authentication protection mechanisms via unspecified vectors.",
"id": "GSD-2016-1273"
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2016-1273"
],
"details": "Juniper Junos OS before 13.2X51-D40, 14.x before 14.1X53-D30, and 15.x before 15.1X53-D20 on QFX5100 and QFX10002 switches do not have sufficient entropy, which makes it easier for remote attackers to defeat cryptographic encryption and authentication protection mechanisms via unspecified vectors.",
"id": "GSD-2016-1273",
"modified": "2023-12-13T01:21:23.946648Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2016-1273",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Juniper Junos OS before 13.2X51-D40, 14.x before 14.1X53-D30, and 15.x before 15.1X53-D20 on QFX5100 and QFX10002 switches do not have sufficient entropy, which makes it easier for remote attackers to defeat cryptographic encryption and authentication protection mechanisms via unspecified vectors."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10746",
"refsource": "CONFIRM",
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10746"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:juniper:junos:*:d35:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "13.2x51",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2016-1273"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "Juniper Junos OS before 13.2X51-D40, 14.x before 14.1X53-D30, and 15.x before 15.1X53-D20 on QFX5100 and QFX10002 switches do not have sufficient entropy, which makes it easier for remote attackers to defeat cryptographic encryption and authentication protection mechanisms via unspecified vectors."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-310"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10746",
"refsource": "CONFIRM",
"tags": [
"Vendor Advisory"
],
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10746"
}
]
}
},
"impact": {
"baseMetricV2": {
"cvssV2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM"
},
"baseMetricV3": {
"cvssV3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.2,
"impactScore": 3.6
}
},
"lastModifiedDate": "2016-04-20T21:23Z",
"publishedDate": "2016-04-15T14:59Z"
}
}
}
ghsa-hrrj-422q-hxgf
Vulnerability from github
Juniper Junos OS before 13.2X51-D40, 14.x before 14.1X53-D30, and 15.x before 15.1X53-D20 on QFX5100 and QFX10002 switches do not have sufficient entropy, which makes it easier for remote attackers to defeat cryptographic encryption and authentication protection mechanisms via unspecified vectors.
{
"affected": [],
"aliases": [
"CVE-2016-1273"
],
"database_specific": {
"cwe_ids": [],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2016-04-15T14:59:00Z",
"severity": "MODERATE"
},
"details": "Juniper Junos OS before 13.2X51-D40, 14.x before 14.1X53-D30, and 15.x before 15.1X53-D20 on QFX5100 and QFX10002 switches do not have sufficient entropy, which makes it easier for remote attackers to defeat cryptographic encryption and authentication protection mechanisms via unspecified vectors.",
"id": "GHSA-hrrj-422q-hxgf",
"modified": "2022-05-17T03:56:29Z",
"published": "2022-05-17T03:56:29Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1273"
},
{
"type": "WEB",
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10746"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"type": "CVSS_V3"
}
]
}
var-201604-0058
Vulnerability from variot
Juniper Junos OS before 13.2X51-D40, 14.x before 14.1X53-D30, and 15.x before 15.1X53-D20 on QFX5100 and QFX10002 switches do not have sufficient entropy, which makes it easier for remote attackers to defeat cryptographic encryption and authentication protection mechanisms via unspecified vectors. The Juniper Networks QFX5100 and QFX10002 are Juniper Networks switch products. Multiple QFX Series Products are prone to an insufficient-entropy vulnerability. Remote attackers can exploit this issue to perform man-in-the-middle attacks and obtain sensitive information. This aids in other attacks. This could allow the attacker to gain unauthorized access to the system. The following releases are affected: Juniper Networks Junos OS prior to 13.2X51-D40, 14.x prior to 14.1X53-D30, and 15.x prior to 15.1X53-D20
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201604-0058",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "junos",
"scope": "eq",
"trust": 1.6,
"vendor": "juniper",
"version": "15.1"
},
{
"model": "junos",
"scope": "eq",
"trust": 1.6,
"vendor": "juniper",
"version": "14.1x53"
},
{
"model": "junos",
"scope": "eq",
"trust": 1.0,
"vendor": "juniper",
"version": "15.1x49"
},
{
"model": "junos",
"scope": "eq",
"trust": 1.0,
"vendor": "juniper",
"version": "15.1x53"
},
{
"model": "junos",
"scope": "lte",
"trust": 1.0,
"vendor": "juniper",
"version": "13.2x51"
},
{
"model": "junos os",
"scope": "lt",
"trust": 0.8,
"vendor": "juniper",
"version": "15.x"
},
{
"model": "junos os",
"scope": "eq",
"trust": 0.8,
"vendor": "juniper",
"version": "14.1x53-d30"
},
{
"model": "qfx5100",
"scope": null,
"trust": 0.8,
"vendor": "juniper",
"version": null
},
{
"model": "junos os",
"scope": "eq",
"trust": 0.8,
"vendor": "juniper",
"version": "15.1x53-d20"
},
{
"model": "qfx10002",
"scope": null,
"trust": 0.8,
"vendor": "juniper",
"version": null
},
{
"model": "junos os",
"scope": "lt",
"trust": 0.8,
"vendor": "juniper",
"version": "14.x"
},
{
"model": "networks junos os \u003c13.2x51-d40",
"scope": null,
"trust": 0.6,
"vendor": "juniper",
"version": null
},
{
"model": "networks junos os 14.x\u003c14.1x53-d30",
"scope": null,
"trust": 0.6,
"vendor": "juniper",
"version": null
},
{
"model": "networks junos os 15.x\u003c15.1x53-d20",
"scope": null,
