代码改变世界

xml文件到mongo的处理

2018-02-08 16:37  zw2002  阅读(400)  评论(0编辑  收藏  举报

xml的数据

 <entry id="CVE-2018-0003">
    <vuln:cve-id>CVE-2018-0003</vuln:cve-id>
    <vuln:published-datetime>2018-01-10T17:29:01.010-05:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-01-14T21:29:00.450-05:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>SECTRACK</vuln:source>
      <vuln:reference href="http://www.securitytracker.com/id/1040179" xml:lang="en">1040179</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://kb.juniper.net/JSA10831" xml:lang="en">https://kb.juniper.net/JSA10831</vuln:reference>
    </vuln:references>
    <vuln:summary>A specially crafted MPLS packet received or processed by the system, on an interface configured with MPLS, will store information in the system memory. Subsequently, if this stored information is accessed, this may result in a kernel crash leading to a denial of service. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D71; 12.3R12 versions prior to 12.3R12-S7; 12.3X48 versions prior to 12.3X48-D55; 14.1 versions prior to 14.1R8-S5, 14.1R9; 14.1X53 versions prior to 14.1X53-D45, 14.1X53-D107; 14.2 versions prior to 14.2R7-S7, 14.2R8; 15.1 versions prior to 15.1F5-S8, 15.1F6-S8, 15.1R5-S6, 15.1R6-S3, 15.1R7; 15.1X49 versions prior to 15.1X49-D100; 15.1X53 versions prior to 15.1X53-D65, 15.1X53-D231; 16.1 versions prior to 16.1R3-S6, 16.1R4-S6, 16.1R5; 16.1X65 versions prior to 16.1X65-D45; 16.2 versions prior to 16.2R2-S1, 16.2R3; 17.1 versions prior to 17.1R2-S2, 17.1R3; 17.2 versions prior to 17.2R1-S3, 17.2R2; 17.2X75 versions prior to 17.2X75-D50. No other Juniper Networks products or platforms are affected by this issue.</vuln:summary>
  </entry>
  <entry id="CVE-2018-0004">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:12.1x46"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:12.1x46:d10"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:12.1x46:d15"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:12.1x46:d20"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:12.1x46:d25"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:12.1x46:d30"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:12.1x46:d35"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:12.1x46:d40"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:12.1x46:d45"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:12.3x48"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:12.3x48:d10"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:12.3x48:d15"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:12.3x48:d20"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:12.3x48:d25"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:12.3:r1"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:12.3:r11"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:12.3:r12"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:12.3:r2"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:12.3:r3"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:12.3:r4"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:12.3:r5"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:12.3:r6"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:12.3:r7"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:12.3:r8"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:12.3:r9"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:14.1"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:14.1:r1"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:14.1:r2"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:14.1:r3"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:14.1:r4"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:14.1:r5"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:14.1:r6"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:14.1:r7"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:14.1:r9"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:14.1x53"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:14.1x53:d10"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:14.1x53:d15"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:14.1x53:d16"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:14.1x53:d25"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:14.1x53:d26"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:14.1x53:d27"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:14.1x53:d34"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:14.2"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:14.2:r1"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:14.2:r2"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:14.2:r3"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:14.2:r4"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:14.2:r5"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:14.2:r6"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:14.2:r7"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:15.1"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:15.1:a1"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:15.1:f1"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:15.1:f2"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:15.1:f2-s1"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:15.1:f2-s2"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:15.1:f2-s3"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:15.1:f2-s4"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:15.1:f3"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:15.1:f4"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:15.1:f5"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:15.1:r3"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:15.1x49"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:15.1x49:d10"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:15.1x49:d20"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:15.1x49:d30"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:15.1x49:d35"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:15.1x53"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:15.1x53:d10"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:15.1x53:d20"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:15.1x53:d21"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:15.1x53:d210"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:15.1x53:d25"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:15.1x53:d30"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:15.1x53:d33"/>
        <cpe-lang:fact-ref name="cpe:/o:juniper:junos:15.1x53:d60"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:juniper:junos:12.1x46</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:12.1x46:d10</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:12.1x46:d15</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:12.1x46:d20</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:12.1x46:d25</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:12.1x46:d30</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:12.1x46:d35</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:12.1x46:d40</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:12.1x46:d45</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:12.3:r1</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:12.3:r11</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:12.3:r12</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:12.3:r2</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:12.3:r3</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:12.3:r4</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:12.3:r5</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:12.3:r6</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:12.3:r7</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:12.3:r8</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:12.3:r9</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:12.3x48</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:12.3x48:d10</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:12.3x48:d15</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:12.3x48:d20</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:12.3x48:d25</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:14.1</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:14.1:r1</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:14.1:r2</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:14.1:r3</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:14.1:r4</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:14.1:r5</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:14.1:r6</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:14.1:r7</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:14.1:r9</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:14.1x53</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:14.1x53:d10</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:14.1x53:d15</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:14.1x53:d16</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:14.1x53:d25</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:14.1x53:d26</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:14.1x53:d27</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:14.1x53:d34</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:14.2</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:14.2:r1</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:14.2:r2</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:14.2:r3</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:14.2:r4</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:14.2:r5</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:14.2:r6</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:14.2:r7</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:15.1</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:15.1:a1</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:15.1:f1</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:15.1:f2</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:15.1:f2-s1</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:15.1:f2-s2</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:15.1:f2-s3</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:15.1:f2-s4</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:15.1:f3</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:15.1:f4</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:15.1:f5</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:15.1:r3</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:15.1x49</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:15.1x49:d10</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:15.1x49:d20</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:15.1x49:d30</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:15.1x49:d35</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:15.1x53</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:15.1x53:d10</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:15.1x53:d20</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:15.1x53:d21</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:15.1x53:d210</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:15.1x53:d25</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:15.1x53:d30</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:15.1x53:d33</vuln:product>
      <vuln:product>cpe:/o:juniper:junos:15.1x53:d60</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-0004</vuln:cve-id>
    <vuln:published-datetime>2018-01-10T17:29:01.057-05:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-02-06T07:40:55.323-05:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.1</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-01-31T10:27:37.163-05:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-400"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>SECTRACK</vuln:source>
      <vuln:reference href="http://www.securitytracker.com/id/1040183" xml:lang="en">1040183</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://kb.juniper.net/JSA10832" xml:lang="en">https://kb.juniper.net/JSA10832</vuln:reference>
    </vuln:references>
    <vuln:summary>A sustained sequence of different types of normal transit traffic can trigger a high CPU consumption denial of service condition in the Junos OS register and schedule software interrupt handler subsystem when a specific command is issued to the device. This affects one or more threads and conversely one or more running processes running on the system. Once this occurs, the high CPU event(s) affects either or both the forwarding and control plane. As a result of this condition the device can become inaccessible in either or both the control and forwarding plane and stops forwarding traffic until the device is rebooted. The issue will reoccur after reboot upon receiving further transit traffic. Score: 5.7 MEDIUM (CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H) For network designs utilizing layer 3 forwarding agents or other ARP through layer 3 technologies, the score is slightly higher. Score: 6.5 MEDIUM (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H) If the following entry exists in the RE message logs then this may indicate the issue is present. This entry may or may not appear when this issue occurs. /kernel: Expensive timeout(9) function: Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D50; 12.3X48 versions prior to 12.3X48-D30; 12.3R versions prior to 12.3R12-S7; 14.1 versions prior to 14.1R8-S4, 14.1R9; 14.1X53 versions prior to 14.1X53-D30, 14.1X53-D34; 14.2 versions prior to 14.2R8; 15.1 versions prior to 15.1F6, 15.1R3; 15.1X49 versions prior to 15.1X49-D40; 15.1X53 versions prior to 15.1X53-D31, 15.1X53-D33, 15.1X53-D60. No other Juniper Networks products or platforms are affected by this issue.</vuln:summary>
  </entry>

