Lucene search

K

Junos Os On Ex Series Ethernet Switches With Ipv6 Enabled Security Vulnerabilities

cve
cve

CVE-2017-2315

On Juniper Networks EX Series Ethernet Switches running affected Junos OS versions, a vulnerability in IPv6 processing has been discovered that may allow a specially crafted IPv6 Neighbor Discovery (ND) packet destined to an EX Series Ethernet Switch to cause a slow memory leak. A malicious...

7.5CVSS

7.4AI Score

0.003EPSS

2017-04-24 03:59 PM
28