"trust": 0.6,
"vendor": "juniper",
"version": null
},
{
"model": "junos",
"scope": "eq",
"trust": 0.6,
"vendor": "juniper",
"version": "13.2x51"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-02315"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-002149"
},
{
"db": "CNNVD",
"id": "CNNVD-201604-293"
},
{
"db": "NVD",
"id": "CVE-2016-1273"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"cpe_match": [
{
"cpe22Uri": "cpe:/o:juniper:junos",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/h:juniper:qfx10002",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/h:juniper:qfx5100",
"vulnerable": true
}
],
"operator": "OR"
}
]
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2016-002149"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "The vendor reported this issue.",
"sources": [
{
"db": "BID",
"id": "86038"
}
],
"trust": 0.3
},
"cve": "CVE-2016-1273",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "nvd@nist.gov",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 8.6,
"id": "CVE-2016-1273",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 1.8,
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
{
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "NONE",
"baseScore": 5.8,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 8.6,
"id": "CNVD-2016-02315",
"impactScore": 4.9,
"integrityImpact": "PARTIAL",
"severity": "MEDIUM",
"trust": 0.6,
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
{
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 8.6,
"id": "VHN-90092",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:M/AU:N/C:P/I:N/A:N",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"author": "nvd@nist.gov",
"availabilityImpact": "NONE",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 2.2,
"id": "CVE-2016-1273",
"impactScore": 3.6,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.8,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
}
],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2016-1273",
"trust": 1.0,
"value": "MEDIUM"
},
{
"author": "NVD",
"id": "CVE-2016-1273",
"trust": 0.8,
"value": "Medium"
},
{
"author": "CNVD",
"id": "CNVD-2016-02315",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "CNNVD",
"id": "CNNVD-201604-293",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "VULHUB",
"id": "VHN-90092",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-02315"
},
{
"db": "VULHUB",
"id": "VHN-90092"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-002149"
},
{
"db": "CNNVD",
"id": "CNNVD-201604-293"
},
{
"db": "NVD",
"id": "CVE-2016-1273"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Juniper Junos OS before 13.2X51-D40, 14.x before 14.1X53-D30, and 15.x before 15.1X53-D20 on QFX5100 and QFX10002 switches do not have sufficient entropy, which makes it easier for remote attackers to defeat cryptographic encryption and authentication protection mechanisms via unspecified vectors. The Juniper Networks QFX5100 and QFX10002 are Juniper Networks switch products. Multiple QFX Series Products are prone to an insufficient-entropy vulnerability. \nRemote attackers can exploit this issue to perform man-in-the-middle attacks and obtain sensitive information. This aids in other attacks. This could allow the attacker to gain unauthorized access to the system. The following releases are affected: Juniper Networks Junos OS prior to 13.2X51-D40, 14.x prior to 14.1X53-D30, and 15.x prior to 15.1X53-D20",
"sources": [
{
"db": "NVD",
"id": "CVE-2016-1273"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-002149"
},
{
"db": "CNVD",
"id": "CNVD-2016-02315"
},
{
"db": "BID",
"id": "86038"
},
{
"db": "VULHUB",
"id": "VHN-90092"
}
],
"trust": 2.52
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2016-1273",
"trust": 3.4
},
{
"db": "JUNIPER",
"id": "JSA10746",
"trust": 2.3
},
{
"db": "JVNDB",
"id": "JVNDB-2016-002149",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201604-293",
"trust": 0.7
},
{
"db": "CNVD",
"id": "CNVD-2016-02315",
"trust": 0.6
},
{
"db": "BID",
"id": "86038",
"trust": 0.4
},
{
"db": "VULHUB",
"id": "VHN-90092",
"trust": 0.1
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-02315"
},
{
"db": "VULHUB",
"id": "VHN-90092"
},
{
"db": "BID",
"id": "86038"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-002149"
},
{
"db": "CNNVD",
"id": "CNNVD-201604-293"
},
{
"db": "NVD",
"id": "CVE-2016-1273"
}
]
},
"id": "VAR-201604-0058",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-02315"
},
{
"db": "VULHUB",
"id": "VHN-90092"
}
],
"trust": 1.7
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"Network device"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-02315"
}
]
},
"last_update_date": "2024-11-23T23:05:36.341000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "JSA10746",
"trust": 0.8,
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10746"
},
{
"title": "JuniperNetworksQFX5100 and QFX10002 security bypass vulnerability patches",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchInfo/show/74317"
},
{
"title": "Juniper Networks QFX5100 and QFX10002 Security vulnerabilities",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=60954"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-02315"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-002149"
},
{
"db": "CNNVD",
"id": "CNNVD-201604-293"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-310",
"trust": 1.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-90092"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-002149"
},
{
"db": "NVD",
"id": "CVE-2016-1273"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.6,
"url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10746"