mongo的数据

{
        "_id" : ObjectId("5a7c025e594c1009125252cc"),
        "Published" : ISODate("2018-01-10T17:29:01.057Z"),
        "vulnerable_configuration_cpe_2_2" : [
                "cpe:/o:juniper:junos:12.1x46",
                "cpe:/o:juniper:junos:12.1x46:d10",
                "cpe:/o:juniper:junos:12.1x46:d15",
                "cpe:/o:juniper:junos:12.1x46:d20",
                "cpe:/o:juniper:junos:12.1x46:d25",
                "cpe:/o:juniper:junos:12.1x46:d30",
                "cpe:/o:juniper:junos:12.1x46:d35",
                "cpe:/o:juniper:junos:12.1x46:d40",
                "cpe:/o:juniper:junos:12.1x46:d45",
                "cpe:/o:juniper:junos:12.3x48",
                "cpe:/o:juniper:junos:12.3x48:d10",
                "cpe:/o:juniper:junos:12.3x48:d15",
                "cpe:/o:juniper:junos:12.3x48:d20",
                "cpe:/o:juniper:junos:12.3x48:d25",
                "cpe:/o:juniper:junos:12.3:r1",
                "cpe:/o:juniper:junos:12.3:r11",
                "cpe:/o:juniper:junos:12.3:r12",
                "cpe:/o:juniper:junos:12.3:r2",
                "cpe:/o:juniper:junos:12.3:r3",
                "cpe:/o:juniper:junos:12.3:r4",
                "cpe:/o:juniper:junos:12.3:r5",
                "cpe:/o:juniper:junos:12.3:r6",
                "cpe:/o:juniper:junos:12.3:r7",
                "cpe:/o:juniper:junos:12.3:r8",
                "cpe:/o:juniper:junos:12.3:r9",
                "cpe:/o:juniper:junos:14.1",
                "cpe:/o:juniper:junos:14.1:r1",
                "cpe:/o:juniper:junos:14.1:r2",
                "cpe:/o:juniper:junos:14.1:r3",
                "cpe:/o:juniper:junos:14.1:r4",
                "cpe:/o:juniper:junos:14.1:r5",
                "cpe:/o:juniper:junos:14.1:r6",
                "cpe:/o:juniper:junos:14.1:r7",
                "cpe:/o:juniper:junos:14.1:r9",
                "cpe:/o:juniper:junos:14.1x53",
                "cpe:/o:juniper:junos:14.1x53:d10",
                "cpe:/o:juniper:junos:14.1x53:d15",
                "cpe:/o:juniper:junos:14.1x53:d16",
                "cpe:/o:juniper:junos:14.1x53:d25",
                "cpe:/o:juniper:junos:14.1x53:d26",
                "cpe:/o:juniper:junos:14.1x53:d27",
                "cpe:/o:juniper:junos:14.1x53:d34",
                "cpe:/o:juniper:junos:14.2",
                "cpe:/o:juniper:junos:14.2:r1",
                "cpe:/o:juniper:junos:14.2:r2",
                "cpe:/o:juniper:junos:14.2:r3",
                "cpe:/o:juniper:junos:14.2:r4",
                "cpe:/o:juniper:junos:14.2:r5",
                "cpe:/o:juniper:junos:14.2:r6",
                "cpe:/o:juniper:junos:14.2:r7",
                "cpe:/o:juniper:junos:15.1",
                "cpe:/o:juniper:junos:15.1:a1",
                "cpe:/o:juniper:junos:15.1:f1",
                "cpe:/o:juniper:junos:15.1:f2",
                "cpe:/o:juniper:junos:15.1:f2-s1",
                "cpe:/o:juniper:junos:15.1:f2-s2",
                "cpe:/o:juniper:junos:15.1:f2-s3",
                "cpe:/o:juniper:junos:15.1:f2-s4",
                "cpe:/o:juniper:junos:15.1:f3",
                "cpe:/o:juniper:junos:15.1:f4",
                "cpe:/o:juniper:junos:15.1:f5",
                "cpe:/o:juniper:junos:15.1:r3",
                "cpe:/o:juniper:junos:15.1x49",
                "cpe:/o:juniper:junos:15.1x49:d10",
                "cpe:/o:juniper:junos:15.1x49:d20",
                "cpe:/o:juniper:junos:15.1x49:d30",
