CVE-2017-10621
Vulnerability from cvelistv5
Published
2017-10-13 17:00
Modified
2024-09-16 18:43
Severity ?
EPSS score ?
Summary
Junos OS: Denial of service vulnerability in telnetd
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA10817 | Mitigation, Vendor Advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Juniper Networks | Junos OS |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T17:41:55.505Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA10817" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "status": "affected", "version": "12.1X46 prior to 12.1X46-D71" }, { "status": "affected", "version": "12.3X48 prior to 12.3X48-D50" }, { "status": "affected", "version": "14.1 prior to 14.1R8-S5, 14.1R9" }, { "status": "affected", "version": "14.1X53 prior to 14.1X53-D50" }, { "status": "affected", "version": "14.2 prior to 14.2R7-S9, 14.2R8" }, { "status": "affected", "version": "15.1 prior to 15.1F2-S16, 15.1F5-S7, 15.1F6-S6, 15.1R5-S2, 15.1R6" }, { "status": "affected", "version": "15.1X49 prior to 15.1X49-D90" }, { "status": "affected", "version": "15.1X53 prior to 15.1X53-D47" }, { "status": "affected", "version": "16.1 prior to 16.1R4-S1, 16.1R5" }, { "status": "affected", "version": "16.2 prior to 16.2R1-S3, 16.2R2" } ] } ], "configurations": [ { "lang": "en", "value": "This issue only affects systems with telnetd enabled." } ], "datePublic": "2017-10-11T00:00:00", "descriptions": [ { "lang": "en", "value": "A denial of service vulnerability in telnetd service on Juniper Networks Junos OS allows remote unauthenticated attackers to cause a denial of service. Affected Junos OS releases are: 12.1X46 prior to 12.1X46-D71; 12.3X48 prior to 12.3X48-D50; 14.1 prior to 14.1R8-S5, 14.1R9; 14.1X53 prior to 14.1X53-D50; 14.2 prior to 14.2R7-S9, 14.2R8; 15.1 prior to 15.1F2-S16, 15.1F5-S7, 15.1F6-S6, 15.1R5-S2, 15.1R6; 15.1X49 prior to 15.1X49-D90; 15.1X53 prior to 15.1X53-D47; 16.1 prior to 16.1R4-S1, 16.1R5; 16.2 prior to 16.2R1-S3, 16.2R2;" } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-13T16:57:01", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA10817" } ], "title": "Junos OS: Denial of service vulnerability in telnetd", "workarounds": [ { "lang": "en", "value": "Disabling the telnet service would completely mitigate this issue.\n\nReducing the maximum number of connections to a value between 1 and 250 would help mitigate this vulnerability.\nFor example:\n user@junos# set system services telnet connection-limit 100" }, { "lang": "en", "value": "It is good security practice to limit the exploitable attack surface of critical infrastructure networking equipment. Use access lists or firewall filters to limit access to the device from trusted, administrative networks or hosts." } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2017-10-11T09:00", "ID": "CVE-2017-10621", "STATE": "PUBLIC", "TITLE": "Junos OS: Denial of service vulnerability in telnetd" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "platform": "", "version_value": "12.1X46 prior to 12.1X46-D71" }, { "platform": "", "version_value": "12.3X48 prior to 12.3X48-D50" }, { "platform": "", "version_value": "14.1 prior to 14.1R8-S5, 14.1R9" }, { "platform": "", "version_value": "14.1X53 prior to 14.1X53-D50" }, { "platform": "", "version_value": "14.2 prior to 14.2R7-S9, 14.2R8" }, { "platform": "", "version_value": "15.1 prior to 15.1F2-S16, 15.1F5-S7, 15.1F6-S6, 15.1R5-S2, 15.1R6" }, { "platform": "", "version_value": "15.1X49 prior to 15.1X49-D90" }, { "platform": "", "version_value": "15.1X53 prior to 15.1X53-D47" }, { "platform": "", "version_value": "16.1 prior to 16.1R4-S1, 16.1R5" }, { "platform": "", "version_value": "16.2 prior to 16.2R1-S3, 16.2R2" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "This issue only affects systems with telnetd enabled." } ], "credit": [], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A denial of service vulnerability in telnetd service on Juniper Networks Junos OS allows remote unauthenticated attackers to cause a denial of service. Affected Junos OS releases are: 12.1X46 prior to 12.1X46-D71; 12.3X48 prior to 12.3X48-D50; 14.1 prior to 14.1R8-S5, 14.1R9; 14.1X53 prior to 14.1X53-D50; 14.2 prior to 14.2R7-S9, 14.2R8; 15.1 prior to 15.1F2-S16, 15.1F5-S7, 15.1F6-S6, 15.1R5-S2, 15.1R6; 15.1X49 prior to 15.1X49-D90; 15.1X53 prior to 15.1X53-D47; 16.1 prior to 16.1R4-S1, 16.1R5; 16.2 prior to 16.2R1-S3, 16.2R2;" } ] }, "exploit": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.", "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA10817", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA10817" } ] }, "solution": "The following software releases have been updated to resolve this specific issue: 12.1X46-D71, 12.3X48-D50, 14.1R8-S5, 14.1R9, 14.1X53-D46, 14.1X53-D50, 14.2R7-S9, 14.2R8, 15.1F2-S16, 15.1F5-S7, 15.1F6-S6, 15.1R5-S2, 15.1R6, 15.1X49-D100, 15.1X49-D90, 15.1X53-D47, 16.1R4-S1, 16.1R5, 16.2R1-S3, 16.2R2, 17.1R1, and all subsequent releases.