},
{
"trust": 0.8,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-1273"
},
{
"trust": 0.8,
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-1273"
},
{
"trust": 0.6,
"url": "https://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10746\u0026actp=search"
},
{
"trust": 0.1,
"url": "http://kb.juniper.net/infocenter/index?page=content\u0026amp;id=jsa10746"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-02315"
},
{
"db": "VULHUB",
"id": "VHN-90092"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-002149"
},
{
"db": "CNNVD",
"id": "CNNVD-201604-293"
},
{
"db": "NVD",
"id": "CVE-2016-1273"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CNVD",
"id": "CNVD-2016-02315"
},
{
"db": "VULHUB",
"id": "VHN-90092"
},
{
"db": "BID",
"id": "86038"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-002149"
},
{
"db": "CNNVD",
"id": "CNNVD-201604-293"
},
{
"db": "NVD",
"id": "CVE-2016-1273"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2016-04-19T00:00:00",
"db": "CNVD",
"id": "CNVD-2016-02315"
},
{
"date": "2016-04-15T00:00:00",
"db": "VULHUB",
"id": "VHN-90092"
},
{
"date": "2016-04-13T00:00:00",
"db": "BID",
"id": "86038"
},
{
"date": "2016-04-22T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2016-002149"
},
{
"date": "2016-04-14T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201604-293"
},
{
"date": "2016-04-15T14:59:08.160000",
"db": "NVD",
"id": "CVE-2016-1273"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2016-04-19T00:00:00",
"db": "CNVD",
"id": "CNVD-2016-02315"
},
{
"date": "2016-04-20T00:00:00",
"db": "VULHUB",
"id": "VHN-90092"
},
{
"date": "2016-04-13T00:00:00",
"db": "BID",
"id": "86038"
},
{
"date": "2016-04-22T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2016-002149"
},
{
"date": "2016-04-18T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201604-293"
},
{
"date": "2024-11-21T02:46:05.040000",
"db": "NVD",
"id": "CVE-2016-1273"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201604-293"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Juniper QFX5100 and QFX10002 Runs on the switch Junos OS Vulnerabilities that break the encryption and authentication protection mechanisms",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2016-002149"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "encryption problem",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201604-293"
}
],
"trust": 0.6
}
}
fkie_cve-2016-1273
Vulnerability from fkie_nvd
| Vendor | Product | Version | |
|---|---|---|---|
| juniper | junos | * | |
| juniper | junos | 14.1x53 | |
| juniper | junos | 14.1x53 | |
| juniper | junos | 14.1x53 | |
| juniper | junos | 14.1x53 | |
| juniper | junos | 14.1x53 | |
| juniper | junos | 14.1x53 | |
| juniper | junos | 15.1 | |
| juniper | junos | 15.1 | |
| juniper | junos | 15.1 | |
| juniper | junos | 15.1 | |
| juniper | junos | 15.1x49 | |
| juniper | junos | 15.1x49 | |
| juniper | junos | 15.1x53 | |
| juniper | qfx10002 | - | |
| juniper | qfx5100 | - |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:juniper:junos:*:d35:*:*:*:*:*:*",
"matchCriteriaId": "E7D89ADE-DE99-42C7-970A-7DB24EF7106B",
"versionEndIncluding": "13.2x51",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*",
"matchCriteriaId": "9C7FCCC1-B151-465A-8327-26DB5DC074F0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*",
"matchCriteriaId": "09771B8F-8B2A-4E8B-B4D3-80677697FCF3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*",
"matchCriteriaId": "55E2F909-E1CC-45AA-ABA9-58178B751808",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*",
"matchCriteriaId": "E1AA12C5-4520-4F79-80BE-66112F7AFC2A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*",
"matchCriteriaId": "807C8110-5CC2-45F0-B094-BBF9C0B63BDD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*",
"matchCriteriaId": "547E5737-D385-49B9-A69F-A3B185A34116",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*",
"matchCriteriaId": "1C56E6C3-BBB6-4853-91D9-99C7676D0CD4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*",
"matchCriteriaId": "AC196685-3B0C-4754-AE6A-6BE456CC6B52",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*",
"matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*",
"matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*",
"matchCriteriaId": "D90D8985-34EF-44CC-A9A7-CB0FD22676F2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*",
"matchCriteriaId": "18468579-0195-4DDE-BAA5-4BE4068F3A69",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*",
"matchCriteriaId": "6E87C765-8D68-404A-AC71-3F22A7260E8C",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5",
"vulnerable": false
},
{
"criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Juniper Junos OS before 13.2X51-D40, 14.x before 14.1X53-D30, and 15.x before 15.1X53-D20 on QFX5100 and QFX10002 switches do not have sufficient entropy, which makes it easier for remote attackers to defeat cryptographic encryption and authentication protection mechanisms via unspecified vectors."
},
{
"lang": "es",
"value": "Juniper Junos OS en versiones anteriores a 13.2X51-D40, 14.x en versiones anteriores a 14.1X53-D30 y 15.x en versiones anteriores a 15.1X53-D20 en switches QFX5100 y QFX10002 no tienen suficiente entrop\u00eda, lo que facilita a atacantes remotos romper el cifrado criptogr\u00e1fico y los mecanismos de protecci\u00f3n de autenticaci\u00f3n a trav\u00e9s de vectores no especificados."
}
],
"id": "CVE-2016-1273",
"lastModified": "2025-04-12T10:46:40.837",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary"
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.2,