                "cpe:/o:juniper:junos:15.1x49:d35",
                "cpe:/o:juniper:junos:15.1x53",
                "cpe:/o:juniper:junos:15.1x53:d10",
                "cpe:/o:juniper:junos:15.1x53:d20",
                "cpe:/o:juniper:junos:15.1x53:d21",
                "cpe:/o:juniper:junos:15.1x53:d210",
                "cpe:/o:juniper:junos:15.1x53:d25",
                "cpe:/o:juniper:junos:15.1x53:d30",
                "cpe:/o:juniper:junos:15.1x53:d33",
                "cpe:/o:juniper:junos:15.1x53:d60"
        ],
        "id" : "CVE-2018-0004",
        "access" : {
                "complexity" : "MEDIUM",
                "vector" : "NETWORK",
                "authentication" : "NONE"
        },
        "cvss" : 7.1,
        "cwe" : "CWE-400",
        "Modified" : ISODate("2018-02-06T07:40:55.323Z"),
        "impact" : {
                "availability" : "COMPLETE",
                "integrity" : "NONE",
                "confidentiality" : "NONE"
        },
        "vulnerable_configuration" : [
                "cpe:2.3:o:juniper:junos:12.1x46",
                "cpe:2.3:o:juniper:junos:12.1x46:d10",
                "cpe:2.3:o:juniper:junos:12.1x46:d15",
                "cpe:2.3:o:juniper:junos:12.1x46:d20",
                "cpe:2.3:o:juniper:junos:12.1x46:d25",
                "cpe:2.3:o:juniper:junos:12.1x46:d30",
                "cpe:2.3:o:juniper:junos:12.1x46:d35",
                "cpe:2.3:o:juniper:junos:12.1x46:d40",
                "cpe:2.3:o:juniper:junos:12.1x46:d45",
                "cpe:2.3:o:juniper:junos:12.3x48",
                "cpe:2.3:o:juniper:junos:12.3x48:d10",
                "cpe:2.3:o:juniper:junos:12.3x48:d15",
                "cpe:2.3:o:juniper:junos:12.3x48:d20",
                "cpe:2.3:o:juniper:junos:12.3x48:d25",
                "cpe:2.3:o:juniper:junos:12.3:r1",
                "cpe:2.3:o:juniper:junos:12.3:r11",
                "cpe:2.3:o:juniper:junos:12.3:r12",
                "cpe:2.3:o:juniper:junos:12.3:r2",
                "cpe:2.3:o:juniper:junos:12.3:r3",
                "cpe:2.3:o:juniper:junos:12.3:r4",
                "cpe:2.3:o:juniper:junos:12.3:r5",
                "cpe:2.3:o:juniper:junos:12.3:r6",
                "cpe:2.3:o:juniper:junos:12.3:r7",
                "cpe:2.3:o:juniper:junos:12.3:r8",
                "cpe:2.3:o:juniper:junos:12.3:r9",
                "cpe:2.3:o:juniper:junos:14.1",
                "cpe:2.3:o:juniper:junos:14.1:r1",
                "cpe:2.3:o:juniper:junos:14.1:r2",
                "cpe:2.3:o:juniper:junos:14.1:r3",
                "cpe:2.3:o:juniper:junos:14.1:r4",
                "cpe:2.3:o:juniper:junos:14.1:r5",
                "cpe:2.3:o:juniper:junos:14.1:r6",
                "cpe:2.3:o:juniper:junos:14.1:r7",
                "cpe:2.3:o:juniper:junos:14.1:r9",
                "cpe:2.3:o:juniper:junos:14.1x53",
                "cpe:2.3:o:juniper:junos:14.1x53:d10",
                "cpe:2.3:o:juniper:junos:14.1x53:d15",
                "cpe:2.3:o:juniper:junos:14.1x53:d16",
                "cpe:2.3:o:juniper:junos:14.1x53:d25",
                "cpe:2.3:o:juniper:junos:14.1x53:d26",
                "cpe:2.3:o:juniper:junos:14.1x53:d27",
                "cpe:2.3:o:juniper:junos:14.1x53:d34",
                "cpe:2.3:o:juniper:junos:14.2",
                "cpe:2.3:o:juniper:junos:14.2:r1",
                "cpe:2.3:o:juniper:junos:14.2:r2",
                "cpe:2.3:o:juniper:junos:14.2:r3",
                "cpe:2.3:o:juniper:junos:14.2:r4",