\n\nThis issue is being tracked as PR 1159841 and is visible on the Customer Support website.", "work_around": [ { "lang": "en", "value": "Disabling the telnet service would completely mitigate this issue.\n\nReducing the maximum number of connections to a value between 1 and 250 would help mitigate this vulnerability.\nFor example:\n user@junos# set system services telnet connection-limit 100" }, { "lang": "en", "value": "It is good security practice to limit the exploitable attack surface of critical infrastructure networking equipment. Use access lists or firewall filters to limit access to the device from trusted, administrative networks or hosts." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2017-10621", "datePublished": "2017-10-13T17:00:00Z", "dateReserved": "2017-06-28T00:00:00", "dateUpdated": "2024-09-16T18:43:34.769Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2017-10621\",\"sourceIdentifier\":\"sirt@juniper.net\",\"published\":\"2017-10-13T17:29:00.973\",\"lastModified\":\"2019-10-09T23:21:42.540\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A denial of service vulnerability in telnetd service on Juniper Networks Junos OS allows remote unauthenticated attackers to cause a denial of service. Affected Junos OS releases are: 12.1X46 prior to 12.1X46-D71; 12.3X48 prior to 12.3X48-D50; 14.1 prior to 14.1R8-S5, 14.1R9; 14.1X53 prior to 14.1X53-D50; 14.2 prior to 14.2R7-S9, 14.2R8; 15.1 prior to 15.1F2-S16, 15.1F5-S7, 15.1F6-S6, 15.1R5-S2, 15.1R6; 15.1X49 prior to 15.1X49-D90; 15.1X53 prior to 15.1X53-D47; 16.1 prior to 16.1R4-S1, 16.1R5; 16.2 prior to 16.2R1-S3, 16.2R2;\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad de denegaci\u00f3n de servicio (DoS) en el servicio telnetd en Juniper Networks Junos OS permite que atacantes remotos no autenticados provoquen una denegaci\u00f3n de servicio (DoS). Las distribuciones afectadas Junos OS son: 12.1X46 anteriores a 12.1X46-D71; 12.3X48 anteriores a 12.3X48-D50; 14.1 anteriores a 14.1R8-S5, 14.1R9; 14.1X53 anteriores a 14.1X53-D50; 14.2 anteriores a 14.2R7-S9, 14.2R8; 15.1 anteriores a 15.1F2-S16, 15.1F5-S7, 15.1F6-S6, 15.1R5-S2, 15.1R6; 15.1X49 anteriores a 15.1X49-D90; 15.1X53 anteriores a 15.1X53-D47; 16.1 anteriores a 16.1R4-S1, 16.1R5; 16.2 anteriores a 16.2R1-S3, 16.2R2;\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"LOW\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4},{\"source\":\"sirt@juniper.net\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"LOW\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-400\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.1x45:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E747970-4C27-4B46-9163-964252CB98F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3x48:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7192552C-7D4A-4D95-BA79-CDF465E27D37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6237291A-B861-4D53-B7AA-C53A44B76896\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C7FCCC1-B151-465A-8327-26DB5DC074F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D59449C6-5BD5-4C07-AEF6-EEBC70D9C4C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD0952C4-FFCC-4A78-ADFC-289BD6E269DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x49:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20DABA6A-FA7A-4289-8C6A-2B93689A5440\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B71FB14A-67D4-4EDD-BB32-07764F5AFA6E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AC40ABB-E364-46C9-A904-C0ED02806250\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D571B57-4F4C-4232-9D3B-B2F7AAAB220B\"}]}]}],\"references\":[{\"url\":\"https://kb.juniper.net/JSA10817\",\"source\":\"sirt@juniper.net\",\"tags\":[\"Mitigation\",\"Vendor Advisory\"]}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.