"impactScore": 3.6,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2016-04-15T14:59:08.160",
"references": [
{
"source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
],
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10746"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10746"
}
],
"sourceIdentifier": "cve@mitre.org",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-310"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
cnvd-2016-02315
Vulnerability from cnvd
用户可参考如下厂商提供的安全补丁以修复该漏洞: https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10746&actp=search
| Name | ['Juniper Networks Junos OS(on QFX5100/QFX10002 switches) <13.2X51-D40', 'Juniper Networks Junos OS(on QFX5100/QFX10002 switches) 14.x<14.1X53-D30', 'Juniper Networks Junos OS(on QFX5100/QFX10002 switches) 15.x<15.1X53-D20'] |
|---|
{
"cves": {
"cve": {
"cveNumber": "CVE-2016-1273"
}
},
"description": "Juniper Networks QFX5100\u548cQFX10002\u662f\u7f8e\u56fd\u77bb\u535a\u7f51\u7edc\u516c\u53f8\u7684\u4ea4\u6362\u673a\u4ea7\u54c1\u3002\r\n\r\nJuniper Networks QFX5100\u548cQFX10002\u4f7f\u7528\u4e0d\u5145\u5206\u7684\u71b5\uff0c\u5141\u8bb8\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u5f71\u54cd\u7cfb\u7edf\u673a\u5236\uff0c\u7ed5\u8fc7\u5b89\u5168\u9650\u5236\u3002",
"discovererName": "Juniper Networks",
"formalWay": "\u7528\u6237\u53ef\u53c2\u8003\u5982\u4e0b\u5382\u5546\u63d0\u4f9b\u7684\u5b89\u5168\u8865\u4e01\u4ee5\u4fee\u590d\u8be5\u6f0f\u6d1e\uff1a\r\nhttps://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10746\u0026actp=search",
"isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e",
"number": "CNVD-2016-02315",
"openTime": "2016-04-19",
"patchDescription": "Juniper Networks QFX5100\u548cQFX10002\u662f\u7f8e\u56fd\u77bb\u535a\u7f51\u7edc\u516c\u53f8\u7684\u4ea4\u6362\u673a\u4ea7\u54c1\u3002\r\n\r\nJuniper Networks QFX5100\u548cQFX10002\u4f7f\u7528\u4e0d\u5145\u5206\u7684\u71b5\uff0c\u5141\u8bb8\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u5f71\u54cd\u7cfb\u7edf\u673a\u5236\uff0c\u7ed5\u8fc7\u5b89\u5168\u9650\u5236\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002",
"patchName": "Juniper Networks QFX5100\u548cQFX10002\u5b89\u5168\u7ed5\u8fc7\u6f0f\u6d1e\u7684\u8865\u4e01",
"products": {
"product": [
"Juniper Networks Junos OS(on QFX5100/QFX10002 switches) \u003c13.2X51-D40",
"Juniper Networks Junos OS(on QFX5100/QFX10002 switches) 14.x\u003c14.1X53-D30",
"Juniper Networks Junos OS(on QFX5100/QFX10002 switches) 15.x\u003c15.1X53-D20"
]
},
"referenceLink": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10746\u0026actp=search",
"serverity": "\u4e2d",
"submitTime": "2016-04-16",
"title": "Juniper Networks QFX5100\u548cQFX10002\u5b89\u5168\u7ed5\u8fc7\u6f0f\u6d1e"
}
CERTFR-2016-AVI-128
Vulnerability from certfr_avis
De multiples vulnérabilités ont été corrigées dans les produits Juniper. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Juniper Networks | Junos OS | Junos OS versions antérieures à 12.3X48-D30 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 12.1X44-D60 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 15.1F2 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 14.1R6 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 13.2R7 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 14.2R3-S4 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 15.1X49-D10 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 13.3R9 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 14.1X53-D30 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 12.1X47-D35 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 15.1R2 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 14.2R2 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 12.1X47-D30 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 15.1X49-D20 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 13.2X51-D39 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 15.1R1 | ||
| Juniper Networks | N/A | CTPOS versions antérieures à 7.2R1 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 13.3R7 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 15.1X49-D30 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 12.3R11 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 13.2X51-D40 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 14.2R4 | ||
| Juniper Networks | Junos Space | Junos Space versions antérieures à 15.2R1 | ||
| Juniper Networks | N/A | ScreenOS versions antérieures à 6.3.0r22 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 15.1F5 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 14.2R4-S1 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 12.3R9 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 12.3X48-D20 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 15.1R3 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 14.2R6 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 14.1R7 | ||
| Juniper Networks | N/A | CTPOS versions antérieures à 7.1R2 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 12.1X46-D45 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 15.1X49-D40 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 14.2R3 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 16.1R1 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 12.1X46-D40 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 12.1X47-D25 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 13.3R8 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 14.2R5 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 13.2X52-D30 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 12.1X44-D55 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 12.3X50-D50 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 14.1R4 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 13.3R6 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 13.2R8 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 12.3X48-D25 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 12.3R12 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 15.1X53-D20 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 15.1X49-D15 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 13.2R9 |