                "cpe:2.3:o:juniper:junos:14.2:r5",
                "cpe:2.3:o:juniper:junos:14.2:r6",
                "cpe:2.3:o:juniper:junos:14.2:r7",
                "cpe:2.3:o:juniper:junos:15.1",
                "cpe:2.3:o:juniper:junos:15.1:a1",
                "cpe:2.3:o:juniper:junos:15.1:f1",
                "cpe:2.3:o:juniper:junos:15.1:f2",
                "cpe:2.3:o:juniper:junos:15.1:f2-s1",
                "cpe:2.3:o:juniper:junos:15.1:f2-s2",
                "cpe:2.3:o:juniper:junos:15.1:f2-s3",
                "cpe:2.3:o:juniper:junos:15.1:f2-s4",
                "cpe:2.3:o:juniper:junos:15.1:f3",
                "cpe:2.3:o:juniper:junos:15.1:f4",
                "cpe:2.3:o:juniper:junos:15.1:f5",
                "cpe:2.3:o:juniper:junos:15.1:r3",
                "cpe:2.3:o:juniper:junos:15.1x49",
                "cpe:2.3:o:juniper:junos:15.1x49:d10",
                "cpe:2.3:o:juniper:junos:15.1x49:d20",
                "cpe:2.3:o:juniper:junos:15.1x49:d30",
                "cpe:2.3:o:juniper:junos:15.1x49:d35",
                "cpe:2.3:o:juniper:junos:15.1x53",
                "cpe:2.3:o:juniper:junos:15.1x53:d10",
                "cpe:2.3:o:juniper:junos:15.1x53:d20",
                "cpe:2.3:o:juniper:junos:15.1x53:d21",
                "cpe:2.3:o:juniper:junos:15.1x53:d210",
                "cpe:2.3:o:juniper:junos:15.1x53:d25",
                "cpe:2.3:o:juniper:junos:15.1x53:d30",
                "cpe:2.3:o:juniper:junos:15.1x53:d33",
                "cpe:2.3:o:juniper:junos:15.1x53:d60"
        ],
        "references" : [
                "http://www.securitytracker.com/id/1040183",
                "https://kb.juniper.net/JSA10832"
        ],
        "summary" : "A sustained sequence of different types of normal transit traffic can trigger a high CPU consumption denial of service condition in the Junos OS register and schedule software interrupt handler subsystem when a specific command is issued to the device. This affects one or more threads and conversely one or more running processes running on the system. Once this occurs, the high CPU event(s) affects either or both the forwarding and control plane. As a result of this condition the device can become inaccessible in either or both the control and forwarding plane and stops forwarding traffic until the device is rebooted. The issue will reoccur after reboot upon receiving further transit traffic. Score: 5.7 MEDIUM (CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H) For network designs utilizing layer 3 forwarding agents or other ARP through layer 3 technologies, the score is slightly higher. Score: 6.5 MEDIUM (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H) If the following entry exists in the RE message logs then this may indicate the issue is present. This entry may or may not appear when this issue occurs. /kernel: Expensive timeout(9) function: Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D50; 12.3X48 versions prior to 12.3X48-D30; 12.3R versions prior to 12.3R12-S7; 14.1 versions prior to 14.1R8-S4, 14.1R9; 14.1X53 versions prior to 14.1X53-D30, 14.1X53-D34; 14.2 versions prior to 14.2R8; 15.1 versions prior to 15.1F6, 15.1R3; 15.1X49 versions prior to 15.1X49-D40; 15.1X53 versions prior to 15.1X53-D31, 15.1X53-D33, 15.1X53-D60. No other Juniper Networks products or platforms are affected by this issue.",
        "cvss-time" : ISODate("2018-01-31T10:27:37.163Z")

