Lucene search

K
cve[email protected]CVE-2017-2341
HistoryJul 17, 2017 - 1:18 p.m.

CVE-2017-2341

2017-07-1713:18:24
CWE-287
web.nvd.nist.gov
26
cve-2017-2341
insufficient authentication
vulnerability
junos os
juniper networks
virtualized environment
privilege escalation

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

9 High

AI Score

Confidence

High

7.2 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

12.5%

An insufficient authentication vulnerability on platforms where Junos OS instances are run in a virtualized environment, may allow unprivileged users on the Junos OS instance to gain access to the host operating environment, and thus escalate privileges. Affected releases are Juniper Networks Junos OS 14.1X53 prior to 14.1X53-D40 on QFX5110, QFX5200, QFX10002, QFX10008, QFX10016, EX4600 and NFX250; 15.1 prior to 15.1R5 on EX4600; 15.1X49 prior to 15.1X49-D70 on vSRX, SRX1500, SRX4100, SRX4200; 16.1 prior to 16.1R2 on EX4600, ACX5000 series. This issue does not affect vMX. No other Juniper Networks products or platforms are affected by this issue.

Affected configurations

NVD
Node
juniperjunosMatch14.1x53
OR
juniperjunosMatch14.1x53-d10
OR
juniperjunosMatch14.1x53-d15
OR
juniperjunosMatch14.1x53-d25
OR
juniperjunosMatch14.1x53-d26
OR
juniperjunosMatch14.1x53-d27
OR
juniperjunosMatch14.1x53-d30
OR
juniperjunosMatch14.1x53-d35
AND
juniperqfx5110Match-
Node
juniperjunosMatch14.1x53
OR
juniperjunosMatch14.1x53-d10
OR
juniperjunosMatch14.1x53-d15
OR
juniperjunosMatch14.1x53-d25
OR
juniperjunosMatch14.1x53-d26
OR
juniperjunosMatch14.1x53-d27
OR
juniperjunosMatch14.1x53-d30
OR
juniperjunosMatch14.1x53-d35
AND
juniperqfx5200Match-
Node
juniperjunosMatch14.1x53
OR
juniperjunosMatch14.1x53-d10
OR
juniperjunosMatch14.1x53-d15
OR
juniperjunosMatch14.1x53-d25
OR
juniperjunosMatch14.1x53-d26
OR
juniperjunosMatch14.1x53-d27
OR
juniperjunosMatch14.1x53-d30
OR
juniperjunosMatch14.1x53-d35
AND
juniperqfx10002Match-
Node
juniperjunosMatch14.1x53
OR
juniperjunosMatch14.1x53-d10
OR
juniperjunosMatch14.1x53-d15
OR
juniperjunosMatch14.1x53-d25
OR
juniperjunosMatch14.1x53-d26
OR
juniperjunosMatch14.1x53-d27
OR
juniperjunosMatch14.1x53-d30
OR
juniperjunosMatch14.1x53-d35
AND
juniperqfx10008Match-
Node
juniperjunosMatch14.1x53
OR
juniperjunosMatch14.1x53-d10
OR
juniperjunosMatch14.1x53-d15
OR
juniperjunosMatch14.1x53-d25
OR
juniperjunosMatch14.1x53-d26
OR
juniperjunosMatch14.1x53-d27
OR
juniperjunosMatch14.1x53-d30
OR
juniperjunosMatch14.1x53-d35
AND
juniperqfx10016Match-
Node
juniperjunosMatch14.1x53
OR
juniperjunosMatch14.1x53-d10
OR
juniperjunosMatch14.1x53-d15
OR
juniperjunosMatch14.1x53-d25
OR
juniperjunosMatch14.1x53-d26
OR
juniperjunosMatch14.1x53-d27
OR
juniperjunosMatch14.1x53-d30
OR
juniperjunosMatch14.1x53-d35
AND
juniperex4600Match-
Node
juniperjunosMatch14.1x53
OR
juniperjunosMatch14.1x53-d10
OR
juniperjunosMatch14.1x53-d15
OR
juniperjunosMatch14.1x53-d25
OR
juniperjunosMatch14.1x53-d26
OR
juniperjunosMatch14.1x53-d27
OR
juniperjunosMatch14.1x53-d30
OR
juniperjunosMatch14.1x53-d35
AND
junipernfx250Match-
Node
juniperjunosMatch15.1
OR
juniperjunosMatch15.1a1
OR
juniperjunosMatch15.1f1
OR
juniperjunosMatch15.1f2
OR
juniperjunosMatch15.1f2-s1
OR
juniperjunosMatch15.1f2-s2
OR
juniperjunosMatch15.1f2-s3
OR
juniperjunosMatch15.1f2-s4
OR
juniperjunosMatch15.1f3
OR
juniperjunosMatch15.1f4
OR
juniperjunosMatch15.1f5
OR
juniperjunosMatch15.1f6
OR
juniperjunosMatch15.1f7
OR
juniperjunosMatch15.1r1
OR
juniperjunosMatch15.1r2
OR
juniperjunosMatch15.1r3
OR
juniperjunosMatch15.1r4
AND
juniperex4600Match-
Node
juniperjunosMatch15.1x49
OR
juniperjunosMatch15.1x49d10
OR
juniperjunosMatch15.1x49d20
OR
juniperjunosMatch15.1x49d30
OR
juniperjunosMatch15.1x49d35
OR
juniperjunosMatch15.1x49d40
OR
juniperjunosMatch15.1x49d45
OR
juniperjunosMatch15.1x49d50
OR
juniperjunosMatch15.1x49d55
OR
juniperjunosMatch15.1x49d60
OR
juniperjunosMatch15.1x49d65
AND
junipervsrxMatch-
Node
juniperjunosMatch15.1x49
OR
juniperjunosMatch15.1x49d10
OR
juniperjunosMatch15.1x49d20
OR
juniperjunosMatch15.1x49d30
OR
juniperjunosMatch15.1x49d35
OR
juniperjunosMatch15.1x49d40
OR
juniperjunosMatch15.1x49d45
OR
juniperjunosMatch15.1x49d50
OR
juniperjunosMatch15.1x49d55
OR
juniperjunosMatch15.1x49d60
OR
juniperjunosMatch15.1x49d65
AND
junipersrx1500Match-
Node
juniperjunosMatch15.1x49
OR
juniperjunosMatch15.1x49d10
OR
juniperjunosMatch15.1x49d20
OR
juniperjunosMatch15.1x49d30
OR
juniperjunosMatch15.1x49d35
OR
juniperjunosMatch15.1x49d40
OR
juniperjunosMatch15.1x49d45
OR
juniperjunosMatch15.1x49d50
OR
juniperjunosMatch15.1x49d55
OR
juniperjunosMatch15.1x49d60
OR
juniperjunosMatch15.1x49d65
AND
junipersrx4100Match-
Node
juniperjunosMatch15.1x49
OR
juniperjunosMatch15.1x49d10
OR
juniperjunosMatch15.1x49d20
OR
juniperjunosMatch15.1x49d30
OR
juniperjunosMatch15.1x49d35
OR
juniperjunosMatch15.1x49d40
OR
juniperjunosMatch15.1x49d45
OR
juniperjunosMatch15.1x49d50
OR
juniperjunosMatch15.1x49d55
OR
juniperjunosMatch15.1x49d60
OR
juniperjunosMatch15.1x49d65
AND
junipersrx4200Match-
Node
juniperjunosMatch16.1
OR
juniperjunosMatch16.1r1
AND
juniperex4600Match-
Node
juniperjunosMatch16.1
OR
juniperjunosMatch16.1r1
AND
juniperacx5000Match-