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 12.3X48-D30",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 12.1X44-D60",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 15.1F2",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 14.1R6",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 13.2R7",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 14.2R3-S4",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 15.1X49-D10",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 13.3R9",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 14.1X53-D30",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 12.1X47-D35",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 15.1R2",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 14.2R2",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 12.1X47-D30",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 15.1X49-D20",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 13.2X51-D39",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 15.1R1",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "CTPOS versions ant\u00e9rieures \u00e0 7.2R1",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 13.3R7",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 15.1X49-D30",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 12.3R11",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 13.2X51-D40",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 14.2R4",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos Space versions ant\u00e9rieures \u00e0 15.2R1",
"product": {
"name": "Junos Space",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "ScreenOS versions ant\u00e9rieures \u00e0 6.3.0r22",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 15.1F5",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 14.2R4-S1",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 12.3R9",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 12.3X48-D20",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 15.1R3",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 14.2R6",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 14.1R7",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "CTPOS versions ant\u00e9rieures \u00e0 7.1R2",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 12.1X46-D45",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 15.1X49-D40",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 14.2R3",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 16.1R1",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 12.1X46-D40",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 12.1X47-D25",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 13.3R8",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 14.2R5",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 13.2X52-D30",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 12.1X44-D55",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 12.3X50-D50",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 14.1R4",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 13.3R6",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 13.2R8",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 12.3X48-D25",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 12.3R12",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 15.1X53-D20",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 15.1X49-D15",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 13.2R9",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2016-1270",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1270"
},
{
"name": "CVE-2015-3153",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3153"
},
{
"name": "CVE-2013-1667",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-1667"
},
{
"name": "CVE-2016-1269",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1269"
},
{
"name": "CVE-2015-3183",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3183"
},
{
"name": "CVE-2015-1791",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1791"
},
{
"name": "CVE-2012-5526",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-5526"
},
{
"name": "CVE-2015-3195",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3195"
},
{
"name": "CVE-2016-0777",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0777"
},
{
"name": "CVE-2015-2613",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2613"
},
{
"name": "CVE-2015-4749",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4749"
},
{
"name": "CVE-2016-1268",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1268"
},
{
"name": "CVE-2015-2808",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2808"
},
{
"name": "CVE-2015-3148",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3148"
},
{
"name": "CVE-2014-3613",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3613"
},
{
"name": "CVE-2008-2827",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2827"
},
{
"name": "CVE-2016-1273",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1273"
},
{
"name": "CVE-2010-1168",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1168"
},
{