还是有点复杂的,处理过程如下:

<vuln:cwe id="CWE-400"/>

        elif name == 'vuln:cwe':

            self.cves[-1]['cwe'] = attrs.get('id')

"cwe" : "CWE-400",

 

 

    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">

      <vuln:source>SECTRACK</vuln:source>

      <vuln:reference href="http://www.securitytracker.com/id/1040183" xml:lang="en">1040183</vuln:reference>

    </vuln:references>

 

    <vuln:references xml:lang="en" reference_type="UNKNOWN">

      <vuln:source>CONFIRM</vuln:source>

      <vuln:reference href="https://kb.juniper.net/JSA10831" xml:lang="en">https://kb.juniper.net/JSA10831</vuln:reference>

    </vuln:references>

 

        elif name == 'vuln:reference':

            self.cves[-1]['references'].append(attrs.get('href'))

 

        "references" : [

                "http://www.securitytracker.com/id/1040183",

                "https://kb.juniper.net/JSA10832"

        ]

  

        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>

        <cvss:integrity-impact>NONE</cvss:integrity-impact>

        <cvss:availability-impact>COMPLETE</cvss:availability-impact>

 

        if name == 'cvss:availability-impact':

            self.inImpactaElem = 0

            if 'impact' not in self.cves[-1]:

                self.cves[-1]['impact'] = {}

            self.cves[-1]['impact']['availability'] = self.impacta

 

 

        "impact" : {

                "availability" : "COMPLETE",

                "integrity" : "NONE",

                "confidentiality" : "NONE"

供参考。

一起学习交流openstack学习交流群