CNA Affected

[
  {
    "platforms": [
      "QFX5110, QFX5200, QFX10002, QFX10008, QFX10016, EX4600 and NFX250"
    ],
    "product": "Junos OS",
    "vendor": "Juniper Networks",
    "versions": [
      {
        "status": "affected",
        "version": "14.1X53 prior to 14.1X53-D40"
      }
    ]
  },
  {
    "platforms": [
      "EX4600"
    ],
    "product": "Junos OS",
    "vendor": "Juniper Networks",
    "versions": [
      {
        "status": "affected",
        "version": "15.1 prior to 15.1R5"
      }
    ]
  },
  {
    "platforms": [
      "vSRX, SRX1500, SRX4100, SRX4200"
    ],
    "product": "Junos OS",
    "vendor": "Juniper Networks",
    "versions": [
      {
        "status": "affected",
        "version": "15.1X49 prior to 15.1X49-D70"
      }
    ]
  },
  {
    "platforms": [
      "EX4600, ACX5000 series"
    ],
    "product": "Junos OS",
    "vendor": "Juniper Networks",
    "versions": [
      {
        "status": "affected",
        "version": "16.1 prior to 16.1R2"
      }
    ]
  }
]

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

9 High

AI Score

Confidence

High

7.2 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

12.5%

Related for CVE-2017-2341