Executive Summary

Informations
Name CVE-2017-10620 First vendor Publication 2017-10-13
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H
Overall CVSS Score 7.4
Base Score 7.4 Environmental Score 7.4
impact SubScore 5.2 Temporal Score 7.4
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:P)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Juniper Networks Junos OS on SRX series devices do not verify the HTTPS server certificate before downloading anti-virus updates. This may allow a man-in-the-middle attacker to inject bogus signatures to cause service disruptions or make the device not detect certain types of attacks. Affected Junos OS releases are: 12.1X46 prior to 12.1X46-D71; 12.3X48 prior to 12.3X48-D55; 15.1X49 prior to 15.1X49-D110;

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10620

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-295 Certificate Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 40

Nessus® Vulnerability Scanner

Date Description
2017-10-20 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10822.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://kb.juniper.net/JSA10822

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
Date Informations
2024-02-02 01:43:16
  • Multiple Updates
2024-02-01 12:12:11
  • Multiple Updates
2023-09-05 12:41:17
  • Multiple Updates
2023-09-05 01:11:56
  • Multiple Updates
2023-09-02 12:41:04
  • Multiple Updates
2023-09-02 01:12:12
  • Multiple Updates
2023-08-12 12:44:32
  • Multiple Updates
2023-08-12 01:11:41
  • Multiple Updates
2023-08-11 12:39:11
  • Multiple Updates
2023-08-11 01:12:01
  • Multiple Updates
2023-08-06 12:37:54
  • Multiple Updates
2023-08-06 01:11:40
  • Multiple Updates
2023-08-04 12:38:04
  • Multiple Updates
2023-08-04 01:11:44
  • Multiple Updates
2023-07-14 12:38:05
  • Multiple Updates
2023-07-14 01:11:44
  • Multiple Updates
2023-03-29 01:39:52
  • Multiple Updates
2023-03-28 12:12:01
  • Multiple Updates
2022-10-11 12:34:00
  • Multiple Updates
2022-10-11 01:11:39
  • Multiple Updates
2020-05-23 00:54:45
  • Multiple Updates
2019-10-10 05:19:39
  • Multiple Updates
2019-04-16 12:07:56
  • Multiple Updates
2017-11-02 21:23:55
  • Multiple Updates
2017-10-21 13:25:07
  • Multiple Updates
2017-10-13 21:24:21
  • First insertion