"name": "CVE-2014-8151",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8151"
},
{
"name": "CVE-2015-4000",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4000"
},
{
"name": "CVE-2016-1261",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1261"
},
{
"name": "CVE-2015-1789",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1789"
},
{
"name": "CVE-2014-8150",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8150"
},
{
"name": "CVE-2005-0448",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-0448"
},
{
"name": "CVE-2014-3707",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3707"
},
{
"name": "CVE-2015-3143",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3143"
},
{
"name": "CVE-2010-2761",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-2761"
},
{
"name": "CVE-2012-5195",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-5195"
},
{
"name": "CVE-2010-3172",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3172"
},
{
"name": "CVE-2012-6329",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-6329"
},
{
"name": "CVE-2004-0452",
"url": "https://www.cve.org/CVERecord?id=CVE-2004-0452"
},
{
"name": "CVE-2008-5302",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5302"
},
{
"name": "CVE-2013-4449",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4449"
},
{
"name": "CVE-2010-4410",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4410"
},
{
"name": "CVE-2016-1271",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1271"
},
{
"name": "CVE-2015-3145",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3145"
},
{
"name": "CVE-2015-3144",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3144"
},
{
"name": "CVE-2015-2625",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2625"
},
{
"name": "CVE-2008-5303",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5303"
},
{
"name": "CVE-2014-3620",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3620"
},
{
"name": "CVE-2011-3597",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3597"
},
{
"name": "CVE-2015-2659",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2659"
},
{
"name": "CVE-2010-0212",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0212"
},
{
"name": "CVE-2016-1274",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1274"
},
{
"name": "CVE-2011-1024",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-1024"
},
{
"name": "CVE-2016-1267",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1267"
},
{
"name": "CVE-2015-2601",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2601"
},
{
"name": "CVE-2016-1264",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1264"
},
{
"name": "CVE-2015-4748",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4748"
},
{
"name": "CVE-2014-0015",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0015"
},
{
"name": "CVE-2015-1790",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1790"
},
{
"name": "CVE-2016-0778",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0778"
}
],
"initial_release_date": "2016-04-14T00:00:00",
"last_revision_date": "2016-04-14T00:00:00",
"links": [],
"reference": "CERTFR-2016-AVI-128",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2016-04-14T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de requ\u00eates ill\u00e9gitimes par rebond (CSRF)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Injection de code indirecte \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eles produits Juniper\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, un d\u00e9ni de service \u00e0 distance et un contournement de la\npolitique de s\u00e9curit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Juniper",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10732 du 13 avril 2016",
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10732\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10733 du 13 avril 2016",
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10733\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10747 du 13 avril 2016",
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10747\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10739 du 13 avril 2016",
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10739\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10734 du 13 avril 2016",
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10734\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10743 du 13 avril 2016",
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10743\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10725 du 13 avril 2016",
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10725\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10746 du 13 avril 2016",
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10746\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10736 du 13 avril 2016",
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10736\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10730 du 13 avril 2016",
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10730\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10737 du 13 avril 2016",
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10737\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10735 du 13 avril 2016",
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10735\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10723 du 13 avril 2016",
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10723\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10727 du 13 avril 2016",
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10727\u0026cat=SIRT_1\u0026actp=LIST"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.