Executive Summary

Informations
Name CVE-2017-2341 First vendor Publication 2017-07-17
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 6 Temporal Score 8.8
Exploitabality Sub Score 2
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An insufficient authentication vulnerability on platforms where Junos OS instances are run in a virtualized environment, may allow unprivileged users on the Junos OS instance to gain access to the host operating environment, and thus escalate privileges. Affected releases are Juniper Networks Junos OS 14.1X53 prior to 14.1X53-D40 on QFX5110, QFX5200, QFX10002, QFX10008, QFX10016, EX4600 and NFX250; 15.1 prior to 15.1R5 on EX4600; 15.1X49 prior to 15.1X49-D70 on vSRX, SRX1500, SRX4100, SRX4200; 16.1 prior to 16.1R2 on EX4600, ACX5000 series. This issue does not affect vMX. No other Juniper Networks products or platforms are affected by this issue.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2341

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-287 Improper Authentication

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 38

Nessus® Vulnerability Scanner

Date Description
2017-08-23 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10787.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://kb.juniper.net/JSA10787
SECTRACK http://www.securitytracker.com/id/1038893

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-02 01:46:21
  • Multiple Updates
2024-02-01 12:13:01
  • Multiple Updates
2023-09-05 12:44:16
  • Multiple Updates
2023-09-05 01:12:46
  • Multiple Updates
2023-09-02 12:44:01
  • Multiple Updates
2023-09-02 01:13:03
  • Multiple Updates
2023-08-12 12:47:37
  • Multiple Updates
2023-08-12 01:12:33
  • Multiple Updates
2023-08-11 12:42:06
  • Multiple Updates
2023-08-11 01:12:53
  • Multiple Updates
2023-08-06 12:40:44
  • Multiple Updates
2023-08-06 01:12:31
  • Multiple Updates
2023-08-04 12:40:54
  • Multiple Updates
2023-08-04 01:12:35
  • Multiple Updates
2023-07-14 12:40:56
  • Multiple Updates
2023-07-14 01:12:34
  • Multiple Updates
2023-03-29 01:42:40
  • Multiple Updates
2023-03-28 12:12:51
  • Multiple Updates
2022-10-11 12:36:31
  • Multiple Updates
2022-10-11 01:12:28
  • Multiple Updates
2020-05-23 00:59:33
  • Multiple Updates
2019-10-10 05:19:54
  • Multiple Updates
2019-04-16 12:08:22
  • Multiple Updates
2017-08-24 13:25:06
  • Multiple Updates
2017-07-26 21:23:45
  • Multiple Updates
2017-07-18 09:23:25
  • Multiple Updates
2017-07-17 21:23:00
  • Multiple Updates
2017-07-17 17:22:24
  • First insertion