Executive Summary

Informations
Name CVE-2017-2344 First vendor Publication 2017-07-17
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A routine within an internal Junos OS sockets library is vulnerable to a buffer overflow. Malicious exploitation of this issue may lead to a denial of service (kernel panic) or be leveraged as a privilege escalation through local code execution. The routines are only accessible via programs running on the device itself, and veriexec restricts arbitrary programs from running on Junos OS. There are no known exploit vectors utilizing signed binaries shipped with Junos OS itself. Affected releases are Juniper Networks Junos OS 12.1X46 prior to 12.1X46-D67; 12.3X48 prior to 12.3X48-D51, 12.3X48-D55; 13.3 prior to 13.3R10-S2; 14.1 prior to 14.1R2-S10, 14.1R8-S4, 14.1R9; 14.1X50 prior to 14.1X50-D185; 14.1X53 prior to 14.1X53-D122, 14.1X53-D45, 14.1X53-D50; 14.2 prior to 14.2R4-S9, 14.2R7-S7, 14.2R8; 15.1 prior to 15.1F2-S18, 15.1F6-S7, 15.1R4-S8, 15.1R5-S5, 15.1R6-S1, 15.1R7; 15.1X49 prior to 15.1X49-D100; 15.1X53 prior to 15.1X53-D231, 15.1X53-D47, 15.1X53-D48, 15.1X53-D57, 15.1X53-D64, 15.1X53-D70; 16.1 prior to 16.1R3-S4, 16.1R4-S3, 16.1R4-S4, 16.1R5; 16.2 prior to 16.2R2; 17.1 prior to 17.1R1-S3, 17.1R2; 17.2 prior to 17.2R1-S1, 17.2R2; 17.2X75 prior to 17.2X75-D30. No other Juniper Networks products or platforms are affected by this issue.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2344

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 134

Nessus® Vulnerability Scanner

Date Description
2017-08-23 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10792.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/99556
CONFIRM https://kb.juniper.net/JSA10792
SECTRACK http://www.securitytracker.com/id/1038896

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-02 01:46:21
  • Multiple Updates
2024-02-01 12:13:01
  • Multiple Updates
2023-09-05 12:44:16
  • Multiple Updates
2023-09-05 01:12:46
  • Multiple Updates
2023-09-02 12:44:01
  • Multiple Updates
2023-09-02 01:13:03
  • Multiple Updates
2023-08-12 12:47:37
  • Multiple Updates
2023-08-12 01:12:33
  • Multiple Updates
2023-08-11 12:42:06
  • Multiple Updates
2023-08-11 01:12:53
  • Multiple Updates
2023-08-06 12:40:44
  • Multiple Updates
2023-08-06 01:12:31
  • Multiple Updates
2023-08-04 12:40:54
  • Multiple Updates
2023-08-04 01:12:35
  • Multiple Updates
2023-07-14 12:40:56
  • Multiple Updates
2023-07-14 01:12:34
  • Multiple Updates
2023-03-29 01:42:40
  • Multiple Updates
2023-03-28 12:12:51
  • Multiple Updates
2022-10-11 12:36:31
  • Multiple Updates
2022-10-11 01:12:28
  • Multiple Updates
2021-05-04 13:01:42
  • Multiple Updates
2021-04-22 02:15:12
  • Multiple Updates
2020-05-23 00:59:33
  • Multiple Updates
2019-10-10 05:19:54
  • Multiple Updates
2019-04-16 12:08:22
  • Multiple Updates
2017-08-24 13:25:06
  • Multiple Updates
2017-08-16 05:19:40
  • Multiple Updates
2017-07-18 09:23:25
  • Multiple Updates
2017-07-17 21:23:00
  • Multiple Updates
2017-07-17 17:22:24
  • First insertion