Lucene search

K
cvelistJuniperCVELIST:CVE-2017-2345
HistoryJul 12, 2017 - 12:00 a.m.

CVE-2017-2345 Junos: snmpd denial of service upon receipt of crafted SNMP packet

2017-07-1200:00:00
juniper
www.cve.org

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.091 Low

EPSS

Percentile

94.7%

On Junos OS devices with SNMP enabled, a network based attacker with unfiltered access to the RE can cause the Junos OS snmpd daemon to crash and restart by sending a crafted SNMP packet. Repeated crashes of the snmpd daemon can result in a partial denial of service condition. Additionally, it may be possible to craft a malicious SNMP packet in a way that can result in remote code execution. SNMP is disabled in Junos OS by default. Junos OS devices with SNMP disabled are not affected by this issue. No other Juniper Networks products or platforms are affected by this issue. NOTE: This is a different issue than Cisco CVE-2017-6736, CVE-2017-6737, and CVE-2017-6738. Affected releases are Juniper Networks Junos OS 12.1X46 prior to 12.1X46-D67; 12.3X48 prior to 12.3X48-D51, 12.3X48-D55; 13.3 prior to 13.3R10-S2; 14.1 prior to 14.1R2-S10, 14.1R8-S4, 14.1R9; 14.1X50 prior to 14.1X50-D185; 14.1X53 prior to 14.1X53-D122, 14.1X53-D44, 14.1X53-D50; 14.2 prior to 14.2R4-S9, 14.2R7-S7, 14.2R8; 15.1 prior to 15.1F2-S18, 15.1F6-S7, 15.1R4-S8, 15.1R5-S5, 15.1R6-S1, 15.1R7; 15.1X49 prior to 15.1X49-D100, 15.1X49-D110; 15.1X53 prior to 15.1X53-D231, 15.1X53-D47, 15.1X53-D48, 15.1X53-D57, 15.1X53-D64, 15.1X53-D70; 16.1 prior to 16.1R3-S4, 16.1R4-S3, 16.1R4-S4, 16.1R5; 16.2 prior to 16.2R2, 16.2R3; 17.1 prior to 17.1R1-S3, 17.1R2, 17.1R3; 17.2 prior to 17.2R1-S1, 17.2R2; 17.2X75 prior to 17.2X75-D30. Junos releases prior to 10.2 are not affected.

CNA Affected

[
  {
    "platforms": [
      "all products and platforms"
    ],
    "product": "Junos OS",
    "vendor": "Juniper Networks",
    "versions": [
      {
        "status": "affected",
        "version": "Junos releases prior to 10.2 are not affected"
      }
    ]
  },
  {
    "product": "Junos OS",
    "vendor": "Juniper Networks",
    "versions": [
      {
        "status": "affected",
        "version": "12.1X46 prior to 12.1X46-D67"
      },
      {
        "status": "affected",
        "version": "12.3X48 prior to 12.3X48-D51, 12.3X48-D55"
      },
      {
        "status": "affected",
        "version": "13.3 prior to 13.3R10-S2"
      },
      {
        "status": "affected",
        "version": "14.1 prior to 14.1R2-S10, 14.1R8-S4, 14.1R9"
      },
      {
        "status": "affected",
        "version": "14.1X50 prior to 14.1X50-D185"
      },
      {
        "status": "affected",
        "version": "14.1X53 prior to 14.1X53-D122, 14.1X53-D44, 14.1X53-D50"
      },
      {
        "status": "affected",
        "version": "14.2 prior to 14.2R4-S9, 14.2R7-S7, 14.2R8"
      },
      {
        "status": "affected",
        "version": "15.1 prior to 15.1F2-S18, 15.1F6-S7, 15.1R4-S8, 15.1R5-S5, 15.1R6-S1, 15.1R7"
      },
      {
        "status": "affected",
        "version": "15.1X49 prior to 15.1X49-D100"
      },
      {
        "status": "affected",
        "version": "15.1X53 prior to 15.1X53-D231, 15.1X53-D47, 15.1X53-D48, 15.1X53-D57, 15.1X53-D64, 15.1X53-D70"
      },
      {
        "status": "affected",
        "version": "16.1 prior to 16.1R3-S4, 16.1R4-S3, 16.1R4-S4, 16.1R5"
      },
      {
        "status": "affected",
        "version": "16.2 prior to 16.2R2"
      },
      {
        "status": "affected",
        "version": "17.1 prior to 17.1R1-S3, 17.1R2"
      },
      {
        "status": "affected",
        "version": "17.2 prior to 17.2R1-S1, 17.2R2"
      },
      {
        "status": "affected",
        "version": "17.2X75 prior to 17.2X75-D30"
      }
    ]
  }
]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.091 Low

EPSS

Percentile

94.7%